Добірка наукової літератури з теми "Protocol Reverse Engineering"

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся зі списками актуальних статей, книг, дисертацій, тез та інших наукових джерел на тему "Protocol Reverse Engineering".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Статті в журналах з теми "Protocol Reverse Engineering":

1

Sija, Baraka D., Young-Hoon Goo, Kyu-Seok Shim, Huru Hasanova, and Myung-Sup Kim. "A Survey of Automatic Protocol Reverse Engineering Approaches, Methods, and Tools on the Inputs and Outputs View." Security and Communication Networks 2018 (2018): 1–17. http://dx.doi.org/10.1155/2018/8370341.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
A network protocol defines rules that control communications between two or more machines on the Internet, whereas Automatic Protocol Reverse Engineering (APRE) defines the way of extracting the structure of a network protocol without accessing its specifications. Enough knowledge on undocumented protocols is essential for security purposes, network policy implementation, and management of network resources. This paper reviews and analyzes a total of 39 approaches, methods, and tools towards Protocol Reverse Engineering (PRE) and classifies them into four divisions, approaches that reverse engineer protocol finite state machines, protocol formats, and both protocol finite state machines and protocol formats to approaches that focus directly on neither reverse engineering protocol formats nor protocol finite state machines. The efficiency of all approaches’ outputs based on their selected inputs is analyzed in general along with appropriate reverse engineering inputs format. Additionally, we present discussion and extended classification in terms of automated to manual approaches, known and novel categories of reverse engineered protocols, and a literature of reverse engineered protocols in relation to the seven layers’ OSI (Open Systems Interconnection) model.
2

Yu, Tianxiang, Yang Xin, Yuexin Tao, Bingqing Hou, and Hongliang Zhu. "Network Communication Protocol Reverse Engineering Based on Auto-Encoder." Security and Communication Networks 2022 (October 6, 2022): 1–14. http://dx.doi.org/10.1155/2022/2924479.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Network communication protocol reverse engineering is useful for network security, including protocol fuzz testing, botnet command infiltration, and service script generation. Many models have been proposed to generate field boundary, field semantic, state machine, and some other format information from network trace and program execution for text-based protocol and hybrid protocols. However, how to extract format information from network trace data for binary-based protocol still remains a challenging issue. Existing network-trace-based models focus on text-based and hybrid protocols, using tokenization and some other heuristic rules, like field identification, to perform reverse engineering, which makes it hard to apply to binary-based protocol. In this paper, we propose a whole mechanism for binary-based protocol reverse engineering based on auto-encoder models and other clustering algorithms using only network trace data. After evaluation, we set some metrics and compare our model with existing other models, showing its necessity to the field of protocol reverse engineering.
3

Tao, Huan Qi, Fan Jia, and Yang Wang. "Comparative Analysis of the Status of the Network Protocol Reverse Engineering." Applied Mechanics and Materials 590 (June 2014): 722–26. http://dx.doi.org/10.4028/www.scientific.net/amm.590.722.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
In order to quickly grasp the actual situation of the current protocol reverse solution, commonly used terms first collection protocol reverse engineering field, to describe the protocol reverse engineering and the formal definition of the protocol reverse reference model; then summarizes the existing protocol reverse solution in the main analysis techniques and algorithms, and discusses the application fields of reverse technology protocol; finally describes between actual situation and the ideal current protocol reverse engineering of the gap, and points out the defects existing in the current scheme monk unsolved problems, explore new directions for future research.
4

