Academic literature on the topic 'Trojan Attack'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Trojan Attack.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Trojan Attack"

1

Prathivi, Rastri, and Vensy Vydia. "ANALISA PENDETEKSIAN WORM dan TROJAN PADA JARINGAN INTERNET UNIVERSITAS SEMARANG MENGGUNAKAN METODE KALSIFIKASI PADA DATA MINING C45 dan BAYESIAN NETWORK." Jurnal Transformatika 14, no. 2 (January 30, 2017): 77. http://dx.doi.org/10.26623/transformatika.v14i2.440.

Full text
Abstract:
<p>Worm attacks become a dangerous threat and cause damage in the Internet network. If the Internet network worms and trojan attacks the very disruption of traffic data as well as create bandwidth capacity has increased and wasted making the Internet connection is slow. Detecting worms and trojan on the Internet network, especially new variants of worms and trojans and worms and trojans hidden is still a challenging problem. Worm and trojan attacks generally occur in computer networks or the Internet which has a low level of security and vulnerable to infection. The detection and analysis of the worm and trojan attacks in the Internet network can be done by looking at the anomalies in Internet traffic and internet protocol addresses are accessed.<br />This research used experimental research applying C4.5 and Bayesian Network methods to accurately classify anomalies in network traffic internet. Analysis of classification is applied to an internet address, internet protocol and internet bandwidth that allegedly attacked and trojan worm attacks.<br />The results of this research is a result of analysis and classification of internet addresses, internet protocol and internet bandwidth to get the attack worms and trojans.</p>
APA, Harvard, Vancouver, ISO, and other styles
2

Jain, Ayush, Ziqi Zhou, and Ujjwal Guin. "TAAL." ACM Transactions on Design Automation of Electronic Systems 26, no. 4 (April 2021): 1–22. http://dx.doi.org/10.1145/3442379.

Full text
Abstract:
Due to the globalization of semiconductor manufacturing and test processes, the system-on-a-chip (SoC) designers no longer design the complete SoC and manufacture chips on their own. This outsourcing of the design and manufacturing of Integrated Circuits (ICs) has resulted in several threats, such as overproduction of ICs, sale of out-of-specification/rejected ICs, and piracy of Intellectual Properties (IPs). Logic locking has emerged as a promising defense strategy against these threats. However, various attacks about the extraction of secret keys have undermined the security of logic locking techniques. Over the years, researchers have proposed different techniques to prevent existing attacks. In this article, we propose a novel attack that can break any logic locking techniques that rely on the stored secret key. This proposed TAAL attack is based on implanting a hardware Trojan in the netlist, which leaks the secret key to an adversary once activated. As an untrusted foundry can extract the netlist of a design from the layout/mask information, it is feasible to implement such a hardware Trojan. All three proposed types of TAAL attacks can be used for extracting secret keys. We have introduced the models for both the combinational and sequential hardware Trojans that evade manufacturing tests. An adversary only needs to choose one hardware Trojan out of a large set of all possible Trojans to launch the TAAL attack.
APA, Harvard, Vancouver, ISO, and other styles
3

Yao, Jiaqi, Ying Zhang, and Chen Xin. "Network-on-Chip hardware Trojan detection platform based on machine learning." Journal of Physics: Conference Series 2189, no. 1 (February 1, 2022): 012004. http://dx.doi.org/10.1088/1742-6596/2189/1/012004.

Full text
Abstract:
Abstract The extensive use of the Network-on-Chip (NoC) architecture makes it vulnerable to malicious attacks by hardware Trojans, especially Denial of Service (DoS) attack. To address this issue, this paper proposes a general NoC hardware Trojan detection platform based on machine learning. The platform establishes a security detection module including traffic feature tracking unit, feature registration unit, change point detection unit, and random forest detection unit, to accomplish the traffic-related hardware Trojan detection. The live-lock and fault routing Trojans are inserted in the proposed platform, then the simulation results verify the effectiveness of platform function and show its superiority to other existing detection schemes.
APA, Harvard, Vancouver, ISO, and other styles
4

Cheng, Siyuan, Yingqi Liu, Shiqing Ma, and Xiangyu Zhang. "Deep Feature Space Trojan Attack of Neural Networks by Controlled Detoxification." Proceedings of the AAAI Conference on Artificial Intelligence 35, no. 2 (May 18, 2021): 1148–56. http://dx.doi.org/10.1609/aaai.v35i2.16201.

Full text
Abstract:
Trojan (backdoor) attack is a form of adversarial attack on deep neural networks where the attacker provides victims with a model trained/retrained on malicious data. The backdoor can be activated when a normal input is stamped with a certain pattern called trigger, causing misclassification. Many existing trojan attacks have their triggers being input space patches/objects (e.g., a polygon with solid color) or simple input transformations such as Instagram filters. These simple triggers are susceptible to recent backdoor detection algorithms. We propose a novel deep feature space trojan attack with five characteristics: effectiveness, stealthiness, controllability, robustness and reliance on deep features. We conduct extensive experiments on 9 image classifiers on various datasets including ImageNet to demonstrate these properties and show that our attack can evade state-of-the-art defense.
APA, Harvard, Vancouver, ISO, and other styles
5

Lu, Jiazhong, Xiaolei Liu, Shibin Zhang, and Yan Chang. "Research and Analysis of Electromagnetic Trojan Detection Based on Deep Learning." Security and Communication Networks 2020 (November 25, 2020): 1–13. http://dx.doi.org/10.1155/2020/6641844.

