期刊文献+

反静态反汇编技术研究 被引量:5

Research on resistance to static disassembly
下载PDF
导出
摘要 通过对软件可执行二进制码的静态反汇编结果进行分析,可以对其进行非法的修改或窃取其知识产权。为了防范这种情况,在描述静态反汇编基本算法的基础上,提出了分支函数和跳转表欺骗两种隐藏程序控制流的反静态反汇编技术。这两种技术能够隐藏程序中跳转指令的真实目标地址,并能够伪造出导致静态反汇编器出错的假目标地址,从而提高程序的反静态反汇编性能,增加软件分析的难度。 The goal of making unauthorized modifications or stealing intellectual property of software can be reached by analyzing the static disassembly result of its executable binary code. In order to avoid this kind of instance,this paper described the basic static disassembly algorithm, then proposed two anti-disassembly techniques focusing on the obfuscation of control flow,branch function and jump table spoofing. These two techniques can hide the real target addresses of jump instructions, and can fabricate target addresses which will lead to error of static disassemblers. Therefore the (program's) resistance to static disassembly will be improved, and it is more difficult to analyze the software.
出处 《计算机应用》 CSCD 北大核心 2005年第3期623-625,共3页 journal of Computer Applications
关键词 可执行程序 控制流隐藏 反静态反汇编 executable code obfuscation of control flow resistance to static disassembly
  • 相关文献

参考文献6

  • 1AUCSMITH D. Tamper-resistant software: An implementation[A]. Information Hiding: First International Workshop: Proceedings, LNCS1174[C]. Springer-Verlag, 1996.317-333.
  • 2CHO W, LEE I, PARK S. Againt intelligent tampering: Software tamper resistance by extended control flow obfuscation[A]. Proceedings of World Multiconference on Systems, Cybernetics, and Informatics[C], 2001.
  • 3CIFUENTES C, Van EMMERIK M. Recovery of jump table case statements from binary code[J]. Science of Computer Programming, 2001,40(2/3):171-188.
  • 4COLLBERG C, THOMBORSON C, LOW D. Manufacturing cheap, resilient, and stealthy opaque[A]. Proceedings of 25th ACM Symposium on Principles of Programming Languages (POPL 1998)[C]. 1998.184-196.
  • 5OGISO T, SAKABE Y, SOSHI M, et al. Software obfuscation on a theoretical basis and its implementation[J]. IEEE Transactions on Fundamentals, 2003,E86-A(1).
  • 6SCHWARZ B, DEBRAY S, ANDREWS G. Disassembly of executable code revisited[A]. Working Conference on Reverse Engineering[C], 2002.

同被引文献41

  • 1谷伟,侯成君.MCS-51智能反汇编软件的设计与实现[J].微电子学与计算机,1993,10(10):21-24. 被引量:2
  • 2吴金波,蒋烈辉,赵鹏.基于控制流的静态反汇编算法研究[J].计算机工程与应用,2005,41(30):89-90. 被引量:9
  • 3李长青,李晓勇,韩臻.基于控制转换的软件保护[J].信息安全与通信保密,2006,28(10):146-149. 被引量:8
  • 4许敏,陈前斌.静态反汇编算法研究[J].计算机与数字工程,2007,35(5):13-16. 被引量:7
  • 5LINN C, DEBRAY S. Obfuscation of executable code to improve resistance to static disassembly[ C]// CCS: Proceedings of the 10th ACM Conference on Computer and Communications Security. [ S. l. ] : ACM Press, 2003. 290 - 299.
  • 6徐士良,葛兵.实用数据结构[M].北京:清华大学出版社.2006:11.
  • 7BENJAMIN S,DEBRAY S,GREGORY A. Disassembly of executable code revisited[ C]//Proc of the 9th Working Conference on Reverse Engineering. Washington DC:IEEE Computer Society, 2002:45.
  • 8CIFUENTES C, GOUGH K J. Decompilation of binary programs[ J]. Software-Practice and Experience,1995,25(7) :811-829.
  • 9HSIEH W C, ENGLER D, BACK G. Reverse-engineering instruction encodings [ C ]//Proc of USENIX Annual Technical Conference. Berkeley : USENIX Association,2001 : 133- 145.
  • 10CIFUENTES C, FRABOULET A. Intraprocedural static slicing of binary executables [ C ]//Proc of International Conference on Software Maintenance. Washington DC:IEEE Computer Society,1997:188.

引证文献5

二级引证文献18

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部