Dzhum, V. S., and V. A. Losev. "Analysis of network protocol reverse engineering tools." Information Security Questions, no. 1 (2021): 3–10. http://dx.doi.org/10.52190/2073-2600_2021_1_3.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Xiao, Ming-Ming, and Yu-Ping Luo. "Automatic protocol reverse engineering using grammatical inference." Journal of Intelligent & Fuzzy Systems 32, no. 5 (April 24, 2017): 3585–94. http://dx.doi.org/10.3233/jifs-169294.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Luo, Jian-Zhen, Shun-Zheng Yu, and Jun Cai. "Capturing Uncertainty Information and Categorical Characteristics for Network Payload Grouping in Protocol Reverse Engineering." Mathematical Problems in Engineering 2015 (2015): 1–9. http://dx.doi.org/10.1155/2015/962974.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
As a promising tool to recover the specifications of unknown protocols, protocol reverse engineering has drawn more and more attention in research over the last decade. It is a critical task of protocol reverse engineering to extract the protocol keywords from network trace. Since the messages of different types have different sets of protocol keywords, it is an effective method to improve the accuracy of protocol keyword extraction by clustering the network payload of unknown traffic into clusters and analyzing each clusters to extract the protocol keywords. Although the classic algorithms such asK-means and EM can be used for network payload clustering, the quality of resultant traffic clusters was far from satisfactory when these algorithms are applied to cluster application layer traffic with categorical attributes. In this paper, we propose a novel method to improve the accuracy of protocol reverse engineering by applying a rough set-based technique for clustering the application layer traffic. This technique analyze multidimension uncertain information in multiple categorical attributes based on rough sets theory to cluster network payload, and apply the Minimum Description Length criteria to determine the optimal number of clusters. The experiments show that our method outperforms the existing algorithms and improves the results of protocol keyword extraction.
7

Huang, Yuyao, Hui Shu, Fei Kang, and Yan Guang. "Protocol Reverse-Engineering Methods and Tools: A Survey." Computer Communications 182 (January 2022): 238–54. http://dx.doi.org/10.1016/j.comcom.2021.11.009.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Narayan, John, Sandeep K. Shukla, and T. Charles Clancy. "A Survey of Automatic Protocol Reverse Engineering Tools." ACM Computing Surveys 48, no. 3 (February 8, 2016): 1–26. http://dx.doi.org/10.1145/2840724.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Ji, Yukai, Tao Huang, Chunlai Ma, Chao Hu, Zhanfeng Wang, and Anmin Fu. "IMCSA: Providing Better Sequence Alignment Space for Industrial Control Protocol Reverse Engineering." Security and Communication Networks 2022 (November 24, 2022): 1–9. http://dx.doi.org/10.1155/2022/8026280.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Nowadays, with the wide application of industrial control facilities, industrial control protocol reverse engineering has significant security implications. The reverse method of industrial protocol based on sequence alignment is the current mainstream method because of its high accuracy. However, this method will incur a huge time overhead due to unnecessary alignments during the sequence alignment process. In this paper, we optimize the traditional sequence alignment method by combining the characteristics of industrial control protocols. We improve the frequent sequence mining algorithm, Apriori, to propose a more efficient Bag-of-Words generation algorithm for finding keywords. Then, we precluster the messages based on the generated Bag-of-Words to improve the similarity of the message within a cluster. Finally, we propose an industrial control protocol message preclustering model for sequence alignment, namely, IMCSA. We evaluate it over five industrial control protocols, and the results show that IMCSA can generate clusters with higher message similarity, which will greatly reduce the invalid alignments existing in the sequence alignment stage and ultimately improve the overall efficiency.
10

Cai, Jun, Jian-Zhen Luo, and Fangyuan Lei. "Analyzing Network Protocols of Application Layer Using Hidden Semi-Markov Model." Mathematical Problems in Engineering 2016 (2016): 1–14. http://dx.doi.org/10.1155/2016/9161723.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
With the rapid development of Internet, especially the mobile Internet, the new applications or network attacks emerge in a high rate in recent years. More and more traffic becomes unknown due to the lack of protocol specifications about the newly emerging applications. Automatic protocol reverse engineering is a promising solution for understanding this unknown traffic and recovering its protocol specification. One challenge of protocol reverse engineering is to determine the length of protocol keywords and message fields. Existing algorithms are designed to select the longest substrings as protocol keywords, which is an empirical way to decide the length of protocol keywords. In this paper, we propose a novel approach to determine the optimal length of protocol keywords and recover message formats of Internet protocols by maximizing the likelihood probability of message segmentation and keyword selection. A hidden semi-Markov model is presented to model the protocol message format. An affinity propagation mechanism based clustering technique is introduced to determine the message type. The proposed method is applied to identify network traffic and compare the results with existing algorithm.

