The Hardware Hacking Handbook - Breaking Embedded Security with Hardware Attacks - Grand Format

Edition en anglais

Jasper Van Woudenberg

,

Colin O'Flynn

Note moyenne 
Embedded systems are tough to attack. They come with a wide range of board designs, processors, and operating systems, and that i makes reverse engineering... Lire la suite
48,90 €
Actuellement indisponible

Résumé

Embedded systems are tough to attack. They come with a wide range of board designs, processors, and operating systems, and that i makes reverse engineering them hard. But things are about to get easier. The Hardware Hacking Handbook, by two of the world's foremost experts in hardware hacking, will ` teach you how to break embedded security 7 for good. Following a crash course on embedded device architecture and security, you'll learn about electrical signaling, analyze firmware images, and more.
The authors blend theory with hands-on tutorials you can do with or without hardware that demonstrate side-channel power analysis and fault injection attacks on actual devices. I The book concludes with insights on attacking I real-life embedded systems, including Sony's PlayStation 3, the Xbox 36o, and Philips Hue lights. A detailed appendix lists all the equipment you'll need for your home lab, whether you r plan to modify a printed circuit board or capture power traces, with options for any budget.
You'll learn how to : Exploit a system's weaknesses by leveraging peripheral interfaces and buses or accessing components directly. Identify points of fault injection, prepare a target, and create a fault injection setup. Generate clock glitches and perform voltage, electromagnetic, and body biasing fault injection with off-the-shelf or DIY tools. Extract passwords and cryptographic keys through timing attacks and simple power analysis.
Perform advanced power and signal analysis, leakage detection, and visualization techniques. Whether your goal is to break some particularly challenging hardware or better protect a new device, The Hardware Hacking Handbook is an indispensable crowbar in your growing arsenal of hardware attack tools.

Caractéristiques

  • Date de parution
    14/12/2021
  • Editeur
  • ISBN
    978-1-59327-874-8
  • EAN
    9781593278748
  • Format
    Grand Format
  • Présentation
    Broché
  • Nb. de pages
    480 pages
  • Poids
    0.99 Kg
  • Dimensions
    18,0 cm × 23,5 cm × 3,0 cm

Avis libraires et clients

Avis audio

Écoutez ce qu'en disent nos libraires !

À propos des auteurs

Jasper van Woudenberg is CTO of Riscure North America, a global security laboratory in San Francisco. Colin O'Flynn runs Halifax-based NewAE Technology, Inc., a startup that designs tools and equipment to teach embedded security, and created the open source ChipWhisperer project.

Derniers produits consultés