• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 20
  • 15
  • 3
  • 2
  • 2
  • 1
  • 1
  • 1
  • Tagged with
  • 56
  • 10
  • 7
  • 6
  • 6
  • 6
  • 6
  • 6
  • 6
  • 5
  • 5
  • 5
  • 4
  • 4
  • 4
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
41

TOWARDS TRUSTWORTHY ON-DEVICE COMPUTATION

Heejin Park (12224933) 20 April 2022 (has links)
<div>Driven by breakthroughs in mobile and IoT devices, on-device computation becomes promising. Meanwhile, there is a growing concern over its security: it faces many threats</div><div>in the wild, while not supervised by security experts; the computation is highly likely to touch users’ privacy-sensitive information. Towards trustworthy on-device computation, we present novel system designs focusing on two key applications: stream analytics, and machine learning training and inference.</div><div><br></div><div>First, we introduce Streambox-TZ (SBT), a secure stream analytics engine for ARM-based edge platforms. SBT contributes a data plane that isolates only analytics’ data and</div><div>computation in a trusted execution environment (TEE). By design, SBT achieves a minimal trusted computing base (TCB) inside TEE, incurring modest security overhead.</div><div><br></div><div>Second, we design a minimal GPU software stack (50KB), called GPURip. GPURip allows developers to record GPU computation ahead of time, which will be replayed later</div><div>on client devices. In doing so, GPURip excludes the original GPU stack from run time eliminating its wide attack surface and exploitable vulnerabilities.</div><div><br></div><div>Finally, we propose CoDry, a novel approach for TEE to record GPU computation remotely. CoDry provides an online GPU recording in a safe and practical way; it hosts GPU stacks in the cloud that collaboratively perform a dryrun with client GPU models. To overcome frequent interactions over a wireless connection, CoDry implements a suite of key optimizations.</div>
42

Untersuchungen zur Pharmakokinetik von Coffein, Theophyllin und Theobromin beim Hund nach Aufnahme von Kaffee, Tee und Schokolade