Дисертації з теми "Protocol Reverse Engineering":

1

Greau-Hamard, Pierre-Samuel. "Contribution à l’apprentissage non supervisé de protocoles pour la couche de Liaison de données dans les systèmes communicants, à l'aide des Réseaux Bayésiens." Thesis, CentraleSupélec, 2021. http://www.theses.fr/2021CSUP0009.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Le monde des télécommunications est en rapide développement, surtout dans le domaine de l'internet des objets; dans un tel contexte, il serait utile de pouvoir analyser n'importe quel protocole inconnu auquel on pourrait se trouver confronté. Dans ce but, l'obtention de la machine d'états et des formats de trames du protocole cible est indispensable. Ces deux éléments peuvent être extraits de traces réseaux et/ou traces d'exécution à l'aide de techniques de Protocol Reverse Engineering (PRE).A l'aide de l'analyse des performances de trois algorithmes utilisés dans des systèmes de PRE, nous avons découvert le potentiel des modèles basés sur les réseaux Bayésiens. Nous avons ensuite développé Bayesian Network Frame Format Finder (BaNet3F), notre propre modèle d'apprentissage de format de trames basé sur les réseaux Bayésiens, et nous avons montré que ses performances sont nettement supérieures à celles de l'état de l'art. BaNet3F inclut également une version optimisée de l'algorithme de Viterbi, applicable à un réseau Bayésien quelconque, grâce à sa capacité à générer lui-même les frontières de Markov nécessaires
The world of telecommunications is rapidly developing, especially in the area of the Internet of Things; in such a context, it would be useful to be able to analyze any unknown protocol one might encounter. For this purpose, obtaining the state machine and frame formats of the target protocol is essential. These two elements can be extracted from network traces and/or execution traces using Protocol Reverse Engineering (PRE) techniques.By analyzing the performance of three algorithms used in PRE systems, we discovered the potential of models based on Bayesian networks. We then developed Bayesian Network Frame Format Finder (BaNet3F), our own frame format learning model based on Bayesian networks, and showed that its performance is significantly better than the state of the art. BaNet3F also includes an optimized version of the Viterbi algorithm, applicable to any Bayesian network, thanks to its ability to generate the necessary Markov boundaries itself
2

Bossert, Georges. "Exploiting Semantic for the Automatic Reverse Engineering of Communication Protocols." Thesis, Supélec, 2014. http://www.theses.fr/2014SUPL0027/document.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Cette thèse propose une approche pratique pour la rétro-conception automatisée de protocoles de communication non-documentés. Les travaux existants dans ce domaine ne permettent qu'un apprentissage incomplet des spécifications ou exigent trop de stimulation de l'implémentation du protocol cible avec le risque d'être vaincu par des techniques de contre-inférence. Cette thèse adresse ces problématiques en s'appuyant sur la sémantique du protocole cible pour améliorer la qualité, la rapidité et la furtivité du processus d'inférence. Nous appliquons cette approche à la rétro-conception des deux principaux aspects de la définition d'un protocole à savoir l'inférence de sa syntaxe et de sa grammaire. Nous proposons un outil open-source, appelé Netzob, qui implémente nos contributions pour aider les experts en sécurité dans leur lutte contre les dernières menaces informatiques. Selons nos recherches, Netzob apparait comme l'outil publié le plus avancé pour la rétro-conception et la simulation de protocoles de communications non-documentés
This thesis exposes a practical approach for the automatic reverse engineering of undocumented communication protocols. Current work in the field of automated protocol reverse engineering either infer incomplete protocol specifications or require too many stimulation of the targeted implementation with the risk of being defeated by counter-inference techniques. We propose to tackle these issues by leveraging the semantic of the protocol to improve the quality, the speed and the stealthiness of the inference process. This work covers the two main aspects of the protocol reverse engineering, the inference of its syntactical definition and of its grammatical definition. We propose an open-source tool, called Netzob, that implements our work to help security experts in their work against latest cyber-threats. We claim Netzob is the most advanced published tool that tackles issues related to the reverse engineering and the simulation of undocumented protocols
3

McCulley, Shane. "Forensic Analysis of G Suite Collaborative Protocols." ScholarWorks@UNO, 2017. http://scholarworks.uno.edu/td/2386.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Widespread adoption of cloud services is fundamentally changing the way IT services are delivered and how data is stored. Current forensic tools and techniques have been slow to adapt to new challenges and demands of collecting and analyzing cloud artifacts. Traditional methods focusing only on client data collection are incomplete, as the client may have only a (partial) snapshot and misses cloud-native artifacts that may contain valuable historical information. In this work, we demonstrate the importance of recovering and analyzing cloud-native artifacts using G Suite as a case study. We develop a tool that extracts and processes the history of Google Documents and Google Slides by reverse engineering the web applications private protocol. Combined with previous work that has focused on API-based acquisition of cloud drives, this presents a more complete solution to cloud forensics, and is generalizable to any cloud service that maintains a detailed log of revisions.
4

