Histotripsy has been investigated as a non-invasive, drug-free, image-guided thrombolysis method that fractionates blood clots using acoustic cavitation alone. In previous histotripsy-mediated thrombolysis studies, cavitation clouds were generated using multi-cycle pulses and tended to form on vessel wall. To avoid potential cavitational damage to vessel wall, a new histotripsy approach, termed Microtripsy, has been recently discovered where cavitation is generated via an intrinsic-threshold mechanism using single-cycle pulses. We hypothesize that microtripsy can generate and confine cavitation in vessel lumen without contacting vessel wall, which results in recanalization within clot and potentially eliminating vessel damage. To test our hypothesis, microtripsy was investigated for clot recanalization in an in vitro flow model. Clots were formed inside a vessel phantom (6.5 mm inner diameter) in line with a flow system. Microtripsy was applied by a 1-MHz transducer at a pulse repetition frequency of 50 Hz with a peak negative pressure (P-) of 30 MPa or 36 MPa. To create a flow channel through a clot, the cavitation focus was scanned through the clot at an interval of 0.3 or 0.7 mm. The treated clots were 3D-scanned by a 20-MHz ultrasound probe to quantify the channels. Restored flow rates were measured and clot debris particles generated from the treatments were analyzed. In all treatments, cavitation cloud was consistently generated in the center of the vessel lumen without contacting the vessel wall. After each treatment, a flow channel was successfully generated through and completely confined inside the clot. The channels had a diameter up to 60 % of the vessel diameter with restored flow up to 500 mL/min. The debris particles were small with over 99.9% < 10 μm and the largest at 153 um. Each clot (2 cm long) was recanalized within 7 min. The size of the flow channels increased by using higher P- and was significantly larger by using the 0.3 mm scan interval than those using 0.7 mm. The results in this study show the potential of this new microtripsy thrombolysis method for fast, precise, and effective clot recanalization, minimizing risks of vessel damage and embolism.
Abstract-Virtual function calls are one of the most popular control-flow hijack attack targets. Compilers use a virtual function pointer table, called a VTable, to dynamically dispatch virtual function calls. These VTables are read-only, but pointers to them are not. VTable pointers reside in objects that are writable, allowing attackers to overwrite them. As a result, attackers can divert the control-flow of virtual function calls and launch VTable hijacking attacks. Researchers have proposed several solutions to protect virtual calls. However, they either incur high performance overhead or fail to defeat some VTable hijacking attacks.In this paper, we propose a lightweight defense solution, VTrust, to protect all virtual function calls from VTable hijacking attacks. It consists of two independent layers of defenses: virtual function type enforcement and VTable pointer sanitization. Combined with modern compilers' default configuration, i.e., placing VTables in read-only memory, VTrust can defeat all VTable hijacking attacks and supports modularity, allowing us to harden applications module by module. We have implemented a prototype on the LLVM compiler framework. Our experiments show that this solution only introduces a low performance overhead, and it defeats real world VTable hijacking attacks.
Intel Software Guard eXtension (SGX), a hardware supported trusted execution environment (TEE), is designed to protect security critical applications. However, it does not terminate traditional memory corruption vulnerabilities for the software running inside enclave, since enclave software is still developed with type unsafe languages such as C/C++. This paper presents Rust-SGX, an efficient and layered approach to exterminating memory corruption for software running inside SGX enclaves. The key idea is to enable the development of enclave programs with an efficient memory safe system language Rust with a Rust-SGX SDK by solving the key challenges of how to (1) make the SGX software memory safe and (2) meanwhile run as efficiently as with the SDK provided by Intel. We therefore propose to build Rust-SGX atop Intel SGX SDK, and tame unsafe components with formally proven memory safety. We have implemented Rust-SGX and tested with a series of benchmark programs. Our evaluation results show that Rust-SGX imposes little extra overhead (less than 5% with respect to the SGX specific features and services compared to software developed by Intel SGX SDK), and meanwhile have stronger memory safety. CCS CONCEPTS• Security and privacy → Formal methods and theory of security; Systems security;
Rotating machinery plays a key role in mechanical equipment, and the fault diagnosis of rotating machinery is a popular research topic. To overcome the dependency on expert knowledge regarding conventional time-frequency analysis diagnosis methods, machine learning (ML) and artificial intelligence (AI)-based methods are commonly studied. Although these methods can achieve high-accuracy diagnosis results, they are based on a large number of training samples. A generative adversarial network (GAN) is an algorithm with the capability of generating realistic samples that are similar to the real samples, and it can be applied to solve fault diagnosis problems with insufficient training data, which is called the small sample size condition in this study. However, a single-GAN model cannot achieve a good diagnostic result. To achieve adaptive feature extraction and high diagnosis accuracy, this study proposes an intelligent fault diagnosis method for rotating machinery based on GANs under small sample size conditions. The effectiveness and performance of the proposed method are validated using rolling bearing and gearbox datasets. In these datasets, only 10% and 20% of the samples are selected as the training data. Samples associated with different health conditions and various working conditions are included in the datasets. Compared with those of other diagnosis methods, the high-accuracy and low-volatility diagnosis results indicate that the proposed method can stably distinguish fault modes under different working conditions in an adaptive way, even though few training samples are available.INDEX TERMS Fault diagnosis, rotating machinery, generative adversarial network, small sample size conditions.
scite is a Brooklyn-based organization that helps researchers better discover and understand research articles through Smart Citations–citations that display the context of the citation and describe whether the article provides supporting or contrasting evidence. scite is used by students and researchers from around the world and is funded in part by the National Science Foundation and the National Institute on Drug Abuse of the National Institutes of Health.
customersupport@researchsolutions.com
10624 S. Eastern Ave., Ste. A-614
Henderson, NV 89052, USA
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.
Copyright © 2024 scite LLC. All rights reserved.
Made with 💙 for researchers
Part of the Research Solutions Family.