Spelling suggestions: "subject:"intel"" "subject:"entel""
61 |
The Viability of Using Trusted Execution Environments to Protect Data in Node-RED : A study on using AMD-SEV and Intel SGX to protect sensitive data when Node-RED is deployed on the cloud. / Möjligheten att använda Trusted Execution Environments för att skydda data i Node-RED : En studie om användandet av AMD-SEV och Intel SGX för att skydda känslig data när Node-RED körs på molnet.Leijonberg, Carl January 2021 (has links)
The Internet of Things (IoT) consists of a network of physical devices that are connected over the internet for the purpose of exchanging data with other devices and systems. IoT platforms, such as Node-RED, have been introduced in recent times to facilitate communication between different IoT devices. Hosting Node-RED on a cloud service provider might result in the confidentiality of sensitive data on Node-RED being violated by malicious attackers, since users are forced to entrust their sensitive data with the cloud service providers. Using trusted execution environments, such as AMD-SEV and Intel SGX, can mitigate several potential attacks from exposing sensitive information in Node-RED. This thesis investigates if AMD-SEV and Intel SGX are viable options to protect sensitive data in Node-RED when hosted on a cloud service provider. The work in this thesis investigates difficulties encountered when deploying Node-RED on AMD-SEV and Intel SGX, from a usability perspective. Usability is measured by running Node-RED in AMDSEV and Intel SGX, and then recording the complexity of the process. Several performance tests are conducted to measure the performance overhead of Node-RED caused by AMD-SEV. A literature review is also conducted to investigate potential vulnerabilities in AMD-SEV and Intel SGX that could undermine the security of user’s data in Node-RED. The results from this thesis finds that AMD-SEV is a viable option to protect sensitive data in Node-RED when hosted on a cloud service provider. Deploying Node-RED on AMD-SEV is found to be a relatively simple process from a usability perspective. There are some noticeable performance overhead with regards to CPU utilization and TCP throughput, but all other metrics show marginal performance overhead. The potential vulnerabilities in AMD-SEV are not found to be significant enough to make AMD-SEV unviable. The thesis finds Intel SGX to be an unviable solution primarily due to usability. The process of running Node-RED in an Intel SGX enclave is extremely complex and the results show that for most users of Node-RED, this is not viable. The security vulnerabilities found from the literature review, are not significant enough to make Intel SGX an unviable option to protect sensitive user data inNode-RED. / Internet of Things (IoT) är en nätverk av fysiska enheter som är sammankopplade via internet för att kunna skicka data till andra fysiska enheter eller system. IoTplattformar, som Node-RED, har utvecklats för att förenkla kommunikationen mellan olika IoT- enheter. Att köra Node-RED på en molntjänst kan leda till att sekretessen av känslig data på Node-RED blir kränkt av en attack mot molntjänsten. Det är på grund av att användarna av Node-RED är tvungna att tillförlita deras känsliga data till molntjänsten, som deras data kan bli kränkt. Detta problem kan förminskas genom att användarna utnyttjar trusted execution environments som AMD-SEV och Intel SGX för att skydda sin känsliga data på molntjänsten. I denna avhandling, undersöks det om AMDSEV och Intel SGX kan användas för att skydda data i Node-RED när den körs på en molntjänst. Användarvänligheten av att köra Node-RED med AMD-SEV och Intel SGX undersöks genom att uppskatta hur komplicerad denna process är. Flera tester genomförs också för att mäta vilken påverkan AMD-SEV har på prestandan av Node-RED. En litteraturöversikt genomförs också för att undersöka potentiella sårbarheter i AMD-SEV och Intel SGX som skulle kunna utnyttjas för att komma åt känslig data i Node-RED. Resultaten från avhandlingen visar att AMD-SEV kan vara användbart för att skydda känslig data i Node-RED när den körs på en molntjänst. AMDSEV är väldigt användarvänlig när Node-RED ska köras. AMD-SEV har en märkbar påverkan på prestandan av processorn och TCP- genomströmning, men för de andra faktorerna som mäts har AMD-SEV ingen större påverkan. Litteraturöversikten finner inga sårbarheter som är tillräckligt farliga för att göra AMD-SEV oanvändbar för att skydda känslig data iNode-RED. Resultaten från avhandlingen visar dock att Intel SGX inte är särskilt användbar för att skydda känslig data i Node-RED när den körs på en molntjänst. Detta är främst för att det är väldigt komplicerat att köra Node-RED i en Intel SGX enklav från en användarvänlighet synpunkt. De flesta av Node-REDs användare skulle finna det för komplicerat att använda Intel SGX för att skydda sin känsliga data. Litteraturöversikten finner inga sårbarheter allvarliga nog för att göra Intel SGX oanvändbar.
