Загрузка страницы

Attack on Titan M, Reloaded: Vulnerability Research on a Modern Security Chip

The Titan M chip was introduced by Google in their Pixel 3 devices, and in a previous study, we analyzed this chip and presented its internals and protections. Based on this acquired background, in this new talk we will focus on how we performed software vulnerability research on such a constrained target, despite the limited information available...

By: Damiano Melotti , Maxime Rossi Bellom

Full Abstract & Presentation Materials: https://www.blackhat.com/us-22/briefings/schedule/#attack-on-titan-m-reloaded-vulnerability-research-on-a-modern-security-chip-27330

Видео Attack on Titan M, Reloaded: Vulnerability Research on a Modern Security Chip канала Black Hat
Показать
Комментарии отсутствуют
Введите заголовок:

Введите адрес ссылки:

Введите адрес видео с YouTube:

Зарегистрируйтесь или войдите с
Информация о видео
18 ноября 2022 г. 0:34:53
00:33:44
Яндекс.Метрика