Loeffler, Bernd Matthias Nikolaus 01 April 2001 (has links)
Loeffler, Bernd Matthias Nikolaus Untersuchungen zur Pharmakokinetik von Coffein, Theophyllin und Theobromin beim Hund nach Aufnahme von Kaffee, Tee und Schokolade aus dem Institut für Pharmakologie, Pharmazie und Toxikologie der Veterinärmedizinischen Fakultät der Universität Leipzig Leipzig im April 2000 (83 S., 24 Abb., 12 Tab., 187 Lit.) Methylxanthine stimulieren das zentrale Nervensystem, das Herz-Kreislauf-System und führen zur Bronchodilatation. Die Ergebnisse der Dopinguntersuchungen im Windhundrennsport zeigen, daß die Methylxanthine wie Coffein, Theophyllin und Theobromin nicht nur therapeutisch, sondern auch mißbräuchlich zur Leistungssteigerung eingesetzt werden. In der vorliegenden Studie wurde die Pharmakokinetik von Coffein, Theophyllin und Theobromin bei Hunden untersucht. Speziell in Hinblick auf die Dopingproblematik im Windhundsport wurden bei den Hunden zusätzlich Plasma- und Harnproben nach Applikation von Kaffee, Tee und Schokolade analysiert. Nach oraler Applikation von Coffein und Theophyllin (10 mg/kg KM) wurden im Plasma mittlere Konzentrationsmaxima an Coffein von 61,8 µmol/l und an Theophyllin von 42,5 µmol/l nach 1,6 bzw. 4,8 Stunden erreicht. Die Elimination erfolgte jeweils mit einer Halbwertszeit von etwa 3 Stunden. Im Urin konnten die applizierten Methylxanthine ebenfalls nachgewiesen werden, nach Applikation von Coffein war Theobromin als Metabolit in hohen Konzentrationen nachweisbar. Nach Aufnahme von Kaffee und Tee durch Hunde konnte in Plasma und Urin Coffein, Theophyllin und Theobromin nachgewiesen werden. Nach Verfütterung von Schokolade wurde im Wesentlichen nur Theobromin gefunden, so daß aus dem Metabolitenmuster der Methylxanthine zum Teil auf das aufgenommene Nahrungsmittel geschlossen werden kann. Um nicht in Konflikt mit geltenden Dopingbestimmungen zu kommen, sollten Hundehalter darauf achten, daß ihre Tiere in den Tagen vor einem Rennen keinen Zugang zu methylxanthinhaltigen Produkten wie Kaffee, Tee und Schokolade haben. / Loeffler, Bernd Matthias Nikolaus Investigations of the pharmacokinetics of caffeine, theophylline and theobromine in the dog. Institute of Pharmacology, Pharmacy and Toxicology of the Veterinary Faculty of the University of Leipzig Leipzig, April 2000 (83 p., 24 fig., 12 tab., 187 ref.) Methylxanthines are often used as stimulants of the central nervous system, of the cardiovascular system and as bronchodilators. Doping samples of racing greyhounds demonstrate that methylxanthines like caffeine, theophylline, and theobromine besides their therapeutic use, are illegally used to strengthen the animals. In this study the pharmacokinetics of caffeine, theophylline and theobromine in dogs were examined. Additionally samples of plasma and urine were taken after application of coffee, tea, and chocolate. After oral application of caffeine and theophylline (10 mg/kg) highest plasma concentrations of caffeine were about 61.8 µmol/l and of theophylline about 42.5 µmol/l after 1.6 and 4.8 hours, respectively. The elimination half-lives for both methylxanthines were 3 hours. The methylxanthines administered could also be detected in the urine, after application of caffeine its metabolite theobromine reached high concentrations. After the administration of coffee and tea to dogs caffeine, theophylline and theobromine can be found in plasma and urine. After the feeding of cocoa products (chocolate) theobromine was the predominant methylxanthine to be analysed. Therefore the quantitative relationship of the various methylxanthine metabolites detected can indicate the origin of the ingested methylxanthines. In order to avoid violation of doping regulations, dog owners should assure that their animals have no access to methylxanthine-containing diets in the days before racing competitions.
43

Επιρροή των φαινομένων Ρ-Δ στην ανελαστική απόκριση επίπεδων μεταλλικών πλαισίων με διαφορετικούς νόμους υστερητικής συμπεριφοράς