|
62 |
Computer Aided Filter Design Using Intel SPAS20 SoftwareOlive, Robert L. 01 January 1982 (has links) (PDF)
This paper demonstrates conversion of an analog filter into a digital filter using computer aided software. The filter design to be demonstrated is a common third order Butterworth filter. This paper is not an attempt to review all filter designs or applications, but rather the attempt is to give a detailed explanation of the steps required to design almost any digital filter.
No knowledge of the Intel Series 210 microcomputer development system is assumed. The appendices contain introduction to the Series 210 system.
Chapter I demonstrates the steps needed to design this filter without computer aid. Included are both analog and digital filter response characteristics.
Chapter II supplemented with Appendix C demonstrates the computer aided filter design. Again, filter characteristics are included.
Chapter III compares the results of Chapter I and II.
Even though this paper attempts to be inclusive of most of the computer details, it should not be used in exclusion of the available Series 210 manuals.
|
63 |
Software Controlled Clock Modulation for Energy Efficiency Optimization on Intel ProcessorsSchöne, Robert, Ilsche, Thomas, Bielert, Mario, Molka, Daniel, Hackenberg, Daniel 24 October 2017 (has links) (PDF)
Current Intel processors implement a variety of power saving features like frequency scaling and idle states. These mechanisms limit the power draw and thereby decrease the thermal dissipation of the processors. However, they also have an impact on the achievable performance. The various mechanisms significantly differ regarding the amount of power savings, the latency of mode changes, and the associated overhead. In this paper, we describe and closely examine the so-called software controlled clock modulation mechanism for different processor generations. We present results that imply that the available documentation is not always correct and describe when this feature can be used to improve energy efficiency. We additionally compare it against the more popular feature of dynamic voltage and frequency scaling and develop a model to decide which feature should be used to optimize inter-process synchronizations on Intel Haswell-EP processors.
|
64 |
Software Controlled Clock Modulation for Energy Efficiency Optimization on Intel ProcessorsSchöne, Robert, Ilsche, Thomas, Bielert, Mario, Molka, Daniel, Hackenberg, Daniel 24 October 2017 (has links)
Current Intel processors implement a variety of power saving features like frequency scaling and idle states. These mechanisms limit the power draw and thereby decrease the thermal dissipation of the processors. However, they also have an impact on the achievable performance. The various mechanisms significantly differ regarding the amount of power savings, the latency of mode changes, and the associated overhead. In this paper, we describe and closely examine the so-called software controlled clock modulation mechanism for different processor generations. We present results that imply that the available documentation is not always correct and describe when this feature can be used to improve energy efficiency. We additionally compare it against the more popular feature of dynamic voltage and frequency scaling and develop a model to decide which feature should be used to optimize inter-process synchronizations on Intel Haswell-EP processors.
