期刊文献+

高效可执行文件后门隐写算法 被引量:4

Executable file backdoor steganographic algorithm with highly efficient
下载PDF
导出
摘要 分析了目前基于可执行文件隐写算法的不足,提出了一种基于程序源文件修改的隐写算法。该算法将无意义的冗余函数以及后门代码均匀嵌入到程序源文件中,编译生成可执行文件载体。用隐秘信息分组替换冗余函数,从而达到嵌入信息的目的。通过算法的具体实现,验证了算法的可行性与有效性。与其他算法相比,明显提高了嵌入率,并且能够抵抗杀毒软件的检测。实验结果表明,该算法嵌入率高,嵌入容量大,算法安全性强。最后通过分析影响算法安全性的因素,提出了进一步提高算法安全性的可行性方案。 This paper proposed a modified steganographic algorithm based on program source file through analyzing the insufficient of the current steganographic algorithms based on the executable file.It embedded meaningless redundant functions and the backdoor code into the program source files evenly,then generated executable cover file after compiling.The redundant function was replaced by secret set to achieve the purpose of embedding information.It proves that the algorithm is feasible and effective through implementing it.There has a marked improvement in the rate of embedded than other algorithms,and can resistant to be detected by anti-virus software.The experiment results show that the algorithm has a higher embedding rate,larger capacity of embedding and strong security.There was an analysis of factors influencing the safety of this algorithm and proposed some feasibility schemes to improve it in the end.
出处 《计算机应用研究》 CSCD 北大核心 2013年第4期1198-1200,1204,共4页 Application Research of Computers
基金 山西省科技攻关项目(20090322004) 中北大学科学研究基金资助项目(2012)
关键词 隐写 源文件 可执行文件 后门 安全性 steganography source file executable file backdoor security
  • 相关文献

参考文献8

  • 1EL-KHALIL R, KEROMYTIS A D. Hiding information in program binaries[ C ]//Proc of the 6th International Conference 6n Information and Communications Security. Berlin : Springer,2004 : 287- 291.
  • 2ANCKAERT B B, De SUTTER D, De BOSSCHERE K, et al. Steg- anography for executable and code transformation signatures [ C ]// Proc of the 7th Information Security and Cryptology. Berlin: Springer, 2005 : 425-439.
  • 3GONG Dao-fu, LIU Fen-lin, LU Bin, et al. Hiding informationin in Java Class file [ C ]//Proc of International Symposium on Computer Science and Computational Technology. 2008 : 160-164.
  • 4付东来,陈够喜.基于程序切片的隐秘通信[J].计算机应用研究,2010,27(2):740-741. 被引量:2
  • 5TIWARI R K, SAHOO G. A novel steganographic methodology for high capacity data hiding in executable files[J]. International Jour- nal of Internet Technology and Secured Transactions, 2011,3 (2) :210-222.
  • 6ZAIDAN A A, ZAIDAN B B, OTHMAN F. New technique of hidden data in PE-file with in unused area one[J]. International Journal of Computer and Electrical Engineering ,2009,1 (1) : 642-650.
  • 7NAJI A W, HAMEED S A, ZAIDAN B B, et al. Novel framework for hidden data in the image page within executable file using compu- tation between advanced encryption standard and distortion techniques [J]. International Journal of Computer Science and Information Security,2009,3( 1 ).
  • 8ZAIDAN A A, OTHMAN F, ZAIDAN B B, et al. Securing cover-file without limitation of hidden data size using computation between cryp- tography and steganography [ C ]//Proc of World Congress on Engi- neering. 2009.

二级参考文献11

  • 1TRABELSI Z, EL-SAYED H, FRIKHA L, et al. A novel covert channel based on the IP header record route option[ J ]. International Journal of Advanced Media and Communication, 2007, 1 (4): 328-350.
  • 2GIANVECCHIO S, WANG Hai-ning, WIJESEKERA D, et al. Modelbased covert timing channels: automated modeling and evasion [ C ]//Proc of the 11 th International Symposium on Recent Advances in Intrusion Detection. 2008.
  • 3CABUK S, BRODLEY C E, SHIELDS C. IP covert timing channels: design and detection [ C ]//Proc of the llth ACM Conference on Computer and Communications Security. Washington DC : [ s. n. ], 2004 : 178-187.
  • 4CABUK S, BRODLEY C, SHIELDS C. IP covert channel detection[ J]. ACM Trans on Information and System Secudty,2009, 12 (4) : 1-29.
  • 5WEISER M. Program slicing[J]. IEEE Trans on Sofware Engimeering, 1984,10 (4) : 352 - 357.
  • 6GALLAGHER K B, LYLE J R. Using program slicing in software maintenance[J]. IEEE Trans on Software Engineering, 1991, 17 (8) :751-761.
  • 7SERVETTO S D, VETTERLI M. Communication using phantoms: covert channels in the Intemet[ C]//Proc of IEEE International Symposium on Information Theory. 2001.
  • 8TSAI C R,GLIGOR V D,CHANDERSEKARAN C S. A formal method for the identi cation of covert storage channels in secure XENIX [ C]//Proc of IEEE Symposium on Security and Privacy. 1957.
  • 9SIMMONS G J. The prisoners' problem and the subliminal channel [C]// Proc of CRYPTO'83. [S. l. ] : Plenum Press,1983:51-67.
  • 10SZCZYPIORSKI K. HICCUPS:hidden communication system for corrupted networks[ C ]//Proc of International Multi-Conference on Advanced Computer Systems. 2003:31-40.

共引文献1

同被引文献42

  • 1董敏,王向阳.基于模糊聚类的小波域数字图像水印算法[J].计算机应用研究,2007,24(6):194-196. 被引量:8
  • 2张卫明,李世取,刘九芬.隐写术CPT的等价密钥分析[J].电子学报,2007,35(12):2258-2261. 被引量:3
  • 3Yandji Guy-Armand, Hao Lui Lian, Youssouf Amir-Eddine, et al. Research on a normal file encryption and decryption [C] //International Conference on Computer and Management, CAMAN, 2011: 1-4.
  • 4Hu Jianjun, Wen Qiaoyan, Tang Wen, et al. A key hiding based software encryption protection scheme [C] //Interna- tional Conference on Communication Technology Proceedings. IEEE Press, 2011: 719-722.
  • 5Jan Cappaert, Bart Preneel, Bertrand Anckaert, et al. To- wards tamper resistant code encryption [C] //Practice and ex- perience. Berlin.. Springer, 2008: 86-100.
  • 6Phillips GNL Interpolation and approximation by polynomials [M]. New York: Springer, 2003.
  • 7PetzoldC.Windows程序设计(第5版珍藏版)[M].方敏,张胜,梁路平,等译.北京:清华大学出版社,2010:333-382.
  • 8Zaidan A A, Zaidan B B, Alanazi O H, et al. Novel approach for high (secure and rate) data hidden within triplex space for exe- cutable file[J]. Scientific Research and Essayss, 2010, 5 (15): 1965-1977.
  • 9端木庆峰,王衍波,张雄伟,等.基于导入函数引用次数的扩频软件水印方案[J].计算机研究与发展,2009,46(Suppl.):88-92.
  • 10Jang J, Ji H, Hong J M, et al. Protecting Android applications with steganography-based software watermarking [C]//Pro- ceedings of the 28th Annual ACM Symposium on Applied Com- puting. Coimbra, 2013 : 1657-1658.

引证文献4

二级引证文献5

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部