Gkaniatsou, Andriana Evgenia. "Analysis of low-level implementations of cryptographic protocols." Thesis, University of Edinburgh, 2018. http://hdl.handle.net/1842/29613.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
This thesis examines the vulnerabilities due to low-level implementation deficiencies of otherwise secure communication protocols in smart-cards. Smart-cards are considered to be one of the most secure, tamper-resistant, and trusted devices for implementing confidential operations, such as authentication, key management, encryption and decryption for financial, communication, security and data management purposes. The self-containment of smart-cards makes them resistant to attacks as they do not depend on potentially vulnerable external resources. As such, smart-cards are often incorporated in formally-verified protocols that require strong security of the cryptographic computations. Such a setting consists of a smart-card which is responsible for the execution of sensitive operations, and an Application Programming Interface (API) which implements a particular protocol. For the smart-card to execute any kind of operation there exists a confidential low-level communication with the API, responsible for carrying out the protocol specifications and requests. This communication is kept secret on purpose by some vendors, under the assumption that hiding implementation details enhances the system’s security. The work presented in this thesis analyses such low-level protocol implementations in smart-cards, especially those whose implementation details are deliberately kept secret. In particular, the thesis consists of a thorough analysis of the implementation of PKCS#11 and Bitcoin smart-cards with respect to the low-level communication layer. Our hypothesis is that by focusing on reverse-engineering the low-level implementation of the communication protocols in a disciplined and generic way, one can discover new vulnerabilities and open new attack vectors that are not possible when looking at the highest levels of implementation, thereby compromising the security guarantees of the smart-cards. We present REPROVE, a system that automatically reverse-engineers the low-level communication of PKCS#11 smart-cards, deduces the card’s functionalities and translates PKCS#11 cryptographic functions into communication steps. REPROVE deals with both standard-conforming and proprietary implementations, and does not require access to the card. We use REPROVE to reverse-engineer seven commercially available smart-cards. Moreover, we conduct a security analysis of the obtained models and expose a set of vulnerabilities which would have otherwise been unknown. To the best of our knowledge, REPROVE is the first system to address proprietary implementations and the only system that maps cryptographic functions to communication steps and on-card operations. To that end, we showcase REPROVE’s usefulness to a security ecosystem by integrating it with an existing tool to extract meaningful state-machines of the card’s implementations. To conduct a security analysis of the results we obtained, we define a threat model that addresses low-level PKCS#11 implementations. Our analysis indicates a series of implementation errors that leave the cards vulnerable to attacks. To that end, we showcase how the discovered vulnerabilities can be exploited by presenting practical attacks. The results we obtained from the PKCS#11 smart-card analysis showed that proprietary implementations commonly hide erroneous behaviours. To test the assumption that the same practice is also adopted by other protocols, we further examine the low-level implementation of the only available smart-card based Bitcoin wallets, LEDGER. We extract the different protocols that the LEDGER wallets implement and conduct a through analysis. Our results indicate a set of vulnerabilities that expose the wallets as well as the processed transactions to multiple threats. To that end, we present how we successfully mounted attacks on the LEDGER wallets that lead to the loss of the wallet’s ownership and consequently loss of the funds. We address the lack of well-defined security properties that Bitcoin wallets should conform to by introducing a general threat model. We further use that threat model to propose a lightweight fix that can be adopted by other, not necessarily smart-card-based, wallets.
5