|
65 |
Comparing Wrist Movement Analysis Technologies / Jämförelse av Tekniker för Analys av HandledsrörelserHanna, Markus, Cajander, Anton January 2023 (has links)
The wrist is a body part that can be used during repetitive movements in many work environments. There is a need to measure these movements in order to notice harmful repetitive movements in advance. There are many different ways to measure these movements, such as with the use of a depth camera. The goal of this study is to determine if this can be done with high precision compared to other technologies. In order to determine this, an application was created that used several different technologies and libraries to track and pinpoint the hand’s and forearm’s location in each frame. With these locations, together with timestamps from the frames, the angular velocity of the wrist could be calculated. The recordings were made in several different test cases with factors such as background, clothes and lighting changing in each test. In order to compare the depth cameras values, a golden standard had to be set. The depth camera’s recorded values were compared to the golden standard’s recorded values by displaying the values on a graph and by calculating the root mean squared error as well as the mean absolute error. The results indicated that a depth camera can be used to measure wrist movements relatively accurately, even with more advanced movements relative to this study. The result also showed that the depth camera had problems in some test cases. / Handleden är en kroppsdel som kan användas under repetitiva rörelser i många arbetsmiljöer. Det finns ett behov av att mäta dessa rörelser för att upptäcka skadliga repetitiva rörelser i förväg. Det finns många olika sätt att mäta dessa rörelser, till exempel med hjälp av en djupkamera. Målet med denna studie är att avgöra om detta kan göras med hög precision jämfört med andra teknologier. För att avgöra detta skapades en applikation som använder flera olika teknologier och bibliotek för att spåra och lokalisera handens och underarmens position i varje bildruta. Med hjälp av dessa positioner, tillsammans med tidsstämplar från bildrutorna, kunde vinkelhastigheten för handleden beräknas. Inspelningarna gjordes i flera olika testfall där faktorer som bakgrund, kläder och belysning ändrades i varje test. För att kunna jämföra djupkamerans värden behövdes en referensstandard fastställas. Djupkamerans inspelade värden jämfördes med referensstandardens inspelade värden genom att visa värdena på en graf och beräkna rotmedelkvadratfelet samt medelabsolutfelet. Resultaten indikerade att en djupkamera kan användas för att mäta handledsrörelser relativt noggrant, även med mer avancerade rörelser i förhållande till denna studie. Resultatet visade även att djupkameran hade problem i vissa testfall.
|
66 |
Selective Core Boosting: The Return of the Turbo ButtonWamhoff, Jons-Tobias, Diestelhorst, Stephan, Fetzer, Christof, Marlier, Patrick, Felber, Pascal, Dice, Dave 26 November 2013 (has links)
Several modern multi-core architectures support the dynamic control of the CPU's clock rate, allowing processor cores to temporarily operate at speeds exceeding the operational base frequency. Conversely, cores can operate at a lower speed or be disabled altogether to save power. Such facilities are notably provided by Intel's Turbo Boost and AMD's Turbo CORE technologies. Frequency control is typically driven by the operating system which requests changes to the performance state of the processor based on the current load of the system.
In this paper, we investigate the use of dynamic frequency scaling from user space to speed up multi-threaded applications that must occasionally execute time-critical tasks or to solve problems that have heterogeneous computing requirements. We propose a general-purpose library that allows selective control of the frequency of the cores - subject to the limitations of the target architecture. We analyze the performance trade-offs and illustrate its benefits using several benchmarks and real-world workloads when temporarily boosting selected cores executing time-critical operations. While our study primarily focuses on AMD's architecture, we also provide a comparative evaluation of the features, limitations, and runtime overheads of both Turbo Boost and Turbo CORE technologies. Our results show that we can successful exploit these new hardware facilities to
accelerate the execution of key sections of code (critical paths) improving overall performance of some multi-threaded applications. Unlike prior research, we focus on performance instead of power conservation. Our results further can give guidelines for the design of hardware power management facilities and the operating system interfaces to those facilities.