Full text
Abstract:
The electromagnetic Trojan attack can break through the physical isolation to attack, and the leaked channel does not use the system network resources, which makes the traditional firewall and other intrusion detection devices unable to effectively prevent. Based on the existing research results, this paper proposes an electromagnetic Trojan detection method based on deep learning, which makes the work of electromagnetic Trojan analysis more intelligent. First, the electromagnetic wave signal is captured using software-defined radio technology, and then the signal is initially filtered in combination with a white list, a demodulated signal, and a rate of change in intensity. Secondly, the signal in the frequency domain is divided into blocks in a time-window mode, and the electromagnetic signals are represented by features such as time, information amount, and energy. Finally, the serialized signal feature vector is further extracted using the LSTM algorithm to identify the electromagnetic Trojan. This experiment uses the electromagnetic Trojan data published by Gurion University to test. And it can effectively defend electromagnetic Trojans, improve the participation of computers in electromagnetic Trojan detection, and reduce the cost of manual testing.
APA, Harvard, Vancouver, ISO, and other styles
6

Jiang, Dong, Yongkai Yang, Qisheng Guang, Chaohui Gao, and Lijun Chen. "Eavesdropping on quantum secret sharing protocols based on ring topology." Quantum Information and Computation 19, no. 7&8 (June 2019): 587–600. http://dx.doi.org/10.26421/qic19.7-8-4.

Full text
Abstract:
Quantum secret sharing (QSS) is the process of splitting a secret message into multiple parts such that no subset of parts is sufficient to reconstruct the secret message, but the entire set is. Ever since the first protocol was proposed, QSS has attracted intensive study, and many protocols have been proposed and implemented over recent years. However, we discover that several ring-topology based QSS protocols cannot resist Trojan-horse attacks. In this paper, we first give a modified Trojan-horse attack strategy and show that the eavesdropper can obtain any player's private data and the dealer's secret message without leaving any trace. Then we show that existing defense strategies cannot resist our attack. To defeat such attacks, we design a defense strategy based on quantum memory and evaluate its performance. The evaluation results indicate that the eavesdropper's attack significantly increases the quantum bit error rate and can thus be detected.
APA, Harvard, Vancouver, ISO, and other styles
7

Wang, Xinmu, Tamzidul Hoque, Abhishek Basak, Robert Karam, Wei Hu, Maoyuan Qin, Dejun Mu, and Swarup Bhunia. "Hardware Trojan Attack in Embedded Memory." ACM Journal on Emerging Technologies in Computing Systems 17, no. 1 (January 6, 2021): 1–28. http://dx.doi.org/10.1145/3422353.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Yu, Weize. "Hardware Trojan attacks on voltage scaling‐based side‐channel attack countermeasure." IET Circuits, Devices & Systems 13, no. 3 (March 19, 2019): 321–26. http://dx.doi.org/10.1049/iet-cds.2018.5087.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Ivanov, Andre. "A Look at Trojan Attack, Pruning, and Dependability." IEEE Design & Test 32, no. 2 (April 2015): 4–5. http://dx.doi.org/10.1109/mdat.2015.2405591.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

于, 家涛. "Analysis of Trojan-Horse Attack against Untrusted Source." Computer Science and Application 08, no. 01 (2018): 59–66. http://dx.doi.org/10.12677/csa.2018.81009.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Trojan Attack"

1

Shanmugam, Karthikeyan. "Validating digital forensic evidence." Thesis, Brunel University, 2011. http://bura.brunel.ac.uk/handle/2438/7651.

Full text
Abstract:
This dissertation focuses on the forensic validation of computer evidence. It is a burgeoning field, by necessity, and there have been significant advances in the detection and gathering of evidence related to electronic crimes. What makes the computer forensics field similar to other forensic fields is that considerable emphasis is placed on the validity of the digital evidence. It is not just the methods used to collect the evidence that is a concern. What is also a problem is that perpetrators of digital crimes may be engaged in what is called anti-forensics. Digital forensic evidence techniques are deliberately thwarted and corrupted by those under investigation. In traditional forensics the link between evidence and perpetrator's actions is often straightforward: a fingerprint on an object indicates that someone has touched the object. Anti-forensic activity would be the equivalent of having the ability to change the nature of the fingerprint before, or during the investigation, thus making the forensic evidence collected invalid or less reliable. This thesis reviews the existing security models and digital forensics, paying particular attention to anti-forensic activity that affects the validity of data collected in the form of digital evidence. This thesis will build on the current models in this field and suggest a tentative first step model to manage and detect possibility of anti-forensic activity. The model is concerned with stopping anti-forensic activity, and thus is not a forensic model in the normal sense, it is what will be called a “meta-forensic” model. A meta-forensic approach is an approach intended to stop attempts to invalidate digital forensic evidence. This thesis proposes a formal procedure and guides forensic examiners to look at evidence in a meta-forensic way.
APA, Harvard, Vancouver, ISO, and other styles
2

Wang, Xinmu. "HARDWARE TROJAN ATTACKS: THREAT ANALYSIS AND LOW-COST COUNTERMEASURES THROUGH GOLDEN-FREE DETECTION AND SECURE DESIGN." Case Western Reserve University School of Graduate Studies / OhioLINK, 2014. http://rave.ohiolink.edu/etdc/view?acc_num=case1378489509.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Kortelainen, T. (Tuomas). "On iteration-based security flaws in modern hash functions." Doctoral thesis, Oulun yliopisto, 2014. http://urn.fi/urn:isbn:9789526206431.