Scarlato, Michele. "Sicurezza di rete, analisi del traffico e monitoraggio." Master's thesis, Alma Mater Studiorum - Università di Bologna, 2012. http://amslaurea.unibo.it/3223/.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Il lavoro è stato suddiviso in tre macro-aree. Una prima riguardante un'analisi teorica di come funzionano le intrusioni, di quali software vengono utilizzati per compierle, e di come proteggersi (usando i dispositivi che in termine generico si possono riconoscere come i firewall). Una seconda macro-area che analizza un'intrusione avvenuta dall'esterno verso dei server sensibili di una rete LAN. Questa analisi viene condotta sui file catturati dalle due interfacce di rete configurate in modalità promiscua su una sonda presente nella LAN. Le interfacce sono due per potersi interfacciare a due segmenti di LAN aventi due maschere di sotto-rete differenti. L'attacco viene analizzato mediante vari software. Si può infatti definire una terza parte del lavoro, la parte dove vengono analizzati i file catturati dalle due interfacce con i software che prima si occupano di analizzare i dati di contenuto completo, come Wireshark, poi dei software che si occupano di analizzare i dati di sessione che sono stati trattati con Argus, e infine i dati di tipo statistico che sono stati trattati con Ntop. Il penultimo capitolo, quello prima delle conclusioni, invece tratta l'installazione di Nagios, e la sua configurazione per il monitoraggio attraverso plugin dello spazio di disco rimanente su una macchina agent remota, e sui servizi MySql e DNS. Ovviamente Nagios può essere configurato per monitorare ogni tipo di servizio offerto sulla rete.
6

Tien, Quan Bui, and 裴進軍. "ReFSM: Reverse Engineering from Protocol Traces to Test Generation by Extended Finite State Machines." Thesis, 2018. http://ndltd.ncl.edu.tw/handle/3wq2xx.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
碩士
國立交通大學
電機資訊國際學程
106
Protocol reverse engineering is helpful to automatically obtain the specification of protocols which are useful for network security systems and test case generation tools. To achieve better accuracy, these kinds of applications require good models that should capture not only the order of exchanging message (control flow aspect), but also the data being transmitted (data flow aspect). However, current techniques only focus on inferring the control flow represented as a Finite State Machines (FSM) and without interpreting the data flow. The Extended Finite State Machine (EFSM), embedding memories in the states and data guards in the FSM transitions, is a method commonly used to represent the data flow. In this work, we propose the ReFSM, a novel method to infer the EFSMs of protocols from only the network traces. Our method is evaluated by using datasets of four network traces including two text-based protocols (FTP and SMTP) and two binary protocols (Bittorrent and PPLive). Based on the evaluation results, the coverage, accuracy scores of correctness and behavior of inferred models are always higher than 90%. The inferred EFSMs are close to the correct model deriving from protocol specification.
7

Liu, Yi-Jun, and 劉怡君. "The False-Dilemma Approach to Data Protocol Reverse Engineering for Diesel Engine Glow Plug with CAN Bus." Thesis, 2018. http://ndltd.ncl.edu.tw/handle/u4yau2.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
碩士
國立彰化師範大學
車輛科技研究所
106
This paper mainly studies the false-dilemma approach to the reverse engineering for diesel engine glow plug control via CAN bus. According to the manufacturer, the different needs of the vehicle design provide different data communication protocols. However, some data communication protocols of the CAN bus from the manufacturers are not always published. If we can detect and decode the CAN bus data communication protocols, we can fully control the subsystems equipped with CAN bus. As to manufacturers, that will help them to solve such kinds of problems. In general, the digital control signals decoded from the CAN data can be switch type and numeral type. This study focuses on the switch type of the CAN data. This thesis originally proposes the so-called false-dilemma approach. This study creates a near authentic environment of the diesel engine glow plug with CAN bus in order to verify the feasibility and the efficiency through the proposed approach. In this environment, the control mapping to the switch is flexible and adjustable. The results show that 1) this approach is feasible to solve the digital control signals decoded from the CAN data can be switch type and numeral type; 2) this approach can save the decoding time tremendously for large possible switch control number; 3) the computation times depend on the power number of 2 which is equal to the possible switch control number; 4) this approach can solve not only the one-control-one-switch problems but one-control-multi-switch problems. It is intuitive that the proposed approach can be applied to the reverse engineering of not only the CAN data but other switch-type signals data communication protocols.
8

Chiu, Ling, and 邱陵. "The study of the reverse engineering for communication protocols." Thesis, 2000. http://ndltd.ncl.edu.tw/handle/30179502443528436185.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
碩士
國立清華大學
資訊工程學系
88
Fast development in networking and wireless communication result in a large amount of services provided via them. Each service needs to cooperate with a communication protocol which is defined as a set of rules that each part involved in the communication environment must abide. Communication pro-tocols are more complicated nowadays to satisfy different requirement in bandwidth, response time, data format, security…etc. When a new communication protocol is implemented, the most critical problem is it is very hard to get a full understanding only from the specification of the communication protocol. To solve this, a reverse engineering way is invoked. We perform testing on a validated product. The testing report is used to clarify the uncertain parts of the specification. This process is usually repeated and time consuming. In this thesis, we propose a systematic way to do reverse engineering for communication protocols. We also developed automatic tools to experiment our theory.

