Visible to the public Biblio

Filters: Keyword is laser theory  [Clear All Filters]
2022-08-26
Gomez, Matthew R., Myers, C.E., Hatch, M.W., Hutsel, B.T., Jennings, C.A., Lamppa, D.C., Lowinske, M.C., Maurer, A.J., Steiner, A.M., Tomlinson, K. et al..  2021.  Developing An Extended Convolute Post To Drive An X-Pinch For Radiography At The Z Facility. 2021 IEEE International Conference on Plasma Science (ICOPS). :1—1.
X-ray radiography has been used to diagnose a wide variety of experiments at the Z facility including inertial confinement fusion capsule implosions, the growth of the magneto-Rayleigh-Taylor instability in solid liners, and the development of helical structures in axially magnetized liner implosions. In these experiments, the Z Beamlet laser (1 kJ, 1 ns) was used to generate the x-ray source. An alternate x-ray source is desirable in experiments where the Z Beamlet laser is used for another purpose (e.g., preheating the fuel in magnetized liner inertial fusion experiments) or when multiple radiographic lines of sight are necessary.
2022-04-22
Zhang, Qian, Rothe, Stefan, Koukourakis, Nektarios, Czarske, Jürgen.  2021.  Multimode Fiber Transmission Matrix Inversion with Densely Connected Convolutional Network for Physical Layer Security. 2021 Conference on Lasers and Electro-Optics (CLEO). :1—2.
For exploiting multimode fiber optic communication networks towards physical layer security, we have trained a neural network performing mode decomposition of 10 modes. The approach is based on intensity-only camera images and works in real-time.
2021-10-04
Jain, Ayush, Rahman, M Tanjidur, Guin, Ujjwal.  2020.  ATPG-Guided Fault Injection Attacks on Logic Locking. 2020 IEEE Physical Assurance and Inspection of Electronics (PAINE). :1–6.
Logic Locking is a well-accepted protection technique to enable trust in the outsourced design and fabrication processes of integrated circuits (ICs) where the original design is modified by incorporating additional key gates in the netlist, resulting in a key-dependent functional circuit. The original functionality of the chip is recovered once it is programmed with the secret key, otherwise, it produces incorrect results for some input patterns. Over the past decade, different attacks have been proposed to break logic locking, simultaneously motivating researchers to develop more secure countermeasures. In this paper, we propose a novel stuck-at fault-based differential fault analysis (DFA) attack, which can be used to break logic locking that relies on a stored secret key. This proposed attack is based on self-referencing, where the secret key is determined by injecting faults in the key lines and comparing the response with its fault-free counterpart. A commercial ATPG tool can be used to generate test patterns that detect these faults, which will be used in DFA to determine the secret key. One test pattern is sufficient to determine one key bit, which results in at most \textbackslashtextbarK\textbackslashtextbar test patterns to determine the entire secret key of size \textbackslashtextbarK\textbackslashtextbar. The proposed attack is generic and can be extended to break any logic locked circuits.
2018-08-23
Avrutin, E. A., Ryvkin, B. S., Kostamovaara, J. T..  2017.  Increasing output power of pulsed-eye safe wavelength range laser diodes by strong doping of the n-optical confinement layer. 2017 IEEE High Power Diode Lasers and Systems Conference (HPD). :17–18.

A semi-analytical model for internal optical losses at high power in a 1.5 μm laser diode with strong n-doping in the n-side of the optical confinement layer is created. The model includes intervalence band absorption by holes supplied by both current flow and two-photon absorption. The resulting losses are shown to be substantially lower than those in a similar, but weakly doped structure. Thus a significant improvement in the output power and efficiency by strong n-doping is predicted.