268 research outputs found

    Synthesis and Reactions of Iron and Ruthenium Dinitrogen Complexes

    Get PDF
    This thesis is primarily concerned with the synthesis and reactions of iron and ruthenium dinitrogen complexes of tripodal phosphine ligands. Of particular interest is the cationic dinitrogen bridged iron complex [(FeH(PP3))2(μ-N2)]2+ 23, containing the tetradentate ligand P(CH2CH2PMe2)3, PP3 1, and its potential for facilitating the reduction of the bound dinitrogen upon treatment with acid. The synthesis of a selection of novel and known tripodal phosphine and amino phosphine ligands is described. New ligands N(CH2CH2CH2PMe2)3 N3P3 7 and P(CH2CH2CH2PiPr2)3 P3Pi3 11 were synthesised by nucleophilic displacement of bromide from the bromoalkylphosphine and bromoalkylamine precursors with the relevant phosphide. A new method for synthesis of known ligand P(CH2CH2CH2PMe2)3 P3P3 19 by the nucleophilic substitution of its chloroalkylphosphine oxide with dimethylphosphide and subsequent reduction is also reported. The reaction of [(FeH(PP3))2(μ-N2)]2+ 23 with base produced the singly deprotonated mixed valence species [(FeH(PP3))(μ-N2)(Fe(PP3))]+ 37 and subsequently the iron(0) dinuclear species (Fe(PP3))2(μ-N2) 38 and mononuclear complex Fe(N2)(PP3) 44. The 15N labelling of complexes has allowed the 15N NMR spectra of 23, 37 and 44 to be reported along with the observation of a long-range 5JP-P coupling across the bridging dinitrogen of 37. Complexes 23 and 37 were also structurally characterised by X-ray crystallography. The treatment of a variety of iron PP3 1 dinitrogen complexes, including the mononuclear species [(Fe(N2)H(PP3)]+ 22, with acid, or base then acid, did not result in the formation of ammonia from reduction of the complexed dinitrogen. The reactions of FeCl2(PP3) 24 and FeClH(PP3) 25 with ammonia and hydrazine afforded the complexes [FeCl(N2H4)(PP3)] 48, [FeH(N2H4)(PP3)] 47, [FeCl(NH3)(PP3)] 49 and [FeH(NH3)(PP3)] 46. Complexes 47 and 46 are considered potential intermediates in any reduction of the dinitrogen ligand of 23 to ammonia. Complexes 49 and 46 were also formed from the decomposition of the hydrazine complexes 48 and 47. The 15N NMR shifts, derived from both the 15N labelling of complexes and from 1H-15N 2D NMR experiments at natural abundance are reported. In addition, complex 47 was characterised by X-ray crystallography. The novel ligand P(CH2CH2PiPr2)3 PPi3 12 was used in the successful synthesis of [FeCl(PPi3)]+ 51 and [RuCl(PPi3)]+ 56. Reduction of 51 and 56 with potassium graphite under dinitrogen afforded the complexes Fe(N2)(PPi3) 52 and Ru(N2)(PPi3) 57 respectively. This is the first report of a Ru(0) dinitrogen complex. Treatment of 52 and 57 with lutidinium tetrafluoroborate resulted in protonation and oxidation of the metal centre to afford the hydrido complexes [Fe(N2)H(PPi3)]+ 53 and [Ru(N2)H(PPi3)]+ 58 respectively. 15N labelled analogues of 52, 53, 57 and 58 were achieved by exchange reactions with 15N2 gas, allowing for analysis by 15N NMR spectroscopy. Species 52, 57 and 58 have also been structurally characterised by X-ray crystallography. Treatment of 52 with excess acid in THF afforded both 53 and the dihydrogen complex [Fe(H2)H(PPi3)]+ 54. The mechanism of formation of 54 probably involves the C-H activation of the solvent THF. The complex cation [RuCl(P3Pi3)]+ 65 was synthesised using the novel ligand P3Pi3 11. A polymeric iron(II) complex, [Fe2Cl4(N3P3)2]n 66, of the tridentate ligand N3P3 7 was also synthesised. Characterisation of both 65 and 66 by X-ray crystallography is reported. (FeCl)2(μ-Cl)2(μ-Pi2)2 68, an unusual bridged dimer of the known ligand CH2(PiPr2)2 Pi2 67, and iron(II) and iron(0) tetramers of the PP3 1 ligand, namely [Fe4Cl4(PP3)5]4+ 71 and Fe4(PP3)5 72 were also characterised by X-ray crystallography

    CacheZoom: How SGX Amplifies The Power of Cache Attacks

    Get PDF
    In modern computing environments, hardware resources are commonly shared, and parallel computation is widely used. Parallel tasks can cause privacy and security problems if proper isolation is not enforced. Intel proposed SGX to create a trusted execution environment within the processor. SGX relies on the hardware, and claims runtime protection even if the OS and other software components are malicious. However, SGX disregards side-channel attacks. We introduce a powerful cache side-channel attack that provides system adversaries a high resolution channel. Our attack tool named CacheZoom is able to virtually track all memory accesses of SGX enclaves with high spatial and temporal precision. As proof of concept, we demonstrate AES key recovery attacks on commonly used implementations including those that were believed to be resistant in previous scenarios. Our results show that SGX cannot protect critical data sensitive computations, and efficient AES key recovery is possible in a practical environment. In contrast to previous works which require hundreds of measurements, this is the first cache side-channel attack on a real system that can recover AES keys with a minimal number of measurements. We can successfully recover AES keys from T-Table based implementations with as few as ten measurements.Comment: Accepted at Conference on Cryptographic Hardware and Embedded Systems (CHES '17