Τζουμανίκα, Γεωργία 12 March 2014 (has links)
Στην παρούσα εργασία πραγματοποιήθηκε παραμετρική μελέτη μεταλλικών καμπτικών επίπεδων πλαισίων με υποστυλώματα τύπου τετραγωνικής κοιλοδοκού (Square Hollow Section, SHS) και δοκών τύπου διπλού ταυ (IPE). Ζητούμενο αποτελούσε η ανάπτυξη εξισώσεων που θα συνδέουν χαρακτηριστικά της ανελαστικής απόκρισης των κατασκευών με την δυνατότητα αντισεισμικού σχεδιασμού σύμφωνα με την μέθοδο των δυνάμεων έχοντας όμως σαν αρχικό στόχο ένα επιθυμητό επίπεδο επιτελεστικότητας σύμφωνα με τον αντισεισμικό σχεδιασμό που βασίζεται στην νεότερη μέθοδο των μετακινήσεων και εκτιμούν πιο σωστά την επιρροή των φαινομένων Ρ-Δ στην ανελαστική απόκριση των δισδιάτατων καμπτικών πλαισίων. Αναδεικνύεται η επιρροή του ελέγχου ευστάθειας στον σχεδιασμό μεταλλικών καμπτικών πλαισίων. Χρησιμοποιούνται διάφορες παράμετροι που εκτιμήθηκε πως επηρεάζουν την ελαστική και ανελαστική απόκριση των κατασκευών όπως το όριο διαρροής του χάλυβα fy των μελών, ο αριθμός των ορόφων ns, που επηρεάζει άμεσα την ιδιοπερίοδο του συστήματος, η μορφή της ελαστικής απόκρισης των κατασκευών, οι οποίες διακρίνονται σε καμπτικού και διατμητικού τύπου (shear type, flexural type) σύμφωνα με τον συντελεστή ρ όπως ορίζεται από τον Chopra (2007a), καθώς επίσης και την παράμετρο πλαστικών ροπών a που σχετίζεται με το είδος του αναπτυσσόμενου ανελαστικού μηχανισμού. Ο υστερητικός νόμος που χρησιμοποιήθηκε και περιγράφει την ανελαστική απόκριση των μελών υπό ανακυκλιζόμενη δράση ταυτίζεται με το διγραμμικό υστερητικό νόμο με κράτυνση 3%, με απομείωση της αντοχής των μελών που συνδέεται άμεσα με την τοπική πλαστιμότητα των μελών σε κάθε ανελαστικό κύκλο φόρτισης. Παραμετρικές αναλύσεις έγιναν επίσης με τη χρήση διγραμμικού νόμου υστέρησης με κράτυνση 3% χωρίς την απομείωση της αντοχής των μελών κατά την ανελαστική τους απόκριση, με στόχο την διερεύνηση της επιρροής στην αντοχή των μελών κατά την ανελαστική τους απόκριση. Για την πραγματοποίηση της παρούσας μελέτης 57 καταγραφές παρελθοντικών σεισμών μακριά από το σεισμικό ρήγμα, αποτέλεσαν την διέγερση για την εκτέλεση των δυναμικών μη-γραμμικών αναλύσεων ώστε να ληφθεί υπόψη η επιρροή του συχνοτικού περιεχομένου των επιταχυνσιογραφημάτων στην απόκριση των συστημάτων. Τέλος, παρουσιάζεται παράδειγμα που συγκρίνει την προτεινόμενη μέθοδο με την μέθοδο των δυνάμεων αποδεικνύοντας την αποτελεσματικότητά της. / In this project, a parametric design of steel moment resisting frames with square hollow section type columns (Square Hollow Section, SHS) and double tee type of section (IPE) beams was made. It was desired to develop an equation connecting the inelastic response characteristics of structures designed according to the force-based method but having as initial target a desired performance level in accordance with seismic design based on the direct displacement-design method. Furthermore, it was desired to estimate the influence of P-Δ phenomena to the inelastic response of 2D moment resisting steel frames in a more correct way. The influence of stability control in the design moment resisting steel frames is highlighted. Various parameters that affect the elastic and inelastic response of structures are used, such as the yield strength of steel members fy, the number of storeys ns, which directly affects the eigenperiod of the system, the type of the elastic response of the structures, which are divided into flexural and shear type according to the coefficient ρ as defined by Chopra (2007a), and also the parameter of plastic moments α associated with the type of the developing plastic mechanism. The hysteretic law used, which describes the inelastic response of members under cyclic action, is the bilinear hysteretic law with hardening 3% and deterioration of members’ strength directly associated with the local ductility of members in each inelastic loading cycle. In addition, extra parametric analyses were made by using bilinear hysteretic law with 3% hardening without deterioration of strength of members in their inelastic response, in order to investigate the influence of strength deterioration on the resistance for members in the inelastic range. To carry out this study, 57 records of past earthquakes far from the seismic fault were used to perform the dynamic non - linear analyses, in order to take into account the influence of the frequency content of the accelerograms on the response of the systems. Finally, examples are presented comparing the proposed method with the method of forces demonstrating the effectiveness of the proposed method.
44

Producing tea coolies?