|
67 |
Implementation and Evaluation of In- Band Network Telemetry in P4Joshi, Mandar January 2021 (has links)
As computer networks grow more complex as the number of connected devices increases, the monitoring and management of such networks also increases in complexity. Current network monitoring tools such as NetFlow, sFlow, ping, traceroute, and tcpdump prove to be both tedious and offer low accuracy when reporting the network state. With the recent emergence in programmable data plane switches, a new framework was created by the P4 Applications Working Group named In- Band Network Telemetry (INT). INT enables network programmers to obtain fine- grained telemetry information directly from the data plane without involvement from the control plane. This project implements INT in hardware Intel Tofino switches and provides a comparison between the three different INT modes of operations (INTXD, INTMX and INTMD) as defined in the framework specifications. The results show the effects of INT when implemented in the data plane, providing the ability to monitor the path a packet took through the network (switch ingress and egress ports), the hop latency, queue occupancy and queuing latency. However, INT can increase the overhead in both the packet and the bandwidth of the network, reducing application throughput. Measures to counteract this are discussed. An earlier implementation of a standalone telemetry report monitoring system was used and analysed, and it allowed for telemetry reports to be reported and visualised at a rate of up to 50 Kpps without any event detection. The results are applied to a Saab 9LV CMS network, and it is concluded that INT allows network operators to obtain a precise overview of the network state, allowing for easier network troubleshooting. / När datornätverk växer sig i komplexitet när antalet anslutna enheter ökar, metoder för övervakningen och hanteringen av sådana nätverk ökar också i komplexitet. Nuvarande nätverksövervakningsverktyg som NetFlow, sFlow, ping, traceroute och tcpdump visar sig vara både besvärliga och ger låg noggrannhet när man rapporterar nätverkstillståndet. Med den framväxten av programmerbara dataplan och programmerbara switchar skapades ett nytt ramverk av P4 Applications Working Group som heter INT. INT gör det möjligt för nätverksprogrammerare att erhålla finkornig telemetriinformation direkt från dataplanet utan inblandning från kontrollplanet. Detta projekt implementerar INT i Intel Tofino- switchar och ger en jämförelse mellan de tre olika INT- driftsätten (INTXD, INTMX och INTMD) enligt definitionen i specifikationerna. Resultaten visar effekterna av INT när det implementeras i dataplanet, inklusive möjligheten att övervaka vägen som ett paket tog genom nätverket (både ingångs- och utgångsportar på switcharna), hop- latens, köbeläggning och kö- latens. Dock kan INT öka overhead i både paketet och bandbredden i nätverket, vilket minskar applikationsgenomströmningen. Åtgärder för att motverka detta diskuteras. En tidigare implementering av ett fristående övervakningssystem för telemetrirapporter användes och analyserades, och det var möjligt att rapportera och visualisera telemetirapporter med en hastighet på upp till 50 Kpps utan någon händelsedetektering. Resultaten tillämpas på ett Saab 9LV CMS- nätverk och man drar slutsatsen att INT tillåter nätoperatörer att få en noggrann översikt över nätverkstillståndet, vilket möjliggör enklare nätverksfelsökning.
|
68 |
Towards attack-tolerant trusted execution environments : Secure remote attestation in the presence of side channelsCrone, Max January 2021 (has links)
In recent years, trusted execution environments (TEEs) have seen increasing deployment in computing devices to protect security-critical software from run-time attacks and provide isolation from an untrustworthy operating system (OS). A trusted party verifies the software that runs in a TEE using remote attestation procedures. However, the publication of transient execution attacks such as Spectre and Meltdown revealed fundamental weaknesses in many TEE architectures, including Intel Software Guard Exentsions (SGX) and Arm TrustZone. These attacks can extract cryptographic secrets, thereby compromising the integrity of the remote attestation procedure. In this work, we design and develop a TEE architecture that provides remote attestation integrity protection even when confidentiality of the TEE is compromised. We use the formally verified seL4 microkernel to build the TEE, which ensures strong isolation and integrity. We offload cryptographic operations to a secure co-processor that does not share any vulnerable microarchitectural hardware units with the main processor, to protect against transient execution attacks. Our design guarantees integrity of the remote attestation procedure. It can be extended to leverage co-processors from Google and Apple, for wide-scale deployment on mobile devices. / Under de senaste åren används betrodda exekveringsmiljöer (TEE) allt mera i datorutrustning för att skydda säkerhetskritisk programvara från attacker och för att isolera dem från ett opålitligt operativsystem. En betrodd part verifierar programvaran som körs i en TEE med hjälp av fjärrattestering. Nyliga mikroarkitekturella anfall, t.ex. Spectre och Meltdown, har dock visat grundläggande svagheter i många TEE-arkitekturer, inklusive Intel SGX och Arm TrustZone. Dessa attacker kan avslöja kryptografiska hemligheter och därmed äventyra integriteten av fjärrattestning. I det här arbetet utvecklar vi en arkitektur för en betrodd exekveringsmiljö (TEE) som ger integritetsskydd genom fjärrattestering även när TEE:s konfidentialitet äventyras. Vi använder den formellt verifierade seL4-mikrokärnan för att bygga TEE:n som garanterar stark isolering och integritet. För att skydda kryptografiska operationer, overför vi dem till en säker samprocessor som inte delar någon sårbar mikroarkitektur med huvudprocessorn. Vår arktektur garanterar fjärrattesteringens integritet och kan utnyttja medprocessorer från Google och Apple för att användas i stor skala på mobila enheter.
