• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 1
  • Tagged with
  • 4
  • 4
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

A Key Based Obfuscation and Anonymization of Behavior VHDL Models

Kandikonda, Balausha Varshini 22 June 2018 (has links)
Intellectual Property (IP) based Integrated Circuit (IC) design is an established approach for the design of a complex System-on-Chip (SoC). Porting the preparatory designs to third-party without enough security margin exposes an attacker to perform reverse engineering (RE) on the designs and hence counterfeiting, IP theft etc., are common now-a-days. Design obfuscation can reduce RE attempt by an attacker. In this work, we propose a key based obfuscation and anonymization method for a behavioral IP. Given a behavioral VHDL description, the assignment and conditional statements are modified by incorporating random boolean operations with unique random key bits. The obfuscated VHDL is then anonymized by random identifiers. The resultant behavioral model can be simulated correctly upon application of original key sequence. Simulation results with nine datapath intensive benchmarks with three different lengths of test sequences show that the simulation overhead is negligible (only a few seconds). We evaluate the probability of reverse engineering the obfuscated design and show that it is extremely low.
2

Return on Investment Analysis for Implementing Barriers to Reverse Engineering and Imitation

Knight, Darren C. 21 April 2011 (has links) (PDF)
Reverse engineering (extracting information about a product from the product itself) is a competitive strategy for many firms and is often costly to innovators. Recent research has proven metrics for estimating the reverse engineering time and barrier and has shown that products can strategically be made more difficult to reverse engineer, thus protecting the innovator. Reverse engineering, however, is only the first phase of attempting to duplicate a product. Imitating – the process of discovering how to physically reproduce the performance of the reverse engineered product in one or more of its performance areas – is the second and final phase. This thesis presents metrics for the time and barrier to imitating and shows how they can be joined with reverse engineering metrics to estimate a total time and total barrier to duplicate a product. As there is a cost associated with the design of barriers to reverse engineering and in imitating it is important that a return on investment analysis be performed to ensure a profitable endeavor. Details of such an analysis are presented here. To illustrate the methodology, two case studies are presented. The first is an analysis of KithcenAid's Stand Mixer. The second is an analysis of a cantilevered "L-beam" that has been structurally optimized under four conditions to achieve a specified mechanical performance. Additionally, anecdotal solutions to creating barriers to reverse engineering and imitating are discussed throughout.
3

Aparatinės programų apsaugos metodų tyrimas ir paskirstytų skaičiavimų modelio panaudojimas apsaugos rakto realizacijai / Research on hardware-based software protection methods and distributed computing model for security dongle implementation

Valbasas, Hubertas 01 September 2011 (has links)
Programų apsaugą yra svarbus šių dienų klausimas. 2009 metais pasaulyje buvo užfksuotas 43% piratavimo lygis, o Rytų Europoje 64% lygis. Vienas iš būdų apsaugoti programas nuo neteisėto naudojimo yra aparatiniai apsaugos metodai. Atlikus aparatinių apsaugos metodų analizę nustatyta, kad pažeidžiamiausia apsaugos vieta yra komunikavimas tarp programos ir aparatinio įrenginio, todėl apsaugos raktai, kurie vykdo dalį programos, gali apsaugoti nuo daugumą apgrąžos inžinerijos atakų. Įrodymui buvo sukurtas simuliacinis paskirstytų skaičiavimų aparatinės apsaugos Matlab modelis ir atliktas eksperimentis jo patikrinimas parodė, kad siūlomas apsaugos modelis yra atsparus derinimo ir programos klonavimo atakoms. Tyrimo metu, buvo sukurtas eksperimentinis apsaugos rakto prototipas, kuri vykdo dalį programos, o apsauga ištirta su dviem eksperimentinėmis programomis nuo derinimo, dekompiliavimo ir programos klonavimo atakų. Eksperimentinis tyrimas parodė, kad galima rasti programos kreipinius į apsaugos raktą, tačiau jų apėjimas ar pakeitimas, sugadina programą, praneša apie nežinomus adresus. Taip pat buvo atliktas eksperimetinės programos, apsaugotos komerciniu apsaugos raktu, tyrimas, kuris parodė, kad tradiciniai apsaugos metodai neužtikrina apsaugos nuo apgrąžos inžinerijos, kaip tai buvo įrodyta su eksperimentiniu apsaugos rakto prototipu. / Software protection is important problem of nowaday. In 2009 the piracy rate reaches 43% of all globe softwares usage, especialy high piracy rate is in Eastern Europe, where 64% of softwares are illegal. This brings hardware-based protection to be one of the prime defense against illegal software usage. The analysis of hardware-based software protection showed that the weakest part of hardware-based protection is communication with software, so dongle method, which computes part of the software inside dongle, could withstand most of reverse engineer attack methods. To prove this Matlab model of distributed dongle-based protection scheme was created and its experimental evaluation showed, that suggested software protection model is resistant against deassembling, debbuging and software cloning attacks. Equally, experimental distributed computing protection dongle prototype was created and tested with two experimental programs against deassembling, debbuging, decompilation and software cloning attacks. This shows that attackers can find calls to the dongle, but can not jump or nop it, such it was done in experimental software protected with traditional commercial dongle.
4

ORACLE GUIDED INCREMENTAL SAT SOLVING TO REVERSE ENGINEER CAMOUFLAGED CIRCUITS

Zhang, Xiangyu 27 October 2017 (has links)
This study comprises two tasks. The first is to implement gate-level circuit camouflage techniques. The second is to implement the Oracle-guided incremental de-camouflage algorithm and apply it to the camouflaged designs. The circuit camouflage algorithms are implemented in Python, and the Oracle- guided incremental de-camouflage algorithm is implemented in C++. During this study, I evaluate the Oracle-guided de-camouflage tool (Solver, in short) performance by de-obfuscating the ISCAS-85 combinational benchmarks, which are camouflaged by the camouflage algorithms. The results show that Solver is able to efficiently de-obfuscate the ISCAS-85 benchmarks regardless of camouflaging style, and is able to do so 10.5x faster than the best existing approaches. And, based on Solver, this study also measures the de-obfuscation runtime for each camouflage style.

Page generated in 0.0597 seconds