Varma, Nitin 05 December 2013 (has links)
Als "Coolie" gilt gemeinhin der "ungelernte" Arbeiter. Das Anbieten von Leiharbeit hatte diverse präkoloniale Vorläufer. Im 19. Jahrhundert wurde der Versuch unternommen, den Begriff des "Coolies" durch diskursive Auslegungen und die Methoden einer "flexiblen-inflexiblen" Arbeit neu zu prägen. "Coolie"-Arbeit galt meist als ein Kompromiss zwischen der Vergangenheit (Sklavenarbeit) und der Zukunft (freie Arbeit/Lohnarbeit) und als Spagat zwischen beiden Systemen. Sie wurde als ein Übergangsstadium und Teil eines versprochenen Wandels dargestellt. Die Teeplantagen Assams nahmen wie viele andere tropische Plantagen in Südasien auch im 19. Jahrhundert offiziell ihren Betrieb auf. Ursprünglich wurden sie von lokalen Arbeitern betrieben. Erst in den späten 1850er-Jahren wurden die lokalen Arbeiter durch von außerhalb der Provinz importierten Arbeitskräften ersetzt, die in der historischen Literatur gemeinhin unproblematisch mit dem Begriff "Coolies" belegt werden. Durch eine Analyse des Übergangs von der lokal rekrutiert für "Kuli" Arbeit und durch eine Analyse seiner Einführung die Studie argumentiert, dass "Kuli" Arbeit wurde "produziert" in den Kolonialkapitalistischen Plantagen in Assam. Mein Anliegen besteht dabei ausdrücklich nicht darin, einen zügellosen kolonialen Kapitalismus nahezulegen, dessen Strategie es ist, "Coolies" zu definieren und hervorzubringen oder die historischen Umstände, Verhandlungen, Streitfragen und Krisen zu betonen. Ich versuche vielmehr, die Erzählungen vom plötzlichen Auftauchen des archetypischen Teeplantagen-"Coolies" (d.i. als importierter und unfreier Lohnarbeiter) zu hinterfragen und sein Erscheinen, sein Bestehen und seine Verlagerungen mehr im Sinne grundlegender und diskursiver Prozesse auszulegen. / “Coolie” is a generic category for the “unskilled” manual labour. The offering of services for hire had various pre-colonial lineages. In the nineteenth century there was an attempt to recast the term in discursive constructions and material practices for “mobilized-immobilized” labour. Coolie labour was often proclaimed as a deliberate compromise straddling the regimes of the past (slave labour) and the future (free labour). It was portrayed as a stage in a promised transition. The tea plantations of Assam, like many other tropical plantations in South Asia, were inaugurated and formalized during this period. They were initially worked by the locals. In the late 1850s, the locals were replaced by labourers imported from outside the province who were unquestioningly designated “coolies” in the historical literature. Qualifying this framework of transition (local to coolie labour) and introduction (of coolie labour), this study makes a case for the “production” of coolie labour in the history of the colonial-capitalist plantations in Assam. The intention of the research is not to suggest an unfettered agency of colonial-capitalism in defining and “producing” coolies, with an emphasis on the attendant contingencies, negotiations, contestations and crises. The study intervenes in the narratives of an abrupt appearance of the archetypical coolie of the tea gardens (i.e., imported and indentured) and situates this archetype’s emergence, sustenance and shifts in the context of material and discursive processes.
45

Green tea catechins change the aggregation behavior of proteins associated with neurodegenerative disease