Full text
Abstract:
Abstract The design principles proposed independently by both Ralph Merkle and Ivan Damgård in 1989 are applied widely in hash functions that are used in practice. The construction reads the message in one message block at a time and applies iteratively a compression function that, given a single message block and a hash value, outputs a new hash value. This iterative structure has some security weaknesses. It is vulnerable, for instance, to Joux's multicollision attack, herding attack that uses diamond structures and Trojan message attack. Our principal research topic comprises the deficiencies in hash function security induced by the Merkle-Damgård construction. In this work, we present a variant of Joux's multicollision attack. We also develop a new, time-saving algorithm for creating diamond structures. Moreover, two new efficient versions of Trojan message attack are introduced. The main contribution of the thesis is the analysis of generalized iterated hash functions. We study the combinatorial properties of words from a new perspective and develop results that are applied to give a new upper bound for the complexity of multicollision attacks against the so called q-bounded generalized iterated hash functions
Tiivistelmä Vuonna 1989 Ralph Merkle ja Ivan Damgård ehdottivat toisistaan riippumatta hash-funktioille suunnitteluperiaatteita, joita käytetään tänä päivänä laajasti. Niin kutsuttu Merkle-Damgård -rakenne lukee viestin sisään viestiblokki kerrallaan ja käyttää tiivistefunktiota, joka liittää hash-arvoon ja viestiblokkiin uuden hash-arvon. Tällä iteratiivisella rakenteella on joitakin turvallisuusheikkouksia. Se on haavoittuva esimerkiksi Joux’n monitörmäyshyökkäykselle, timanttirakenteita hyödyntävälle paimennushyökkäykselle ja Troijan viesti -hyökkäykselle. Väitöskirjan pääasiallinen tutkimusaihe on Merkle-Damgård -rakenteen aiheuttamat puutteet tietoturvassa. Tässä työssä esitetään uusi versio Joux’n monitörmäyshyökkäyksestä, luodaan uusi aikaa säästävä algoritmi timanttirakenteiden kehittämiseksi ja kaksi uutta tehokasta versiota Troijan viesti -hyökkäyksestä. Väitöskirjan tärkein kontribuutio on yleistettyjen iteratiivisten hash-funktioiden turvallisuuden analysointi. Sanojen kombinatorisia ominaisuuksia tutkitaan uudesta näkökulmasta, jonka pohjalta kehitettyjä tuloksia soveltamalla luodaan uusi yläraja niin kutsuttujen q-rajoitettujen yleisten iteratiivisten hash-funktioiden monitörmäyshyökkäysten kompleksisuudelle
APA, Harvard, Vancouver, ISO, and other styles
4

Makarov, Vadim. "Quantum cryptography and quantum cryptanalysis." Doctoral thesis, Norwegian University of Science and Technology, Faculty of Information Technology, Mathematics and Electrical Engineering, 2007. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-1473.

Full text
Abstract:

This doctoral thesis summarizes research in quantum cryptography done at the Department of Electronics and Telecommunications at the Norwegian University of Science and Technology (NTNU) from 1998 through 2007.

The opening parts contain a brief introduction into quantum cryptography as well as an overview of all existing single photon detection techniques for visible and near infrared light. Then, our implementation of a fiber optic quantum key distribution (QKD) system is described. We employ a one-way phase coding scheme with a 1310 nm attenuated laser source and a polarization-maintaining Mach-Zehnder interferometer. A feature of our scheme is that it tracks phase drift in the interferometer at the single photon level instead of employing hardware phase control measures. An optimal phase tracking algorithm has been developed, implemented and tested. Phase tracking accuracy of +-10 degrees is achieved when approximately 200 photon counts are collected in each cycle of adjustment. Another feature of our QKD system is that it uses a single photon detector based on a germanium avalanche photodiode gated at 20 MHz. To make possible this relatively high gating rate, we have developed, implemented and tested an afterpulse blocking technique, when a number of gating pulses is blocked after each registered avalanche. This technique allows to increase the key generation rate nearly proportionally to the increase of the gating rate. QKD has been demonstrated in the laboratory setting with only a very limited success: by the time of the thesis completion we had malfunctioning components in the setup, and the quantum bit error rate remained unstable with its lowest registered value of about 4%.

More than half of the thesis is devoted to various security aspects of QKD. We have studied several attacks that exploit component imperfections and loopholes in optical schemes. In a large pulse attack, settings of modulators inside Alice's and Bob's setups are read out by external interrogating light pulses, without interacting with quantum states and without raising security alarms. An external measurement of phase shift at Alice's phase modulator in our setup has been demonstrated experimentally. In a faked states attack, Eve intercepts Alice's qubits and then utilizes various optical imperfections in Bob's scheme to construct and resend light pulses in such a way that Bob does not distinguish his detection results from normal, whereas they give Bob the basis and bit value chosen at Eve's discretion. Construction of such faked states using several different imperfections is discussed. Also, we sketch a practical workflow of breaking into a running quantum cryptolink for the two abovementioned classes of attacks. A special attention is paid to a common imperfection when sensitivity of Bob's two detectors relative to one another can be controlled by Eve via an external parameter, for example via the timing of the incoming pulse. This imperfection is illustrated by measurements on two different single photon detectors. Quantitative results for a faked states attack on the Bennett-Brassard 1984 (BB84) and the Scarani-Acin-Ribordy-Gisin 2004 (SARG04) protocols using this imperfection are obtained. It is shown how faked states can in principle be constructed for quantum cryptosystems that use a phase-time encoding, the differential phase shift keying (DPSK) and the Ekert protocols. Furthermore we have attempted to integrate this imperfection of detectors into the general security proof for the BB84 protocol. For all attacks, their applicability to and implications for various known QKD schemes are considered, and countermeasures against the attacks are proposed.

