Näytä suppeat kuvailutiedot

dc.contributor.authorKiperberg, Michael
dc.contributor.authorLeon, Roee
dc.contributor.authorResh, Amit
dc.contributor.authorAlgawi, Asaf
dc.contributor.authorZaidenberg, Nezer J.
dc.date.accessioned2019-05-27T08:13:02Z
dc.date.available2019-05-27T08:13:02Z
dc.date.issued2019
dc.identifier.citationKiperberg, M., Leon, R., Resh, A., Algawi, A., & Zaidenberg, N. J. (2019). Hypervisor-based Protection of Code. <i>IEEE Transactions on Information Forensics and Security</i>, <i>14</i>(8), 2203-2216. <a href="https://doi.org/10.1109/TIFS.2019.2894577" target="_blank">https://doi.org/10.1109/TIFS.2019.2894577</a>
dc.identifier.otherCONVID_28884986
dc.identifier.otherTUTKAID_80450
dc.identifier.urihttps://jyx.jyu.fi/handle/123456789/64199
dc.description.abstractThe code of a compiled program is susceptible to reverse-engineering attacks on the algorithms and the business logic that are contained within the code. The main existing countermeasure to reverse-engineering is obfuscation. Generally, obfuscation methods suffer from two main deficiencies: 1) the obfuscated code is less efficient than the original and 2) with sufficient effort, the original code may be reconstructed. We propose a method that is based on cryptography and virtualization. The most valuable functions are encrypted and remain inaccessible even during their execution, thus preventing their reconstruction. A specially crafted hypervisor is responsible for decryption, execution, and protection of the encrypted functions. We claim that the system can provide protection even if the attacker: 1) has access to the operating system kernel and 2) can intercept communication over the system bus. The evaluation of the system’s efficiency suggests that it can compete with and outperform obfuscation-based methods.fi
dc.format.mimetypeapplication/pdf
dc.language.isoeng
dc.publisherIEEE
dc.relation.ispartofseriesIEEE Transactions on Information Forensics and Security
dc.rightsIn Copyright
dc.subject.othersecurity
dc.subject.othercode protection
dc.subject.othervirtual machine monitors
dc.subject.othertrusted platform module
dc.titleHypervisor-based Protection of Code
dc.typearticle
dc.identifier.urnURN:NBN:fi:jyu-201905222732
dc.contributor.laitosInformaatioteknologian tiedekuntafi
dc.contributor.laitosFaculty of Information Technologyen
dc.type.urihttp://purl.org/eprint/type/JournalArticle
dc.date.updated2019-05-22T12:15:19Z
dc.type.coarhttp://purl.org/coar/resource_type/c_2df8fbb1
dc.description.reviewstatuspeerReviewed
dc.format.pagerange2203-2216
dc.relation.issn1556-6013
dc.relation.numberinseries8
dc.relation.volume14
dc.type.versionacceptedVersion
dc.rights.copyright© 2019 IEEE.
dc.rights.accesslevelopenAccessfi
dc.subject.ysotietoturva
dc.subject.ysokryptografia
dc.format.contentfulltext
jyx.subject.urihttp://www.yso.fi/onto/yso/p5479
jyx.subject.urihttp://www.yso.fi/onto/yso/p5480
dc.rights.urlhttp://rightsstatements.org/page/InC/1.0/?language=en
dc.relation.doi10.1109/TIFS.2019.2894577
dc.type.okmA1


Aineistoon kuuluvat tiedostot

Thumbnail

Aineisto kuuluu seuraaviin kokoelmiin

Näytä suppeat kuvailutiedot

In Copyright
Ellei muuten mainita, aineiston lisenssi on In Copyright