Частини книг з теми "Protocol Reverse Engineering":

1

Duchêne, J., C. Le Guernic, E. Alata, V. Nicomette, and M. Kaâniche. "Protocol Reverse Engineering: Challenges and Obfuscation." In Lecture Notes in Computer Science, 139–44. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-54876-0_11.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Cai, Jun, Jian-Zhen Luo, Jianliang Ruan, and Yan Liu. "Toward Fuzz Test Based on Protocol Reverse Engineering." In Information Security Practice and Experience, 892–97. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-72359-4_56.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Chen, Yige, Tianning Zang, Yongzheng Zhang, Yuan Zhou, Peng Yang, and Yipeng Wang. "Inspector: A Semantics-Driven Approach to Automatic Protocol Reverse Engineering." In Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, 348–67. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-92635-9_21.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Lee, Choongin, Jeonghan Bae, and Heejo Lee. "PRETT: Protocol Reverse Engineering Using Binary Tokens and Network Traces." In ICT Systems Security and Privacy Protection, 141–55. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-99828-2_11.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Li, Weiming, Meirong Ai, and Bo Jin. "A Network Protocol Reverse Engineering Method Based on Dynamic Taint Propagation Similarity." In Intelligent Computing Theories and Application, 580–92. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-42291-6_58.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Ali, Mohammed Aamir, and Aad van Moorsel. "Designed to Be Broken: A Reverse Engineering Study of the 3D Secure 2.0 Payment Protocol." In Financial Cryptography and Data Security, 201–21. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-32101-7_13.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Lobo, Daniel. "Formalizing Phenotypes of Regeneration." In Methods in Molecular Biology, 663–79. New York, NY: Springer US, 2022. http://dx.doi.org/10.1007/978-1-0716-2172-1_36.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
AbstractRegeneration experiments can produce complex phenotypes including morphological outcomes and gene expression patterns that are crucial for the understanding of the mechanisms of regeneration. However, due to their inherent complexity, variability between individuals, and heterogeneous data spreading across the literature, extracting mechanistic knowledge from them is a current challenge. Toward this goal, here we present protocols to unambiguously formalize the phenotypes of regeneration and their experimental procedures using precise mathematical morphological descriptions and standardized gene expression patterns. We illustrate the application of the methodology with step-by-step protocols for planaria and limb regeneration phenotypes. The curated datasets with these methods are not only helpful for human scientists, but they represent a key formalized resource that can be easily integrated into downstream reverse engineering methodologies for the automatic extraction of mechanistic knowledge. This approach can pave the way for discovering comprehensive systems-level models of regeneration.
8

"An automatic network protocol reverse engineering method for vulnerability discovery." In Network Security and Communication Engineering, 65–70. CRC Press, 2015. http://dx.doi.org/10.1201/b18660-14.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Favre, Liliana Maria. "Non-Mobile Software Modernization in Accordance With the Principles of Model-Driven Engineering." In IoT Protocols and Applications for Improving Industry, Environment, and Society, 29–60. IGI Global, 2021. http://dx.doi.org/10.4018/978-1-7998-6463-9.ch002.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Smartphones are at the core of new paradigms such as cloud computing, pervasive computing, and internet of things. Frequently, the development of mobile software requires adaptation of valuable and tested non-mobile software. In this context, most challenges are related to the diversity of platforms on the smartphones market and to the need of systematic and reusable processes with a high degree of automation that reduce time, cost, and risks. To face these challenges, this chapter presents an analysis of non-mobile software modernization through an integration of MDE (model-driven engineering) with cross-platform development. Two approaches are analyzed. One of them is a lightweight process that combines MDA (model-driven architecture) with traditional static and dynamic analysis techniques of reverse engineering. The other approach is based on ADM (architecture-driven modernization) standards. A scenario for the migration of C/C++ or Java software through the multiplatform Haxe language is described.
10