The thesis incorporates published papers [J. Mod. Opt. 48, 2023 (2001)], [Appl. Opt. 43, 4385 (2004)], [J. Mod. Opt. 52, 691 (2005)], [Phys. Rev. A 74, 022313 (2006)], and [quant-ph/0702262].

APA, Harvard, Vancouver, ISO, and other styles
5

Dubell, Michael, and David Johansson. "Nätverkssäkerhet med IPS : Förbättrad nätverkssäkerhet med Intrusion Prevention Systems." Thesis, Högskolan i Halmstad, Sektionen för Informationsvetenskap, Data– och Elektroteknik (IDE), 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:hh:diva-23347.

Full text
Abstract:
Att skydda sin IT-miljö mot olika typer av intrång och attacker som till exempel trojaner,skadliga Java applets eller DoS attacker med hjälp av brandväggar och antivirusprogramär två viktiga lager i skalskyddet. I den här uppsatsen undersöks hur väl ett Intrusion Prevention System skulle kunna fungera som ett ytterligare lager i skalskyddet. Fokus ligger på hur väl IPS-systemet klarar av att avvärja attacker, hur mycket tid som går åt till konfigurering och drift för att få ett fungerande IPS samt hur prestandan i nätverket påverkas av implementationen. För att mäta hur väl IPS systemet klarar av att upptäcka och blockera attacker utförs två experiment där ett mindre nätverk attackeras på olika sätt. I det första experimentet skyddas infrastrukturen av en brandvägg och klienterna är utrustade med antivirusprogram. I det andra experimentet genomförs samma attacker igen fast med ett Snort IPS implementerat i nätverket. Resultatet av de genomförda experimenten visar att en IPS klarar att blockera ca 87% av attackerna, men nätverksprestandan påverkas negativt. Slutsatsen är att endast brandväggar och antivirusprogram inte ger ett fullgott skydd.
APA, Harvard, Vancouver, ISO, and other styles
6

Theerthagiri, Dinesh. "Reversing Malware : A detection intelligence with in-depth security analysis." Thesis, Linköping University, Department of Electrical Engineering, 2009. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-52058.

Full text
Abstract:

More money nowadays moves online and it is very understandable that criminals want to make more money online aswell, because these days’ banks don’t have large sums of money in their cash box. Since there are many other internalrisks involved in robbing a bank, criminals have found many other ways to commit crimes and much lower risMore money nowadays moves online and it is very understandable that criminals want to make more money online as well, because these days’ banks don’t have large sums of money in their cash box. Since there are many other internal risks involved in robbing a bank, criminals have found many other ways to commit crimes and much lower risk in online crime. The first level of change involved was email-based phishing, but later circumstances changed again.

Authentication methods and security of online bank has been improved over the period. This will drastically reduce effects of phishing based on emails and fraudulent website. The next level of online bank fraud is called banking Trojans. These Trojans infect the online customers of banks. These Trojans monitors customer’s activities and uses their authenticated session to steal customers’ money.

A lot of money is made by these kinds of attacks. Comparatively few perpetrators have been caught, and the problem is getting worse day by day. To have a better understanding of this problem, I have selected a recent malware sample named as SilentBanker. It had the capability of attacking more than 400 banks. This thesis presents the problem in general and includes my results in studying the behaviour of the SilentBanker Trojan.

APA, Harvard, Vancouver, ISO, and other styles
7

Grillo, Jose Geraldo Costa. "A Guerra de Tróia no imaginário ateniense: sua representação nos vasos áticos dos séculos VI-V a.C." Universidade de São Paulo, 2009. http://www.teses.usp.br/teses/disponiveis/71/71131/tde-13042009-164013/.

Full text
Abstract:
O autor pergunta, a partir da iconografia da Guerra de Tróia, pelo lugar da guerra no imaginário ateniense durante os séculos VI-V a.C.. O corpus da pesquisa é constituído por 248 vasos áticos referentes a nove cenas: 1) Armamento de Aquiles; 2) Partida de Aquiles; os duelos entre 3) Páris e Menelau, 4) Enéias e Diomedes, 5) Ájax e Heitor, 6) Aquiles e Heitor, 7) Aquiles e Mêmnon; os retornos de guerreiros mortos em batalha: 8) Sono e Morte carregando o corpo de Sarpédon e 9) Ájax carregando o corpo de Aquiles. Os recortes espacial, Atenas, e cronológico, séculos VI-V a.C., foram feitos devido à escolha deliberada dos vasos áticos e ao surgimento e desaparecimento do tema nesse período. Partindo dos pressupostos de que há uma relação entre imagens e sociedade e de que as imagens são construções do imaginário social, que permitem uma aproximação às representações coletivas, o autor propõe ser a Guerra de Tróia um elemento constitutivo do imaginário ateniense nos séculos VI-V a.C. e remeter sua iconografia às representações dos atenienses sobre a atividade guerreira em seu próprio tempo. As imagens pintadas da Guerra de Tróia, antes de serem ilustrações de um evento do passado, são manifestações da imagem que a cidade de Atenas faz de si mesma em relação à guerra. Presente na memória coletiva dos atenienses, a Guerra de Tróia é um acontecimento, no qual a cidade fundamenta seus valores, sua sociedade e os respectivos papéis de seus cidadãos. Em suma, a guerra, antes de ser uma atividade restrita aos guerreiros, envolve toda a cidade, isto é, os não guerreiros, entre os quais, a mulher e o homem idoso, pais do guerreiro, ocupam um lugar preponderante.
From the iconography of the Trojan War, the author asks about the place of the war in the Athenian imaginary in the sixth and fifth centuries B.C. The corpus of the research is composed of 248 attic vases about nine scenes: 1) The arming of Achilles; 2) The departure of Achilles; the duels: 3) Paris fighting Menelaos, 4) Aeneas fighting Diomedes, 5) Ajax fighting Hector, 6) Achilles fighting Hector, 7) Achilles fighting Memnon; the returns of the dead warriors in battle: 8) Sleep and Death carrying the body of Sarpedon, and 9) Ajax carrying the body of Achilles. The choice of space, Athens, and chronological period, 6th and 5th centuries B.C., was based on a deliberate option for the attic vases and on the appearance and disappearance of the theme in this period. Based on the assumptions that there is a relationship between images and society and that images are constructs of the social imaginary, allowing an approximation to collective representations, the author proposes that the Trojan War is a constituent element of the Athenian imaginary in the sixth and fifth centuries B.C. and that its iconography refers to the representations of Athenians on the war activity in their own time. The Trojan Wars painted pictures, rather than being illustrations of an event from the past, are manifestations of the image that the city of Athens makes about itself, concerning the war. The Trojan War is an event in the collective memory of the Athenians, upon which the city establishes its values, its society and the respective roles of its citizens. In short, that war, rather than being an activity restricted to warriors, concerns the whole city, namely, the non-warriors, among them, the woman and the old man, the warriors parents, who hold an important place.
APA, Harvard, Vancouver, ISO, and other styles
8