Ehrnhöfer, Dagmar Elisabeth 24 April 2007 (has links)
Eine Gemeinsamkeit verschiedener neurodegenerativer Erkrankungen ist die abnormale Ansammlung von Proteinen im Gehirn, wie z. B. von alpha-Synuclein (Syn)-Aggregaten bei der Parkinson''schen Krankheit (PD) oder von Huntingtin (Htt)-Aggregaten bei Chorea Huntington (HD). Am Anfang dieser Studie wurde eine Bibliothek von ca. 5000 natürlichen Substanzen nach Inhibitoren der Htt-Aggregation durchsucht. Eine der wirksamen Substanzen war (-)-Epigallocatechingallat (EGCG), eine Verbindung, die in grünem und schwarzem Tee vorkommt. Die antioxidativen Eigenschaften von EGCG wurden bereits mit einer neuroprotektiven Wirkung in Verbindung gebracht, was EGCG zu einem vielversprechenden Kandidaten für die Entwicklung einer neuen Behandlungsmethode macht. Eine inhibierende Wirkung auf Proteinaggregation wurde jedoch bis jetzt noch nicht nachgewiesen. Diese Studie zeigt, dass EGCG die Aggregation von Htt und Syn hemmt, indem es dosisabhängig eine oligomere Proteinkonformation stabilisiert. Diese Oligomere wirken jedoch nicht als Keime in Aggregationsreaktionen. Zusätzlich verändert EGCG die Exposition bestimmter Epitope, die von konformationsspezifischen Antikörpern im Laufe der Aggregation erkannt werden. Daher könnte die Substanz Proteine, die zur Aggregation neigen, auf einen alternativen Faltungspfad in der Missfaltungskaskade führen. Weiterhin legen die Ergebnisse nahe, dass eine direkte Wechselwirkung zwischen EGCG und Proteinen in einer ungefalteten Konformation stattfindet. In verschiedenen Zellkultur-Modellsystemen verringerte EGCG die Toxizität, die von missgefalteten Proteinen ausgeht, was nahelegt, dass die neu geformten oligomeren Spezies nicht toxisch sind. EGCG könnte daher ein chemisches Chaperon darstellen, das die Missfaltung und Toxizität von Proteinen, die mit neurodegenerativen Krankheiten assoziiert sind, verringert. Die Substanz könnte daher die Basis zur Entwicklung einer neuen Therapie für diese unheilbaren Krankheiten darstellen. / A common feature of neurodegenerative disorders is the abnormal accumulation of aggregated protein the brain, such as alpha-Synuclein (Syn) aggregates in Parkinson''s disease (PD) and Huntingtin (Htt) aggregates in Huntington''s disease (HD). In this study, a library of approximately 5000 natural compounds was screened for inhibitors of Htt aggregation. One of the hits was (-)- Epigallocatechin gallate (EGCG), a compound present in green and black tea. The antioxidant properties of this substance have been linked to neuroprotection before, making it a promising candidate for the development of a treatment for neurodegenerative diseases. Inhibition of protein aggregation by EGCG, however, has not been demonstrated so far. This study shows that EGCG inhibits the aggregation of Htt and Syn by stabilizing an oligomeric conformation of the respective proteins in a dose-dependent manner. These oligomers do not seed the aggregation of Htt and Syn. Also, EGCG modifies the exposure of different epitopes recognized by conformation-specific antibodies during the aggregation process. The compound might therefore lead aggregation-prone proteins on an alternative folding pathway in the misfolding cascade. The results furthermore suggest that direct interaction occurs between EGCG and proteins in an unfolded conformation. EGCG also reduces toxicity caused by misfolded Htt or Syn in cell culture model systems, suggesting that the oligomeric protein species formed in the presence of EGCG are not toxic to living cells. EGCG might therefore represent a chemical chaperone that can modulate misfolding and toxicity of proteins associated with neurodegenerative diseases and could provide the basis for the development of a novel pharmacotherapy for these fatal disorders.
46

Experimental Analysis of Disc Thickness Variation Development in Motor Vehicle Brakes

