Prior studies in metal additive manufacturing (AM) of parts have shown that various AM methods and post-AM heat treatment result in distinctly different microstructure and machining behavior when compared with conventionally manufactured parts. There is a crucial knowledge gap in understanding this process-structure-property (PSP) linkage and its relationship to material behavior. In this study, the machinability of metallic Ti-6Al-4V AM parts was investigated to better understand this unique PSP linkage through a novel data science-based approach, specifically by developing and validating a new machine learning (ML) model for material characterization and material property, that is, machining behavior. Heterogeneous material structures of Ti-6Al-4V AM samples fabricated through laser powder bed fusion and electron beam powder bed fusion in two different build orientations and post-AM heat treatments were quantitatively characterized using scanning electron microscopy, electron backscattered diffraction, and residual stress measured through X-ray diffraction. The reduced dimensional representation of material characterization data through chord length distribution (CLD) functions, 2-point correlation functions, and principal component analysis was found to be accurate in quantifying the complexities of Ti-6Al-4V AM structures. Specific cutting energy was the response variable for the Taguchi-based experimentation using force dynamometer. A low-dimensional S-P linkage model was established to correlate material structures of metallic AM and machining properties through this novel ML model. It was found that the prediction accuracy of this new PSP linkage is extremely high (>99%, statistically significant at 95% confidence interval). Findings from this study can be seamlessly integrated with P-S models to identify AM processing conditions that will lead to desired material behaviors, such as machining behavior (this study), fatigue behavior, and corrosion resistance.
Enforcing fine-grained Control-Flow Integrity (CFI) is critical for increasing software security. However, for commercial off-the-shelf (COTS) binaries, constructing highprecision Control-Flow Graphs (CFGs) is challenging, because there is no source-level information, such as symbols and types, to assist in indirect-branch target inference. The lack of sourcelevel information brings extra challenges to inferring targets for indirect calls compared to other kinds of indirect branches. Points-to analysis could be a promising solution for this problem, but there is no practical points-to analysis framework for inferring indirect call targets at the binary level. Value set analysis (VSA) is the state-of-the-art binary-level points-to analysis but does not scale to large programs. It is also highly conservative by design and thus leads to low-precision CFG construction. In this paper, we present a binary-level points-to analysis framework called BPA to construct sound and high-precision CFGs. It is a new way of performing points-to analysis at the binary level with the focus on resolving indirect call targets. BPA employs several major techniques, including assuming a block memory model and a memory access analysis for partitioning memory into blocks, to achieve a better balance between scalability and precision. In evaluation, we demonstrate that BPA achieves a 34.5% precision improvement rate over the current state-of-theart technique without introducing false negatives.
Binary-level Control-Flow Graph (CFG) construction is essential for applications such as control-flow integrity. There are two main approaches: the binary-analysis approach and the compiler-modification approach. The binary-analysis approach does not require source code, but it constructs low-precision CFGs. The compiler-modification approach requires source code and modifies compilers for CFG generation. We describe the design and implementation of an alternative system for high-precision CFG construction, which still assumes source code but does not modify compilers. Our approach makes use of standard compiler-generated meta-information, including symbol tables, relocation information, and debugging information. A key component in the system is a type-inference engine that infers types of low-level storage locations such as registers from types in debugging information. Inferred types enable a typesignature matching method for high-precision CFG construction.
Recent IoT applications gradually adapt more complicated end systems with commodity software. Ensuring the runtime integrity of these software is a challenging task for the remote controller or cloud services. Popular enforcement is the runtime remote attestation which requires the end system (prover) to generate evidence for its runtime behavior and a remote trusted verifier to attest the evidence. Control-flow attestation is a kind of runtime attestation that provides diagnoses towards the remote control-flow hijacking at the prover. Most of these attestation approaches focus on small or embedded software. The recent advance to attesting complicated software depends on the source code and execution-profiling CFG to measure the subpaths, which may be incomplete and unavailable for commodity software.In this work, we propose a resilient control-flow attestation (ReCFA), which does not need the offline measurement of all legitimate control-flow paths, thus scalable to be used on complicated commodity software. Our main contribution is a multi-phase approach to condensing the runtime control-flow events; as a result, the vast amount of control-flow events are abstracted into a deliverable size. The condensing approach consists of filtering skippable call sites, folding program-structure related control-flow events, and a greedy compression. Our approach is implemented with binary-level static analysis and instrumentation. We employ a shadow stack mechanism at the verifier to enforce context-sensitive control-flow integrity and diagnose the compromised control-flow events violating the security policy. The experimental results on real-world benchmarks show both the efficiency of the control-flow condensing and the effectiveness of security enforcement.
scite is a Brooklyn-based organization that helps researchers better discover and understand research articles through Smart Citations–citations that display the context of the citation and describe whether the article provides supporting or contrasting evidence. scite is used by students and researchers from around the world and is funded in part by the National Science Foundation and the National Institute on Drug Abuse of the National Institutes of Health.
customersupport@researchsolutions.com
10624 S. Eastern Ave., Ste. A-614
Henderson, NV 89052, USA
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.
Copyright © 2024 scite LLC. All rights reserved.
Made with 💙 for researchers
Part of the Research Solutions Family.