Exurville, Ingrid. "Détection non destructive de modification malveillante de circuits intégrés." Thesis, Saint-Etienne, EMSE, 2015. http://www.theses.fr/2015EMSE0800/document.

Full text
Abstract:
L'exportation et la mutualisation des industries de fabrication des circuits intégrés impliquent de nombreuses interrogations concernant l'intégrité des circuits fabriqués. On se retrouve alors confronté au problème d'insertion d'une fonctionnalité dissimulée pouvant agir de façon cachée : on parle de Cheval de Troie Matériel (CTM). En raison de la complexité d'un circuit intégré, repérer ce genre de modification se révèle particulièrement difficile. Le travail proposé dans ce manuscrit s'oriente vers une technique de détection non destructrice de CTM. L’approche consiste à utiliser les temps de calculs internes du système étudié comme canal permettant de détecter des CTM. Dans ces travaux, un modèle décrivant les temps de calcul est défini. Il prend notamment en compte deux paramètres importants que sont les conditions expérimentales et les variations de procédés.Des attaques en faute par glitchs d’horloge basée sur la violation de contraintes temporelles permettent de mesurer des temps de calcul internes. Des cartes fiables sont utilisées pour servir de référence. Après avoir validé la pertinence de ce canal d’étude concernant l’obtention d’informations sur le comportement interne du circuit cible, on procède à des détections expérimentales de CTM insérés à deux niveaux d’abstraction (niveau RTL et après l'étape de placement/routage). Des traitements avec prise en compte des variations de procédés permettent d'identifier si les cartes testées sont infectées par un CTM
The globalization of integrated circuits fabrication involves several questions about the integrity of the fabricated circuits. Malicious modifications called Hardware Trojans (HT) can be introduced during the circuit production process. Due to the complexity of an integrated circuit, it is really difficult to find this kind of alterations.This work focuses on a non-destructive method of HT detection. We use the paths delays of the studied design as a channel to detect HT. A model to describe paths delays is defined. It takes into account two important parameters which are the experimental conditions and the process variations.Faults attacks by clock glitches based on timing constraints violations have been performed to measure data paths delays. Reliable circuits are used for reference. After validating the relevance of this channel to get information on the internal behavior of the targeted design, experimental detections of HT inserted on two different abstraction levels (RTL and after place and route) were achieved. Process variations are taken into consideration in the studies to detect if the tested circuits are infected
APA, Harvard, Vancouver, ISO, and other styles
9

Henningsson, Daniel. "Från Ilions fält till Nilens stränder : En studie rörande identifieringen mellan teukrerna och sjöfolket ṯ-k-(k)-r." Thesis, Uppsala universitet, Institutionen för arkeologi och antik historia, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-385465.

Full text
Abstract:
This thesis treats the identification between the Teucrians and the Ṯ-k-(k)-r, one of the so-called Sea Peoples. The hypothesis that the Teucrians and the Ṯ-k-(k)-r would be one and the same was proposed by the Egyptologist Lauth in 1867 and has since become the standard identification for this Sea People. The hypothesis is to-day up-hold by almost all scholars, regarding of discipline, devoted to the research of the Sea Peoples. The author has limited himself to the geographical links between these two peoples. Regarding the Teucrians, the ancient authors suggested three different areas of origin, Crete, Attica, and the Troad. Besides this, the Cypriot Salamis as well as the Cilician Olba have also been linked to this people. By studying the ancient texts relating to these five geographical areas and their respective connections to the Teucrians, the author has set out to test the historicity of the geographical connections. He has gone through the ancient texts and tried to find out the sources for their statements, the background and origin of these connections and their historical value. This has then been compared to the primary sources regarding the Ṯ-k-(k)-r, all of which originate from Egypt and the 20th Dynasty. The results of this survey is that none of the ancient accounts can be verified, with certainty, with information received from sources contemporary with the Sea Peoples. Furthermore, it is also impossible to prove that the Teucrians were an historical people and thusly their identification with the Ṯ-k-(k)-r is very problematic. Of the geographical areas, it is only Cyprus that with certainty can be linked to the Sea Peoples, but probably not with the Ṯ-k-(k)-r but with the D-n-n.
APA, Harvard, Vancouver, ISO, and other styles
10

Sujimoto, Fernando Ribeiro. "Polimorfismo e polietismo na comunicação química, comportamento de limpeza e trofalaxia em Atta sexdens rubropilosa (Hymenoptera: Formicidae)." Universidade de São Paulo, 2018. http://www.teses.usp.br/teses/disponiveis/11/11146/tde-30072018-160416/.