Rodriguez, Alexander John, alex73@bigpond.net.au January 2006 (has links)
Over the past decade vehicle judder caused by Disc Thickness Variation (DTV) has become of major concern to automobile manufacturers worldwide. Judder is usually perceived by the driver as minor to severe vibrations transferred through the chassis during braking [1-9]. In this research, DTV is investigated via the use of a Smart Brake Pad (SBP). The SBP is a tool that will enable engineers to better understand the processes which occur in the harsh and confined environment that exists between the brake pad and disc whilst braking. It is also a tool that will enable engineers to better understand the causes of DTV and stick-slip the initiators of low and high frequency vibration in motor vehicle brakes. Furthermore, the technology can equally be used to solve many other still remaining mysteries in automotive, aerospace, rail or anywhere where two surfaces may come in contact. The SBP consists of sensors embedded into an automotive brake pad enabling it to measure pressure between the brake pad and disc whilst braking. The two sensor technologies investigated were Thick Film (TF) and Fibre Optic (FO) technologies. Each type was tested individually using a Material Testing System (MTS) at room and elevated temperatures. The chosen SBP was then successfully tested in simulated driving conditions. A preliminary mathematical model was developed and tested for the TF sensor and a novel Finite Element Analysis (FEA) model for the FO sensor. A new method called the Total Expected Error (TEE) method was also developed to simplify the sensor specification process to ensure consistent comparisons are made between sensors. Most importantly, our achievement will lead to improved comfort levels for the motorist.
47

Behavior of Prestressed Concrete Bridges with Closure Pour Connections and Diaphragms

Ramos, Gercelino 29 October 2019 (has links)
Accelerated Bridge Construction (ABC) has gained substantial popularity in new bridge construction and bridge deck replacement because it offers innovative construction techniques that result in time and cost savings when compared to traditional bridge construction practice. One technology commonly implemented in ABC to effectively execute its projects is the use of prefabricated bridge components (precast/prestressed bridge components). Precast/prestressed bridge components are fabricated offsite or near the site and then connected on-site using small volume closure pour connections. Diaphragms are also commonly used to strengthen the connection between certain prefabricated components used in ABC, such as beam elements. Bridges containing closure pour connections and diaphragms can be designed using AASHTO LRFD live-load distribution factor formulas under the condition that the bridge must be sufficiently connected. However, these formulas were developed using analytical models that did not account for the effects of closure pours and diaphragms on live-load distribution. This research study investigates live-load distribution characteristics of precast/prestressed concrete bridges with closure pour connections and diaphragms. The investigation was conducted using finite element bridge models with closure pour joints that were calibrated using experimental data and different configuration of diaphragms. The concrete material used for the closure pour connections was developed as part of a larger project intended to develop high early-strength concrete mixtures that specifically reach strength in only 12 hours, a critical requirement for ABC projects.
48

CMOS High Frequency Circuits for Spin Torque Oscillator Technology

Chen, Tingsu January 2014 (has links)
Spin torque oscillator (STO) technology has a unique blend of features, including but not limited to octave tunability, GHz operating frequency, and nanoscaled size, which makes it highly suitable for microwave and radar applications. This thesis studies the fundamentals of STOs, utilizes the state-of-art STO's advantages, and proposes two STO-based microwave systems targeting its microwave applications and measurement setup, respectively. First, based on an investigation of possible STO applications, the magnetic tunnel junction (MTJ) STO shows a great suitability for microwave oscillator in multi-standard multi-band radios. Yet, it also imposes a large challenge due to its low output power, which limits it from being used as a microwave oscillator. In this regard, different power enhancement approaches are investigated to achieve an MTJ STO-based microwave oscillator. The only possible approach is to use a dedicated CMOS wideband amplifier to boost the output power of the MTJ STO. The dedicated wideband amplifier, containing a novel Balun-LNA, an amplification stage and an output buffer, is proposed, analyzed, implemented, measured and used to achieve the MTJ STO-based microwave oscillator. The proposed amplifier core consumes 25.44 mW from a 1.2 V power supply and occupies an area of 0.16 mm2 in a 65 nm CMOS process. The measurement results show a S21 of 35 dB, maximum NF of 5 dB, bandwidth of 2 GHz - 7 GHz. This performance, as well as the measurement results of the proposed MTJ STO-based microwave oscillator, show that this microwave oscillator has a highly-tunable range and is able to drive a PLL. The second aspect of this thesis, firstly identifies the major difficulties in measuring the giant magnetoresistance (GMR) STO, and hence studying its dynamic properties. Thereafter, the system architecture of a reliable GMR STO measurement setup, which integrates the GMR STO with a dedicated CMOS high frequency IC to overcome these difficulties in precise characterization of GMR STOs, is proposed. An analysis of integration methods is given and the integration method based on wire bonding is evaluated and employed, as a first integration attempt of STO and CMOS technologies. Moreover, a dedicated high frequency CMOS IC, which is composed of a dedicated on-chip bias-tee, ESD diodes, input and output networks, and an amplification stage for amplifying the weak signal generated by the GMR STO, is proposed, analyzed, developed, implemented and measured. The proposed dedicated high frequency circuits for GMR STO consumes 14.3 mW from a 1.2 V power supply and takes a total area of 0.329 mm2 in a 65 nm CMOS process. The proposed on-chip bias-tee presents a maximum measured S12 of -20 dB and a current handling of about 25 mA. Additionally, the proposed dedicated IC gives a measured gain of 13 dB with a bandwidth of 12.5 GHz - 14.5 GHz. The first attempt to measure the (GMR STO+IC) pair presents no RF signal at the output. The possible cause and other identified issues are given. / <p>QC 20140114</p>
49

