期刊文献+

防止反编译技术研究 被引量:2

Research on Resistance to Decompilation
原文传递
导出
摘要 运用反编译技术可以对软件可执行二进制代码进行非法的修改或窃取其知识产权。为了防范这种情况,提出了在程序的汇编级转化直接跳转为间接跳转和插入伪造的跳转表以隐藏程序控制流的2种方法,来提高程序防止反编译的性能,增加软件分析的难度。 The goal of making unauthonzed modifications or stedling intellectualproperty of software can be reached by using the decompilation technology. In order to avoid this kind of infringement, this paper proposed two anti-decompilation ways that inserting an artificial jump table and transferring a direct jump to an indirect jump in the assembly level program to obfuscate the control flow. Therefore the program's resistance to static disassembly will be improved and it is more difficult to analyze the software.
作者 陶正 郭义喜
出处 《装甲兵工程学院学报》 2006年第4期64-67,共4页 Journal of Academy of Armored Force Engineering
关键词 反编译 跳转表 切片 控制流隐藏 decompilation jump table slicing obfuscating control flow
  • 相关文献

参考文献7

  • 1[1]Donnelly J K.A decompiler for the countess computer[J].Technical Memorandum,1960:427.
  • 2[2]Cristina Cifuentes,Mike van Emmerik,Norman Ramsey,et al.The university of queensland binary translator (UQBT)framework[EB/OL].November 2001.http://www.itee.uq.edu.au/~ cristina.
  • 3[3]Robert Geva,Dale Morris.IA -64 architecture disclosures white paper[EB/OL].http://www.cs.nmsu.edu/rvinyard/itanium/docs/IA-64_arch_wp.pdf.
  • 4苏铭,赵荣彩,齐宁.代码翻译中Case语句的识别和恢复[J].计算机应用,2005,25(10):2439-2440. 被引量:2
  • 5[5]Mark Weiser,Program slicing.IEEE transactions on software engineering[J].1984,SE-10(4):352-357.
  • 6[6]Cristina Cifuentes,Mike van Emmerik.Recovery of jump table case statements from binary code[J].Science of Computer Programming 2001,40 (2/3):171-188.
  • 7[7]Ogiso T,Sakabe Y,et al.Software obfuscation on a theoretical basis and its implementation[J].IEEE Transactions on Fundamentals,2003,E86-A(1).

二级参考文献6

  • 1SITES R, CHERNOFF A, KIRK M, et al. Binary translation[ J].Commun, ACM, 1993, 36(2): 69 - 81.
  • 2CIFUENTES C, SIMON D, FRABOULET A. Assembly to highlevel language translation[ A]. IEEE CS Press[ C]. Washington DC,USA, 1998.18 -20.
  • 3HORWITA S, REPS T, BINKLEY D. Interprocedural slicing using dependence graphs[ J]. ACM, 1990, 12(1): 26 -60.
  • 4SALE A. The implementation of case statements in Pascal[ J]. Software-Practice and Experience, 1981,11: 929 - 942.
  • 5CIFUENTES C, FRABOULET A. Intraprocedural slicing of binary executables[ A ]. Proceedings of the International Conference on Software Maintenance[ C]. Bari, Italy, October, 1997. 188 - 195.
  • 6Intel: IA-64 Software Convention and Runtime Architecture Guide;Intel Corp, July, 2000.

共引文献1

同被引文献11

引证文献2

二级引证文献6

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部