Full text
Abstract:
Formigas são insetos eusociais intensamente dependentes da comunicação química, possuindo características morfológicas, bioquímicas, fisiológicas e comportamentais adaptadas a um estilo de vida circundado por mensagens químicas. Esta peculiaridade olfativa do ponto de vista biológico, reflete nos padrões altamente polimórficos encontrados nas colônias dos grupos mais derivados, como as formigas cortadeiras (Attini). Assim, as castas e sub castas encontradas nos ninhos de formigas do gênero Atta, possuiriam características, como os órgãos olfativos e a sensibilidade eletrofisiológica, variáveis de acordo com seus tamanhos corpóreos e funções exercidas na colônia. Portanto, haveria uma correlação direta ou indireta do tamanho das formigas, os perfis comportamentais e comunicação química nessas espécies. Essa relação poderia ser vista em diversas atividades, como a limpeza entre os indivíduos e a troca de alimentos via oral. Dessa forma, a presente tese foca na interação entre o polimorfismo, polietismo e comunicação química nas formigas de Atta sexdens. Ainda descreve a participação das operárias e rainha nos comportamentos de grooming e trofalaxia, ligando-os à possível função de dispersão de hidrocarbonetos de cutícula na colônia. A tese esta dividida em quatro capítulos. O Capítulo 1, compreendeu uma introdução dos conhecimentos abordados em toda tese, e as linhas gerais do trabalho. No Capítulo 2, foi realizado uma descrição quantitativa e qualitativa das sensilas em todas as castas e sub castas encontradas em ninhos de A. sexdens. Os resultados indicaram que esses órgãos sensoriais variaram de acordo com os padrões polimórficos e perfis etológicos. O Capítulo 3 abordou as respostas eletrofisiológicas da antenas a diferentes feromônios, comparando todos os grupos polimórficos de A. sexdens. Foram observados neste caso, similaridades e discrepâncias na sensibilidade aos conteúdos das glândulas de veneno, Dufour e mandibular entre as sub castas (jardineiras, generalistas, forrageiras e soldados), e também entre os machos e rainhas, possibilitando a correlação com as atividades que exercem no ninho. No Capítulo 4 investigou-se a participação de cada tipo de operárias de A. sexdens nos comportamentos de trofalaxia, allogrooming e self-grooming, relacionando-os com a presença da rainha dentro da câmara. Adicionalmente, frente aos resultados, as diferentes ações das sub castas nesses comportamentos puderam ser associadas à possível importância da limpeza e troca de alimentos na dispersão de compostos de reconhecimento e formadores do gestalt químico da colônia. Estes resultados, contribuem para uma melhor compreensão do complexo cenário sustentado pela eusocialidade, ecologia química, percepção olfativa e comportamento nas formigas cortadeiras.
Ants are eusocial insects intensely dependent on chemical communication. They have morphological, biochemical, physiological and behavioral features adapted to a life surrounded by many molecules messages. Furthermore, each olfactory peculiarity in any of the biological level mentioned above, reflects on the highly polymorphic patterns found in the colonies of the most derived groups, as the leaf cutter ants (Attini). Thus, the castes and sub castes of Atta ants, would have characteristics, as olfactory organs and electrophysiological sensibility, that vary following the body sizes and tasks performed in the colonies. Therefore, it would have a direct or indirect correlation among the sizes of the ants, their ethological profiles and the chemical communication in these species. This relation could be seen over different activities, as the grooming and oral trophallaxis. In this way, this thesis focus in the interaction among the polymorphism, polyethism and chemical communication in Atta sexdens. It still describes the participation of workers and queen in grooming and trophallaxis, linking them to a possible role in cuticular hydrocarbon dispersion over the colony. The thesis is divided in four chapters. In the Chapter 1, it is presented an introduction to the knowledge explored in all thesis, and also its outline. In the Chapter 2, there is a quantitative and qualitative description of sensilla from all castes and sub castes of A. sexdens, showing that these sensory organs vary following the polymorphic patterns and ethological profiles. The Chapter 3 explores the differences in the antennae electrophysiological responses to three pheromones, comparing them with all polymorphic groups of A. sexdens. The results demonstrate similarities and discrepancies in the sensibility to the contents of poison, Dufour and mandibular glands among the sub castes (gardeners, generalists, foragers and soldiers), and also between males and queens, enabling a correlation with their tasks. In the Chapter 4, it is investigated the roles of each type of A. sexdens workers in the trophallaxis, allogrooming and self-grooming behaviors, relating them with the queen presence. Additionally, and based in the results, the different roles of the sub castes can be associated to a possible action of grooming and trophallaxis in the dispersion of intraspecific recognition molecules and in the formation of a colony chemical gestalt. All results and discussion distributed along the thesis, therefore, contribute to a better understanding of a complex scenario, supported by the eusociality, chemical ecology, olfactory perception and behavior of the leaf cutter ants.
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Trojan Attack"