Numerické modelování soutoku proudu v rozvětvení tvaru T. / Numerical Modelling of Counter Flow in T-Junction

Míčka, Martin January 2011 (has links)
The main objective of this master thesis is to implement the numerical modelling of the confluence of streams in the Tee-junction using Fluent CFD software. Modelling is carried out for different ratios of flow rates in steady flow. Calculations are evaluated, using a new mathematical model, by curves of loss coefficients. Furthermore, the influence of the selected type of the mesh in geometry on results from numerical modelling of flow is examined. Geometry of the Tee-junction is created in Gambit software. Finally, the results obtained from numerical modelling are confronted with results from an experiment.
50

Securing a trusted hardware environment (Trusted Execution Environment) / Sécurisation d'un environnement matériel de confiance (Trusted Execution Environement)

Da Silva, Mathieu 26 November 2018 (has links)
Ce travail de thèse a pour cadre le projet Trusted Environment Execution eVAluation (TEEVA) (projet français FUI n°20 de Janvier 2016 à Décembre 2018) qui vise à évaluer deux solutions alternatives de sécurisation des plateformes mobiles, l’une est purement logicielle, la Whitebox Crypto, alors que l’autre intègre des éléments logiciels et matériels, le Trusted Environment Execution (TEE). Le TEE s’appuie sur la technologie TrustZone d’ARM disponible sur de nombreux chipsets du marché tels que des smartphones et tablettes Android. Cette thèse se concentre sur l’architecture TEE, l’objectif étant d’analyser les menaces potentielles liées aux infrastructures de test/debug classiquement intégrées dans les circuits pour contrôler la conformité fonctionnelle après fabrication.Le test est une étape indispensable dans la production d’un circuit intégré afin d’assurer fiabilité et qualité du produit final. En raison de l’extrême complexité des circuits intégrés actuels, les procédures de test ne peuvent pas reposer sur un simple contrôle des entrées primaires avec des patterns de test, puis sur l’observation des réponses de test produites sur les sorties primaires. Les infrastructures de test doivent être intégrées dans le matériel au moment du design, implémentant les techniques de Design-for-Testability (DfT). La technique DfT la plus commune est l’insertion de chaînes de scan. Les registres sont connectés en une ou plusieurs chaîne(s), appelé chaîne(s) de scan. Ainsi, un testeur peut contrôler et observer les états internes du circuit à travers les broches dédiées. Malheureusement, cette infrastructure de test peut aussi être utilisée pour extraire des informations sensibles stockées ou traitées dans le circuit, comme par exemple des données fortement corrélées à une clé secrète. Une attaque par scan consiste à récupérer la clé secrète d’un crypto-processeur grâce à l’observation de résultats partiellement encryptés.Des expérimentations ont été conduites sur la carte électronique de démonstration avec le TEE afin d’analyser sa sécurité contre une attaque par scan. Dans la carte électronique de démonstration, une contremesure est implémentée afin de protéger les données sensibles traitées et sauvegardées dans le TEE. Les accès de test sont déconnectés, protégeant contre les attaques exploitant les infrastructures de test, au dépend des possibilités de test, diagnostic et debug après mise en service du circuit. Les résultats d’expérience ont montré que les circuits intégrés basés sur la technologie TrustZone ont besoin d’implanter une contremesure qui protège les données extraites des chaînes de scan. Outre cette simple contremesure consistant à éviter l’accès aux chaînes de scan, des contremesures plus avancées ont été développées dans la littérature pour assurer la sécurité tout en préservant l’accès au test et au debug. Nous avons analysé un état de l’art des contremesures contre les attaques par scan. De cette étude, nous