1,469 research outputs found

    Certifying Machine Code Safe from Hardware Aliasing: RISC is not necessarily risky

    Get PDF
    Sometimes machine code turns out to be a better target for verification than source code. RISC machine code is especially advantaged with respect to source code in this regard because it has only two instructions that access memory. That architecture forms the basis here for an inference system that can prove machine code safe against `hardware aliasing', an effect that occurs in embedded systems. There are programming memes that ensure code is safe from hardware aliasing, but we want to certify that a given machine code is provably safe

    Empirical Patterns in Google Scholar Citation Counts

    Get PDF
    Scholarly impact may be metricized using an author's total number of citations as a stand-in for real worth, but this measure varies in applicability between disciplines. The detail of the number of citations per publication is nowadays mapped in much more detail on the Web, exposing certain empirical patterns. This paper explores those patterns, using the citation data from Google Scholar for a number of authors

    The Formal Specification of a Microprocessor Instruction Set

    Get PDF
    The specification language Z is used to define a microprocessor based system in a formal notation. The Motorola 6800 8-bit microprocessor is chosen as an example. Its simplicity allows the entire instruction set to be covered. Memory configuration and interrupts are also included. The use of a formal description language allows the possibility of verification of the instruction set. Additionally the use of Z combined with informal text is sufficiently readable for the specification to be used for documentation purposes

    FORTEST: Formal methods and testing

    Get PDF
    Formal methods have traditionally been used for specification and development of software. However there are potential benefits for the testing stage as well. The panel session associated with this paper explores the usefulness or otherwise of formal methods in various contexts for improving software testing. A number of different possibilities for the use of formal methods are explored and questions raised. The contributors are all members of the UK FORTEST Network on formal methods and testing. Although the authors generally believe that formal methods are useful in aiding the testing process, this paper is intended to provoke discussion. Dissenters are encouraged to put their views to the panel or individually to the authors

    Electronic Visualisation in Chemistry: From Alchemy to Art

    Get PDF
    Chemists now routinely use software as part of their work. For example, virtual chemistry allows chemical reactions to be simulated. In particular, a selection of software is available for the visualisation of complex 3-dimensional molecular structures. Many of these are very beautiful in their own right. As well as being included as illustrations in academic papers, such visualisations are often used on the covers of chemistry journals as artistically decorative and attractive motifs. Chemical images have also been used as the basis of artworks in exhibitions. This paper explores the development of the relationship of chemistry, art, and IT. It covers some of the increasingly sophisticated software used to generate these projections (e.g., UCSF Chimera) and their progressive use as a visual art form

    On the Security of Fully Homomorphic Encryption and Encrypted Computing: Is Division safe?

    Get PDF
    Since fully homomorphic encryption and homomorphically encrypted computing preserve algebraic identities such as 2*2=2+2, a natural question is whether this extremely utilitarian feature also sets up cryptographic attacks that use the encrypted arithmetic operators to generate or identify the encryptions of known constants. In particular, software or hardware might use encrypted addition and multiplication to do encrypted division and deliver the encryption of x/x=1. That can then be used to generate 1+1=2, etc, until a complete codebook is obtained. This paper shows that there is no formula or computation using 32-bit multiplication x*y and three-input addition x+y+z that yields a known constant from unknown inputs. We characterise what operations are similarly `safe' alone or in company, and show that 32-bit division is not safe in this sense, but there are trivial modifications that make it so

    An Open Question on the Uniqueness of (Encrypted) Arithmetic

    Get PDF
    We ask whether two or more images of arithmetic may inhabit the same space via different encodings. The answers have significance for a class of processor design that does all its computation in an encrypted form, without ever performing any decryption or encryption itself. Against the possibility of algebraic attacks against the arithmetic in a `crypto-processor' (KPU) we propose a defence called `ABC encryption' and show how this kind of encryption makes it impossible for observations of the arithmetic to be used by an attacker to discover the actual values. We also show how to construct such encrypted arithmetics

    Direct observation of a highly spin-polarized organic spinterface at room temperature

    Get PDF
    The design of large-scale electronic circuits that are entirely spintronics-driven requires a current source that is highly spin-polarised at and beyond room temperature, cheap to build, efficient at the nanoscale and straightforward to integrate with semiconductors. Yet despite research within several subfields spanning nearly two decades, this key building block is still lacking. We experimentally and theoretically show how the interface between Co and phthalocyanine molecules constitutes a promising candidate. Spin-polarised direct and inverse photoemission experiments reveal a high degree of spin polarisation at room temperature at this interface. We measured a magnetic moment on the molecules's nitrogen pi orbitals, which substantiates an ab-initio theoretical description of highly spin-polarised charge conduction across the interface due to differing spinterface formation mechanims in each spin channel. We propose, through this example, a recipe to engineer simple organic-inorganic interfaces with remarkable spintronic properties that can endure well above room temperature

    The Secret Processor Will Go to the Ball: Benchmark Insider-Proof Encrypted Computing.

    Get PDF
    ā€˜Encrypted computingā€™ is an approach to preventing insider attacks by the privileged operator against the unprivileged user on a computing system. It requires a processor that works natively on encrypted data in user mode, and the security barrier that protects the user is hardware-based encryption, not access. We report on progress and practical experience with our superscalar RISC class prototype processor for encrypted computing and supporting software infrastructure. This paper aims to alert the secure hardware community that encrypted computing is possibly practical, as well as theoretically plausible. It has been shown formally impossible for operator mode to read (or write to order) the plaintext form of data originating from or being operated on in the user mode of this class of processor, given that the encryption is independently secure. Now we report standard Dhrystone benchmarks for the prototype, showing performance with AES-128 like a 433 MHz classic Pentium (1 GHz base clock), thousands of times faster than other approache
    • ā€¦
    corecore