1

Inc, Game Counselor. Game Counselor's Answer Book for Nintendo Players. Redmond, USA: Microsoft Pr, 1991.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Sepowski, Stephen J., ed. The Ultimate Hint Book. Old Saybrook, CT: The Ultimate Game Club Ltd., 1991.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Los dorismos del Corpus Bucolicorum. Amsterdam: A.M. Hakkert, 1990.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Castleden, Rodney. Attack on Troy. Pen & Sword Books Limited, 2006.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Castleden, Rodney. Attack on Troy. Pen & Sword Books Limited, 2006.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Castleden, Rodney, and Peter Caygill. Attack on Troy. Pen & Sword Books Limited, 2011.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Castleden, Rodney. Attack on Troy. Pen & Sword Books Limited, 2006.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

Castleden, Rodney. The Attack on Troy. Pen and Sword, 2006.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Bhunia, Swarup, and Mark M. Tehranipoor. Hardware Trojan War: Attacks, Myths, and Defenses. Springer International Publishing AG, 2018.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Bhunia, Swarup, and Mark M. Tehranipoor. The Hardware Trojan War: Attacks, Myths, and Defenses. Springer, 2017.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Trojan Attack"

1

Cohen, Ronen A. "Acts of Terror and Assassination—The Trojan Horse Inside the Islamic Revolution." In Revolution Under Attack, 79–99. New York: Palgrave Macmillan US, 2015. http://dx.doi.org/10.1057/9781137502506_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Peng, Jinye, Guangqiang He, Jin Xiong, and Guihua Zeng. "Trojan Horse Attack Strategy on Quantum Private Communication." In Information Security Practice and Experience, 177–86. Berlin, Heidelberg: Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11689522_17.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Ding, Shaohua, Yulong Tian, Fengyuan Xu, Qun Li, and Sheng Zhong. "Trojan Attack on Deep Generative Models in Autonomous Driving." In Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, 299–318. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-37228-6_15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Bai, Jiawang, Kuofeng Gao, Dihong Gong, Shu-Tao Xia, Zhifeng Li, and Wei Liu. "Hardly Perceptible Trojan Attack Against Neural Networks with Bit Flips." In Lecture Notes in Computer Science, 104–21. Cham: Springer Nature Switzerland, 2022. http://dx.doi.org/10.1007/978-3-031-20065-6_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Duarte-Sanchez, Jorge E., and Basel Halak. "A Cube Attack on a Trojan-Compromised Hardware Implementation of Ascon." In Hardware Supply Chain Security, 69–88. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-62707-2_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Salmani, Hassan. "The Global Integrated Circuit Supply Chain Flow and the Hardware Trojan Attack." In Trusted Digital Circuits, 1–11. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-79081-7_1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Liu, Peiyu, Bingru Niu, and Zhenfang Zhu. "A Kind of Improved Detection and Prevention of Trojan Horse Based on Attack Tree." In Pervasive Computing and the Networked World, 374–84. Cham: Springer International Publishing, 2014. http://dx.doi.org/10.1007/978-3-319-09265-2_38.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Wang, Maoning, Meijiao Duan, and Jianming Zhu. "The Trojan Message Attack on the Pay-to-Public-Key-Hash Protocol of Bitcoin." In Communications in Computer and Information Science, 196–209. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-3278-8_13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Leguesse, Yonas, Mark Vella, Christian Colombo, and Julio Hernandez-Castro. "Reducing the Forensic Footprint with Android Accessibility Attacks." In Security and Trust Management, 22–38. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-59817-4_2.

Full text
Abstract:
Abstract Android accessibility features include a robust set of tools allowing developers to create apps for assisting people with disabilities. Unfortunately, this useful set of tools can also be abused and turned into an attack vector, providing malware with the ability to interact and read content from third-party apps. In this work, we are the first to study the impact that the stealthy exploitation of Android accessibility services can have on significantly reducing the forensic footprint of malware attacks, thus hindering both live and post-incident forensic investigations. We show that through Living off the Land (LotL) tactics, or by offering a malware-only substitute for attacks typically requiring more elaborate schemes, accessibility-based malware can be rendered virtually undetectable. In the LotL approach, we demonstrate accessibility-enabled SMS and command and control (C2) capabilities. As for the latter, we show a complete cryptocurrency wallet theft, whereby the accessibility trojan can hijack the entire withdrawal process of a widely used app, including two-factor authentication (2FA). In both cases, we demonstrate how the attacks result in significantly diminished forensic evidence when compared to similar attacks not employing accessibility tools, even to the extent of maintaining device take-over without requiring malware persistence.
APA, Harvard, Vancouver, ISO, and other styles
10

Govindan, Vidya, Sandhya Koteshwara, Amitabh Das, Keshab K. Parhi, and Rajat Subhra Chakraborty. "ProTro: A Probabilistic Counter Based Hardware Trojan Attack on FPGA Based MACSec Enabled Ethernet Switch." In Security, Privacy, and Applied Cryptography Engineering, 159–75. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-35869-3_12.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Trojan Attack"

1

Chen, Huili, Cheng Fu, Jishen Zhao, and Farinaz Koushanfar. "DeepInspect: A Black-box Trojan Detection and Mitigation Framework for Deep Neural Networks." In Twenty-Eighth International Joint Conference on Artificial Intelligence {IJCAI-19}. California: International Joint Conferences on Artificial Intelligence Organization, 2019. http://dx.doi.org/10.24963/ijcai.2019/647.

