期刊文献+

一种面向应用需求的代码保护方法

Code Protection Method Oriented to Application Requirement
下载PDF
导出
摘要 为了防止攻击者对编译后可执行代码进行读取分析和篡改,提出了一种基于编译器分析的软硬件相结合的保护框架。首先对具体应用需求进行分类(数据重要型和算法重要型),然后提取分类后的关键代码块,生成带标记的二进制代码,最后综合数字签名(RSA)和(AES)加解密算法对标记信息进行相应处理,并将其加载到FPGA进行校验运行。实验分析显示,该方法具有较好的可操作性和可维护性,既减小了软件保护的开销,降低了系统实现成本,又达到了保护目的。 Based on compiler analysis and combining handware and software,this paper put forward a protected framework in order to prevent attackers to read,analyse and tamper the compiled executable code when the process compiler compiles the source code.Firstly,classifying specific application requirement(data important and algorithm important),then extracting key code block and generating marked binary code after classification,synthesizing the advantage of digi-tal signature(RSA) and(AES)encryption and decryption algorithm,employing digital signature and encryption to encrypt block marked information,finally loading it to FPGA to verify and run.The experimental analysis show that the method has good maneuverability and maintainability,can reduce the software protection costs and system implement cost,and reach the purpose of protection.
出处 《计算机科学》 CSCD 北大核心 2012年第11期93-97,共5页 Computer Science
基金 国家自然科学基金重点项目(91118003) 国家自然科学基金面上项目(61170022)资助
关键词 代码安全保护 关键代码块 应用需求 数字签名 FPGA Code security Key code block Application requirement Digital signature FPGA
  • 相关文献

参考文献3

二级参考文献15

  • 1Ohta K., Okamoto T.. Multi-signature schemes secure against active insider attacks. IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, 1999, E82-A(1): 21~31
  • 2Ohta K., Micali S., Reyzin L.. Accountable-subgroup multisignatures. In: Proceedings of the 8th ACM Conference on Computer and Communications Security, 2001, 245~254
  • 3Camenisch J., Stadler M.. Efficient group signature schemes for large groups. In: Proceedings of Advances in Cryptology-CRYPTO'97, LNCS 1294, Springer-Verlag, 1997, 410~424
  • 4Chaum D., Pedersen T.P.. Wallet databases with observers. In: Proceedings of Advances in Cryptology-CRYPTO'92, LNCS 740, Springer-Verlag, 1993, 89~105
  • 5Itakura K., Nakamura K.. A public-key cryptosystem suitable for digital multisignatures. NEC Research & Development, 1983, 71: 1~8
  • 6Harn L.. New digital signature scheme based on discrete logarithm. Electronics Letters, 1994, 30(5): 396~398
  • 7Ji Jia-Hui, Zhao Ren-Jie. Digital multisignature based on Schnorr scheme. In: Proceedings of the CHINACRYPT'96, Zhengzhou, 1996, 170~176
  • 8Horster P., Michels M., Peterson H.. Meta-multisignature schemes based on the discrete logarithm problem. In: Proceedings of the IFIP/Sec'95, Chapman & Hall, 1995, 128~142
  • 9Okamoto T.. A digital multisignature scheme using bijective public-key cryptosystems. ACM Transaction on Computer Systems, 1988, 6(4): 432~441
  • 10Ohta K., Okamoto T.. A digital multisignature scheme based on the Fiat-Shamir scheme. In: Proceedings of Advances in Cryptology-ASIACRYPT'91, Springer-Verlag, 1993, 139~148

共引文献33

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部