|
69 |
Meta assembler and emulator for the Intel 8086 microprocessorShoaib, Rao Mohammad, 1960 - January 1989 (has links)
The thesis describes a Universal meta cross assembler and an emulator for the Intel 8086 microprocessor. The utility is designed to be used as an instructional tool to teach assembly language programming to students. One implementation is available to allow students to run Intel 8086 programs on the university's vax mainframe, so that students can test their programs at their convenience. This setup also results in low operating costs with no additional equipment requirements. Several options are provided in the emulator to debug the 8086 assembly language programs composed by students. The assembler, besides generating Intel 8086 machine code, has the capability to generate machine code for a number of microprocessors or microcontrollers. The machine code file generated by the assembler is the input to the emulator. Both the assembler and the emulator are completely portable and can be recompiled to run on any system with a standard C compiler.
|
70 |
Marketing de relacionamento: um modelo teórico para servir como guia na implantação de programas de fidelidadeSimon, Flavia Cruz 10 June 2008 (has links)
Made available in DSpace on 2016-04-25T16:45:06Z (GMT). No. of bitstreams: 1
Flavia Cruz Simon.pdf: 981414 bytes, checksum: b0a9bee55671a310f9324c57cbb56101 (MD5)
Previous issue date: 2008-06-10 / This study aims the creation of a theoretical model that could serve as a guide for
loyalty programs implementations. There are basic two parts: the literature and field
research. The literature comprehends the analysis of marketing in the view of
relationship marketing, and then, joins different aspects of loyalty programs objecting
the construction of the model. The research is a deployment of the model in a study
case. Intel s loyalty program was chosen for this thesis because the company,
specialized in the computer b2b market, was willing to collaborate with detailed
information enabling a comprehensive analysis.
The result showed that the theoretical model behaved according to this study
intention and can add value during a loyalty program implementation process. Trough
the usage of the model, important suggestions were made about Intel s loyalty
program that can help the company achieve better results / Este estudo tem como finalidade a construção de um modelo teórico e a análise de
seu aproveitamento na implantação de programas de fidelidade.
Basicamente, sua estrutura desenvolve-se em duas partes: a pesquisa bibliográfica
e a de campo. A pesquisa bibliográfica compreende a análise da evolução do
contexto de marketing na ótica do marketing de relacionamento e, em seguida
compila diferentes aspectos sobre programas de fidelidade com o objetivo de
construir o modelo. A pesquisa de campo é a aplicação do modelo proposto, o qual
está respaldado pelo estudo bibliográfico pesquisado, em um estudo de caso único,
Estudou-se a Intel, empresa de caráter b2b, inserida no mercado de computadores e
que apresentou disposição em contribuir com subsídios minuciosos para a aplicação
do modelo.
O resultado mostrou que o modelo teórico aqui proposto se comportou de maneira
satisfatória frente ao propósito desta tese. Por meio de sua aplicação, sugestões de
mudanças importantes foram pontuadas sobre o programa de fidelidade da Intel,
para que esta consiga melhores resultados
|
Page generated in 0.0551 seconds