Tu, Zhiying, Gregory Zacharewicz, and David Chen. "Harmonized and Reversible Development Framework for HLA based Interoperable Application." In Handbook of Research on E-Business Standards and Protocols, 58–83. IGI Global, 2012. http://dx.doi.org/10.4018/978-1-4666-0146-8.ch004.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
This chapter aims at proposing an approach to implement a distributed Information System built on top of a federation of existing (reused) software components. This solution is taking as a core consideration the problem of interoperability of data exchanged between enterprises. The idea is to adapt and reuse experiences coming from the development of enterprises legacy Information Systems in order to create a HLA (High Level Architecture) based system of systems. In that perspective, this chapter proposes a new bi-directional development life cycle. MDA (Model Driven Architecture) and HLA FEDEP (Federation Development and Execution Process) are combined and harmonized to implement distributed Information Systems from enterprise models of existing system. Conversely, model reverse engineering techniques are used to help re-implement existing systems, in order to be interoperable without being fully reconstructed. Then, according to HLA 1516 evolved new features, this chapter proposes a solution based on an open source RTI, poRTIco, to implement Web enabled federates.

Тези доповідей конференцій з теми "Protocol Reverse Engineering":

1

Trifilo, Antonio, Stefan Burschka, and Ernst Biersack. "Traffic to protocol reverse engineering." In 2009 IEEE Symposium on Computational Intelligence for Security and Defense Applications (CISDA). IEEE, 2009. http://dx.doi.org/10.1109/cisda.2009.5356565.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

He, Yongjun, Hui Shu, and Xiaobing Xiong. "Protocol Reverse Engineering Based on DynamoRIO." In 2009 International Conference on Information and Multimedia Technology. IEEE, 2009. http://dx.doi.org/10.1109/icimt.2009.26.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Insik Jung, Hyeonwoo Kim, Dong-Kweon Hong, and Hongtaek Ju. "Protocol Reverse Engineering to Facebook Messages." In 2013 Fourth International Conference on Intelligent Systems, Modelling and Simulation (ISMS 2013). IEEE, 2013. http://dx.doi.org/10.1109/isms.2013.30.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Tomicic, Igor, Petra Grd, and Markus Schatten. "Reverse Engineering of the MMORPG Client Protocol." In 2019 42nd International Convention on Information and Communication Technology, Electronics and Microelectronics (MIPRO). IEEE, 2019. http://dx.doi.org/10.23919/mipro.2019.8756873.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Kiechle, Valentin, Matthias Börsig, Sven Nitzsche, Ingmar Baumgart, and Jürgen Becker. "PREUNN: Protocol Reverse Engineering using Neural Networks." In 8th International Conference on Information Systems Security and Privacy. SCITEPRESS - Science and Technology Publications, 2022. http://dx.doi.org/10.5220/0010813500003120.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Quante, Jochen, and Rainer Koschke. "Dynamic Protocol Recovery." In 14th Working Conference on Reverse Engineering (WCRE 2007). IEEE, 2007. http://dx.doi.org/10.1109/wcre.2007.24.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Lei Ming and Zan Yuping. "Protocol reverse engineering and interference control of FLASHGET." In 2014 International Conference on Information and Communications Technologies (ICT 2014). Institution of Engineering and Technology, 2014. http://dx.doi.org/10.1049/cp.2014.0592.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Bossert, Georges, Frédéric Guihéry, and Guillaume Hiet. "Towards automated protocol reverse engineering using semantic information." In ASIA CCS '14: 9th ACM Symposium on Information, Computer and Communications Security. New York, NY, USA: ACM, 2014. http://dx.doi.org/10.1145/2590296.2590346.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Li, Haifeng, Bo Shuai, Jian Wang, and Chaojing Tang. "Protocol Reverse Engineering Using LDA and Association Analysis." In 2015 11th International Conference on Computational Intelligence and Security (CIS). IEEE, 2015. http://dx.doi.org/10.1109/cis.2015.83.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Ye, Yapeng, Zhuo Zhang, Fei Wang, Xiangyu Zhang, and Dongyan Xu. "NetPlier: Probabilistic Network Protocol Reverse Engineering from Message Traces." In Network and Distributed System Security Symposium. Reston, VA: Internet Society, 2021. http://dx.doi.org/10.14722/ndss.2021.24531.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

До бібліографії