Full text
Abstract:
Deep Neural Networks (DNNs) are vulnerable to Neural Trojan (NT) attacks where the adversary injects malicious behaviors during DNN training. This type of ‘backdoor’ attack is activated when the input is stamped with the trigger pattern specified by the attacker, resulting in an incorrect prediction of the model. Due to the wide application of DNNs in various critical fields, it is indispensable to inspect whether the pre-trained DNN has been trojaned before employing a model. Our goal in this paper is to address the security concern on unknown DNN to NT attacks and ensure safe model deployment. We propose DeepInspect, the first black-box Trojan detection solution with minimal prior knowledge of the model. DeepInspect learns the probability distribution of potential triggers from the queried model using a conditional generative model, thus retrieves the footprint of backdoor insertion. In addition to NT detection, we show that DeepInspect’s trigger generator enables effective Trojan mitigation by model patching. We corroborate the effectiveness, efficiency, and scalability of DeepInspect against the state-of-the-art NT attacks across various benchmarks. Extensive experiments show that DeepInspect offers superior detection performance and lower runtime overhead than the prior work.
APA, Harvard, Vancouver, ISO, and other styles
2

Zhou, Xinzhe, Wenhao Jiang, Sheng Qi, and Yadong Mu. "Multi-Target Invisibly Trojaned Networks for Visual Recognition and Detection." In Thirtieth International Joint Conference on Artificial Intelligence {IJCAI-21}. California: International Joint Conferences on Artificial Intelligence Organization, 2021. http://dx.doi.org/10.24963/ijcai.2021/477.

Full text
Abstract:
Visual backdoor attack is a recently-emerging task which aims to implant trojans in a deep neural model. A trojaned model responds to a trojan-invoking trigger in a fully predictable manner while functioning normally otherwise. As a key motivating fact to this work, most triggers adopted in existing methods, such as a learned patterned block that overlays a benigh image, can be easily noticed by human. In this work, we take image recognition and detection as the demonstration tasks, building trojaned networks that are significantly less human-perceptible and can simultaneously attack multiple targets in an image. The main technical contributions are two-folds: first, under a relaxed attack mode, we formulate trigger embedding as an image steganography-and-steganalysis problem that conceals a secret image in another image in a decipherable and almost invisible way. In specific, a variable number of different triggers can be encoded into a same secret image and fed to an encoder module that does steganography. Secondly, we propose a generic split-and-merge scheme for training a trojaned model. Neurons are split into two sets, trained either for normal image recognition / detection or trojaning the model. To merge them, we novelly propose to hide trojan neurons within the nullspace of the normal ones, such that the two sets do not interfere with each other and the resultant model exhibits similar parameter statistics to a clean model. Comprehensive experiments are conducted on the datasets PASCAL VOC and Microsoft COCO (for detection) and a subset of ImageNet (for recognition). All results clearly demonstrate the effectiveness of our proposed visual trojan method.
APA, Harvard, Vancouver, ISO, and other styles
3

Khelif, Mohamed Amine, Jordane Lorandel, and Olivier Romain. "Non-invasive I2C Hardware Trojan Attack Vector." In 2021 IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFT). IEEE, 2021. http://dx.doi.org/10.1109/dft52944.2021.9568347.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Zhao, Yang, Xing Hu, Shuangchen Li, Jing Ye, Lei Deng, Yu Ji, Jianyu Xu, Dong Wu, and Yuan Xie. "Memory Trojan Attack on Neural Network Accelerators." In 2019 Design, Automation & Test in Europe Conference & Exhibition (DATE). IEEE, 2019. http://dx.doi.org/10.23919/date.2019.8715027.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Rakin, Adnan Siraj, Zhezhi He, and Deliang Fan. "TBT: Targeted Neural Network Attack With Bit Trojan." In 2020 IEEE/CVF Conference on Computer Vision and Pattern Recognition (CVPR). IEEE, 2020. http://dx.doi.org/10.1109/cvpr42600.2020.01321.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Sakurai, Shoji, and Shinobu Ushirozawa. "Input method against Trojan horse and replay attack." In 2010 IEEE International Conference on Information Theory and Information Security (ICITIS). IEEE, 2010. http://dx.doi.org/10.1109/icitis.2010.5689592.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Chen, Huili, Cheng Fu, Jishen Zhao, and Farinaz Koushanfar. "ProFlip: Targeted Trojan Attack with Progressive Bit Flips." In 2021 IEEE/CVF International Conference on Computer Vision (ICCV). IEEE, 2021. http://dx.doi.org/10.1109/iccv48922.2021.00762.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Zhang, Fan, Yiran Zhang, Shengwen Shi, Shize Guo, Ziyuan Liang, Samiya Qureshi, and Congyuan Xu. "Optimized Lightweight Hardware Trojan-Based Fault Attack on DES." In 2018 IEEE 24th International Conference on Parallel and Distributed Systems (ICPADS). IEEE, 2018. http://dx.doi.org/10.1109/padsw.2018.8644906.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Zhong, Haocheng, Chenxi Zeng, Aiping Li, Yan Jia, Rong Jiang, Yulu Qi, and Weihong Han. "Research of Trojan Attack Effect Evaluation Based on FAHP." In 2019 IEEE Fourth International Conference on Data Science in Cyberspace (DSC). IEEE, 2019. http://dx.doi.org/10.1109/dsc.2019.00014.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Lin, Zhiqiang, Xiangyu Zhang, and Dongyan Xu. "Reuse-oriented camouflaging trojan: Vulnerability detection and attack construction." In Networks (DSN). IEEE, 2010. http://dx.doi.org/10.1109/dsn.2010.5544305.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography