2010 5th International Conference on Malicious and Unwanted Software 2010
DOI: 10.1109/malware.2010.5665801
|View full text |Cite
|
Sign up to set email alerts
|

GPU-assisted malware

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
18
0

Year Published

2013
2013
2016
2016

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 19 publications
(18 citation statements)
references
References 4 publications
0
18
0
Order By: Relevance
“…While host code can be reverse engineered using standard techniques [9], there is currently very limited research into the background information necessary to investigate the CUDAbased code [22] [20].…”
Section: Reverse Engineering and Rela-tion To Cudamentioning
confidence: 99%
See 2 more Smart Citations
“…While host code can be reverse engineered using standard techniques [9], there is currently very limited research into the background information necessary to investigate the CUDAbased code [22] [20].…”
Section: Reverse Engineering and Rela-tion To Cudamentioning
confidence: 99%
“…Reverse engineering of CUDA-based GPU binaries may be necessary, for example, to investigate the extent and impact of a security breach, where suspected malicious code is executed on a GPU [12] [22]. Being able to identify the operations carried out may allow an investigator to establish the potential exposure of confidential information, or to identify what operations were carried out on data previously held on the GPU [1].…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…Some academic studies also utilize GPUs for conducting general security attacks. Vasiliadis et al [36] shows the possibility of malware obfuscation using GPUs. First, they load an encrypted malware on a host's main memory and map its memory address to GPU memory to enable direct access on the memory from GPUs, also known as zero-copy memory [2].…”
Section: B Security Attacks Using Gpusmentioning
confidence: 99%
“…In [60] Vasiliadis, Polychronakis, and Ioannidis describe an implementation of a malware unpacker running on an NVIDIA GPU. The complete malware package consists of two parts, the unpacker running on the GPU and the actual malware that runs on the CPU.…”
Section: Malware Targeting Gpusmentioning
confidence: 99%