Näytä suppeat kuvailutiedot

dc.contributor.authorResh, Amit
dc.contributor.authorKiperberg, Michael
dc.contributor.authorLeon, Roee
dc.contributor.authorZaidenberg, Nezer
dc.date.accessioned2018-01-19T08:44:57Z
dc.date.available2018-01-19T08:44:57Z
dc.date.issued2017
dc.identifier.citationResh, A., Kiperberg, M., Leon, R., & Zaidenberg, N. (2017). System for Executing Encrypted Native Programs. <i>International Journal of Digital Content Technology and its Applications</i>, <i>11</i>(3), 56-71. <a href="http://www.globalcis.org/jdcta/ppl/JDCTA3803PPL.pdf" target="_blank">http://www.globalcis.org/jdcta/ppl/JDCTA3803PPL.pdf</a>
dc.identifier.otherCONVID_26511013
dc.identifier.otherTUTKAID_72782
dc.identifier.urihttps://jyx.jyu.fi/handle/123456789/56805
dc.description.abstractAn important aspect of protecting software from attack, theft of algorithms, or illegal software use, is eliminating the possibility of performing reverse engineering. One common method to deal with these issues is code obfuscation. However, in most case it was shown to be ineffective. Code encryption is a much more effective means of defying reverse engineering, but it requires managing a secret key available to none but the permissible users. The authors propose a new and innovative solution. Critical functions in protected software are encrypted using well-known encryption algorithms. Following verification by external attestation, a thin hypervisor is used as the basis of an eco-system that manages just-in-time decryption, inside the CPU, where decrypted instructions are then executed and finally discarded, while keeping the secret key and the decrypted instructions absolutely safe. The paper presents and compares two methodologies that perform just-in-time decryption: in-place and buffered execution. The former being safer, while the latter boasts better performance.
dc.language.isoeng
dc.publisherConvergence Information Society (GlobalCIS)
dc.relation.ispartofseriesInternational Journal of Digital Content Technology and its Applications
dc.relation.urihttp://www.globalcis.org/jdcta/ppl/JDCTA3803PPL.pdf
dc.subject.otherhypervisor
dc.subject.othertrusted computing
dc.subject.otherattestation
dc.subject.othercyber-security
dc.titleSystem for Executing Encrypted Native Programs
dc.typearticle
dc.identifier.urnURN:NBN:fi:jyu-201801181268
dc.contributor.laitosInformaatioteknologian tiedekuntafi
dc.contributor.laitosFaculty of Information Technologyen
dc.contributor.oppiaineTietotekniikkafi
dc.contributor.oppiaineMathematical Information Technologyen
dc.type.urihttp://purl.org/eprint/type/JournalArticle
dc.date.updated2018-01-18T13:15:26Z
dc.type.coarjournal article
dc.description.reviewstatuspeerReviewed
dc.format.pagerange56-71
dc.relation.issn1975-9339
dc.relation.numberinseries3
dc.relation.volume11
dc.type.versionpublishedVersion
dc.rights.copyright© the Authors & Convergence Information Society, 2017. This is an open access article published by Convergence Information Society.
dc.rights.accesslevelopenAccessfi


Aineistoon kuuluvat tiedostot

Thumbnail

Aineisto kuuluu seuraaviin kokoelmiin

Näytä suppeat kuvailutiedot