avons proposé une nouvelle contremesure qui préserve l’accès aux chaînes de scan tout en les protégeant, qui s’intègre facilement dans un système, et qui ne nécessite aucun redesign du circuit après insertion des chaînes de scan tout en préservant la testabilité du circuit. Notre solution est basée sur l’encryption du canal de test, elle assure la confidentialité des communications entre le circuit et le testeur tout en empêchant son utilisation par des utilisateurs non autorisés. Plusieurs architectures ont été étudiées, ce document rapporte également les avantages et les inconvénients des solutions envisagées en terme de sécurité et de performance. / This work is part of the Trusted Environment Execution eVAluation (TEEVA) project (French project FUI n°20 from January 2016 to December 2018) that aims to evaluate two alternative solutions for secure mobile platforms: a purely software one, the Whitebox Crypto, and a TEE solution, which integrates software and hardware components. The TEE relies on the ARM TrustZone technology available on many of the chipsets for the Android smartphones and tablets market. This thesis focuses on the TEE architecture. The goal is to analyze potential threats linked to the test/debug infrastructures classically embedded in hardware systems for functional conformity checking after manufacturing.Testing is a mandatory step in the integrated circuit production because it ensures the required quality and reliability of the devices. Because of the extreme complexity of nowadays integrated circuits, test procedures cannot rely on a simple control of primary inputs with test patterns, then observation of produced test responses on primary outputs. Test facilities must be embedded in the hardware at design time, implementing the so-called Design-for-Testability (DfT) techniques. The most popular DfT technique is the scan design. Thanks to this test-driven synthesis, registers are connected in one or several chain(s), the so-called scan chain(s). A tester can then control and observe the internal states of the circuit through dedicated scan pins and components. Unfortunately, this test infrastructure can also be used to extract sensitive information stored or processed in the chip, data strongly correlated to a secret key for instance. A scan attack consists in retrieving the secret key of a crypto-processor thanks to the observation of partially encrypted results.Experiments have been conducted during the project on the demonstrator board with the target TEE in order to analyze its security against a scan-based attack. In the demonstrator board, a countermeasure is implemented to ensure the security of the assets processed and saved in the TEE. The test accesses are disconnected preventing attacks exploiting test infrastructures but disabling the test interfaces for testing, diagnosis and debug purposes. The experimental results have shown that chips based on TrustZone technology need to implement a countermeasure to protect the data extracted from the scan chains. Besides the simple countermeasure consisting to avoid scan accesses, further countermeasures have been developed in the literature to ensure security while preserving test and debug facilities. State-of-the-art countermeasures against scan-based attacks have been analyzed. From this study, we investigate a new proposal in order to preserve the scan chain access while preventing attacks, and to provide a plug-and-play countermeasure that does not require any redesign of the scanned circuit while maintaining its testability. Our solution is based on the encryption of the test communication, it provides confidentiality of the communication between the circuit and the tester and prevents usage from unauthorized users. Several architectures have been investigated, this document also reports pros and cons of envisaged solutions in terms of security and performance.

Page generated in 0.0298 seconds