    Adjusting Laser Injections for Fully Controlled Faults

    Get PDF
    Hardware characterizations of integrated circuits have been evolving rapidly with the advent of more precise, sophisticated and cost-efficient tools. In this paper we describe how the fine tuning of a laser source has been used to characterize, set and reset the state of registers in a 90 nm chip. By adjusting the incident laser beam’s location, it is possible to choose to switch any register value from ‘ 0 ’ to ‘ 1 ’ or vice-versa by targeting the PMOS side or the NMOS side. Plus, we show how to clear a register by selecting a laser beam’s power. With the help of imaging techniques, we are able to explain the underlying phenomenon and provide a direct link between the laser mapping and the physical gate structure. Thus, we correlate the localization of laser fault injections with implementations of the PMOS and NMOS areas in the silicon substrate. This illustrates to what extent laser beams can be used to monitor the bits stored within registers, with adverse consequences in terms of security evaluation of integrated circuits

    When Constant-time Source Yields Variable-time Binary: Exploiting Curve25519-donna Built with MSVC 2015

    Get PDF
    The elliptic curve Curve25519 has been presented as pro- tected against state-of-the-art timing attacks [2]. This paper shows that a timing attack is still achievable against a particular X25519 implemen- tation which follows the RFC 7748 requirements [11]. The attack allows the retrieval of the complete private key used in the ECDH protocol. This is achieved due to timing leakage during Montgomery ladder execu- tion and relies on a conditional branch in the Windows runtime library 2015. The attack can be applied remotely

    mTCTScan: a comprehensive platform for annotation and prioritization of mutations affecting drug sensitivity in cancers

    Get PDF
    Cancer therapies have experienced rapid progress in recent years, with a number of novel small-molecule kinase inhibitors and monoclonal antibodies now being widely used to treat various types of human cancers. During cancer treatments, mutations can have important effects on drug sensitivity. However, the relationship between tumor genomic profiles and the effectiveness of cancer drugs remains elusive. We introduce Mutation To Cancer Therapy Scan (mTCTScan) web server (http://jjwanglab.org/mTCTScan) that can systematically analyze mutations affecting cancer drug sensitivity based on individual genomic profiles. The platform was developed by leveraging the latest knowledge on mutation-cancer drug sensitivity associations and the results from large-scale chemical screening using human cancer cell lines. Using an evidence-based scoring scheme based on current integrative evidences, mTCTScan is able to prioritize mutations according to their associations with cancer drugs and preclinical compounds. It can also show related drugs/compounds with sensitivity classification by considering the context of the entire genomic profile. In addition, mTCTScan incorporates comprehensive filtering functions and cancer-related annotations to better interpret mutation effects and their association with cancer drugs. This platform will greatly benefit both researchers and clinicians for interrogating mechanisms of mutation-dependent drug response, which will have a significant impact on cancer precision medicine.published_or_final_versio

    Defeating NewHope with a Single Trace

    Get PDF
    The key encapsulation method NewHope allows two parties to agree on a secret key. The scheme includes a private and a public key. While the public key is used to encipher a random shared secret, the private key enables to decipher the ciphertext. NewHope is a candidate in the NIST post-quantum project, whose aim is to standardize cryptographic systems that are secure against attacks originating from both quantum and classical computers. While NewHope relies on the theory of quantum-resistant lattice problems, practical implementations have shown vulnerabilities against side-channel attacks targeting the extraction of the private key. In this paper, we demonstrate a new attack on the shared secret. The target consists of the C reference implementation as submitted to the NIST contest, being executed on a Cortex-M4 processor. Based on power measurement, the complete shared secret can be extracted from data of one single trace only. Further, we analyze the impact of different compiler directives. When the code is compiled with optimization turned off, the shared secret can be read from an oscilloscope display directly with the naked eye. When optimizations are enabled, the attack requires some more sophisticated techniques, but the attack still works on single power traces

    Parametric timed model checking for guaranteeing timed opacity

    Get PDF
    Information leakage can have dramatic consequences on systems security. Among harmful information leaks, the timing information leakage is the ability for an attacker to deduce internal information depending on the system execution time. We address the following problem: given a timed system, synthesize the execution times for which one cannot deduce whether the system performed some secret behavior. We solve this problem in the setting of timed automata (TAs). We first provide a general solution, and then extend the problem to parametric TAs, by synthesizing internal timings making the TA secure. We study decidability, devise algorithms, and show that our method can also apply to program analysis.Comment: This is the author (and extended) version of the manuscript of the same name published in the proceedings of ATVA 2019. This work is partially supported by the ANR national research program PACS (ANR-14-CE28-0002), the ANR-NRF research program (ProMiS) and by ERATO HASUO Metamathematics for Systems Design Project (No. JPMJER1603), JS

    Data Oblivious Genome Variants Search on Intel SGX

    Get PDF
    We show how to build a practical, private data oblivious genome variants search using Intel SGX. More precisely, we consider the problem posed in Track 2 of the iDash Privacy and Security Workshop 2017 competition, which was to search for variants with high χ2\chi^{2} statistic among certain genetic data over two populations. The winning solution of this iDash competition (developed by Carpov and Tortech) is extremely efficient, but not memory oblivious, which potentially made it vulnerable to a whole host of memory- and cache-based side channel attacks on SGX. In this paper, we adapt a framework in which we can exactly quantify this leakage. We provide a memory oblivious implementation with reasonable information leakage at the cost of some efficiency. Our solution is roughly an order of magnitude slower than the non-memory oblivious implementation, but still practical and much more efficient than naive memory-oblivious solutions--it solves the iDash problem in approximately 5 minutes. In order to do this, we develop novel definitions and models for oblivious dictionary merging, which may be of independent theoretical interest
    corecore