• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 2
  • 1
  • Tagged with
  • 3
  • 3
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

Statistical Leakage Analysis Framework Using Artificial Neural Networks Considering Process And Environmental Variations

Janakiraman, V 02 1900 (has links) (PDF)
Leakage current and process variations are two primary hurdles in modern VLSI design. It depends exponentially on process and environmental parameters and hence small variations in these result in a large spread in leakage current of manufactured dies. Traditionally, Exponential Quadratic(EQ) models have been used to model leakage current as a function of process parameters which can model limited non-linearity and hence become inaccurate for large process variations. Artificial Neural Networks (ANN) have shown great promise in modeling circuit parameters for CAD applications. We model leakage with ANN models which perform better than the EQ models for increased process variations. However, the complex nature of the ANN model, with the standard sigmoidal activation functions, does not allow analytical expressions for its mean and variance for the case of Gaussian process variations. We propose the use of a new activation function that allows us to derive an analytical expression for the mean and a semi-analytical expression for the variance of the ANN based leakage model. To the best of our knowledge this is the first result in this direction. All existing SLA frameworks are closely tied to the EQ leakage model and hence fail to work with sophisticated ANN models. We therefore set up an SLA framework that can efficiently work with these ANN models. Results show that the CDF of leakage current of ISCAS'85 circuits can be predicted accurately with the error in mean and standard deviation, compared to Monte Carlo based simulations, being less than 1\% and 2\% respectively across a range of voltage and temperature values. The complexity of our framework is similar to existing SLA frameworks yet more accurate over a larger range of variations. Ignoring the thermal profile of the chip leads to a gross error of nearly 50\% in the prediction of leakage yield. Our neural network model also includes the voltage and temperature as input parameters, thereby enabling voltage and temperature aware statistical leakage analysis (SLA). Similarly leakage CDF can be predicted across a range of supply and body voltages since they are both part of the model. Our framework used analytical techniques to account for local variations and Monte Carlo techniques for global variations and hence it can also be used for Non-Gaussian global variations.
2

Flow and Windage Heating in Labyrinth Seals

Nayak, Kali Charan January 2014 (has links) (PDF)
The ability to quantify leakage flow and windage heating for labyrinth seals with honeycomb lands is critical in understanding gas turbine engine system performance and predicting its component lifes. Variety of labyrinth seal configurations (number of teeth, stepped or straight, honeycomb cell size) are in use in gas turbines, and for each configuration, there are many additional geometric factors that can impact a seal’s leakage and windage characteristics. To achieve high performance in modern gas turbine engines, the labyrinth seals operate at low clearances and high rotational speed which are generally deployed with honeycomb lands on the stator. During the transient operation of aircraft engines, the stator and rotor mechanical and thermal growths differ from one another and can often result in the rotor’s incursion into the stator honeycomb structure. The incursions create rub-grooves in the honeycomb lands that can subsequently enlarge as the engine undergoes various manoeuvres. However, the effects of different honeycomb cell size, rotation and presence of rub-groove have not been thoroughly investigated in previously published work. The objective of the present research is to numerically investigate the influence of the above three factors on seal leakage and windage heating. The present work focuses the development of a numerical methodology aimed at studying above effects. Specifically, a three-dimensional CFD model is developed utilizing commercial finite volume-based software incorporating the RNG k-ε turbulence model. Detail validation of the numerical model is performed by comparing the leakage and windage heating measurements of several rig tests. The turbulent Schmidt number is found to be an important parameter governing the leakage prediction. It depends on honeycomb cell size and clearance for honeycomb seals, and Reynolds number in the presence smooth lands. The present numerical model with the modified RNG k- turbulence model predicts seal leakage and windage heating within 3-10% with available experimental data. Using the validated numerical model, a broad parametric study is conducted by varying honeycomb cell size, radial clearance, pressure ratio and rotational speed for a four-tooth straight-through labyrinth seal with and without rub-grooves. They further indicate that presence of rub-grooves increases seal leakage and reduce windage heating, specifically at smaller clearance and for larger honeycomb cell size. Rotation significantly reduces leakage with smooth stator land and smaller honeycomb cells whereas the effect is minimal for larger (3.2mm) honeycomb cells. However, at very high rotational speed seal flow reduces in all seal configurations due to high temperature rise and Rayleigh line effects. At no rub condition and lower clearance, the larger honeycomb cells leak more flow due to high bypass flow through the honeycomb cells. This results into lower pocket swirl and higher windage. When the seal clearance increases the larger honeycomb cells offers more drag to the seal flow, therefore they leak less. At higher clearances the flow travels like a strong wall jet and isolates the pocket air from honeycomb cells. Hence, at open clearances labyrinth seals with any honeycomb cell size essentially produce the same pocket swirl and windage heating.
3

Multidimensionality of the models and the data in the side-channel domain / Multidimensionnalité des modèles et des données dans le domaine des canaux auxiliaires

Marion, Damien 05 December 2018 (has links)
Depuis la publication en 1999 du papier fondateur de Paul C. Kocher, Joshua Jaffe et Benjamin Jun, intitulé "Differential Power Analysis", les attaques par canaux auxiliaires se sont révélées être un moyen d’attaque performant contre les algorithmes cryptographiques. En effet, il s’est avéré que l’utilisation d’information extraite de canaux auxiliaires comme le temps d’exécution, la consommation de courant ou les émanations électromagnétiques, pouvait être utilisée pour retrouver des clés secrètes. C’est dans ce contexte que cette thèse propose, dans un premier temps, de traiter le problème de la réduction de dimension. En effet, en vingt ans, la complexité ainsi que la taille des données extraites des canaux auxiliaires n’a cessé de croître. C’est pourquoi la réduction de dimension de ces données permet de réduire le temps et d’augmenter l’efficacité des attaques. Les méthodes de réduction de dimension proposées le sont pour des modèles de fuites complexe et de dimension quelconques. Dans un second temps, une méthode d’évaluation d’algorithmes logiciels est proposée. Celle-ci repose sur l’analyse de l’ensemble des données manipulées lors de l’exécution du logiciel évalué. La méthode proposée est composée de plusieurs fonctionnalités permettant d’accélérer et d’augmenter l’efficacité de l’analyse, notamment dans le contexte d’évaluation d’implémentation de cryptographie en boîte blanche. / Since the publication in 1999 of the seminal paper of Paul C. Kocher, Joshua Jaffe and Benjamin Jun, entitled "Differential Power Analysis", the side-channel attacks have been proved to be efficient ways to attack cryptographic algorithms. Indeed, it has been revealed that the usage of information extracted from the side-channels such as the execution time, the power consumption or the electromagnetic emanations could be used to recover secret keys. In this context, we propose first, to treat the problem of dimensionality reduction. Indeed, since twenty years, the complexity and the size of the data extracted from the side-channels do not stop to grow. That is why the reduction of these data decreases the time and increases the efficiency of these attacks. The dimension reduction is proposed for complex leakage models and any dimension. Second, a software leakage assessment methodology is proposed ; it is based on the analysis of all the manipulated data during the execution of the software. The proposed methodology provides features that speed-up and increase the efficiency of the analysis, especially in the case of white box cryptography.

Page generated in 0.0469 seconds