2-DAY TRAINING 3 – IC Reverse Engineering & Embedded Code Extraction Techniques

DURATION: 2 DAYS

CAPACITY: 20 pax

SEATS AVAILABLE: CLASS CANCELLED


EUR1899 (early bird)

EUR2599 (normal)

Early bird registration rate ends on the 31st of January


Overview

This training is built to give a complete understanding of Integrated Circuits while explaining the different threats that they face, including the extraction of their embedded software and data.
The different chapters are organized so as to let the attendees discover each new topic in a progressive manner that reflects the Reverse-Engineering specific mindset.

This proposed learning curve aims at letting the attendees complete the training by strategizing an Invasive Attack involving Reverse-Engineering, circuit modification and micro-probing.

Finally, this training is also useful to discuss the current state of Integrated Circuits and embedded counter-measures security.

 

Key Learning Objectives

The primary goal of this training is to provide security professionals and team leaders the skills, mindset and background information necessary to successfully perform analysis of Integrated Circuits (ICs), get knowledge about the diverse means of code extraction and evaluate the efficiency of the existing counter-measures.

It is designed to give to Integrated Circuit professionals a deep understanding of the complete Reverse-Engineering and Attack chain to help them explore and/or build more secure designs but also to give to newcomers a detailed overview for a fast ramp-up.

Students who complete this course will be familiar with all important classes of low-level hardware attacks (shield and hardware counter-measures bypass – ROM and Flash/EEPROM dump – bus passive and active probing – …) through real world examples covering the entire analysis workflow from the lab to the data analysis.

The training describes modern analysis methods involving automation and discuss the efficiency of encryption and modern counter-measures in such a context.

Texplained training combines theoretical lectures and practical assignments so students are ready to analyze any Integrated Circuit at different level from SEM pictures and layout information to schematics.

 

Who Should Attend

  • Digital police investigators
  • Forensic investigators in other law-enforcement agencies
  • Integrated circuit design & test engineers
  • Engineers involved in securing hardware platforms against attacks
  • Researchers who want to understand the nature of many hardware attacks
  • Team leaders
  • Hardware hackers who want to become familiar with attacks on integrated circuits
  • Parties involved in hardware reverse-engineering and Vulnerability analysis

 

Hardware / Software Requirements

  • None. Students will be provided assignments on paper as well as the training material asa .pdf file

 

Course Outline:

1. INTRODUCTION

2. RECOMMENDED READING

3. INTEGRATED CIRCUITS

4. TRANSISTORS

5. DIGITAL ELECTRONICS

  • Combinatorial Logic
  • Sequential Logic
  • Memories

6. MANUFACTURING PROCESS

7. FAILURE ANALYSIS

  • Deprocessing / Delayering
  • Principle
  • Wet Chemicals
  • Dry Chemicals
  • CMP
  • Imagery
  • Circuit Modification

8. INVASIVE ATTACKS

  • First Step
  • ROM Code Recovery
  • FLASH Code Recovery
  • Linear Code Extraction
  • Invasive Attacks involving Reverse Engineering
  • Reverse Engineering Standard Cells

9. SHIELD / MESH

10. AUTOMATING THE REVERSE ENGINEERING

TRAININGS
Location: Training Rooms Date: April 20, 2020 Time: 9:00 am - 6:00 pm Olivier Thomas