期刊文献+

抵御静态反汇编的代码混淆算法 被引量:3

Code Obfuscation Algorithm to Resist Static Disassembly
下载PDF
导出
摘要 bf算法是一种针对静态反汇编的混淆算法,但由于bf函数跳转地址的固定性,很容易被逆向还原.据此提出一种基于bf算法的改进型代码混淆算法,利用bf算法中的垃圾指令重定位bf函数的跳转地址并隐藏二次跳转地址,新算法改进了bf算法中的缺陷,同时提升了bf算法针对静态反汇编的混淆复杂度.实验中对测试样本分别进行基于bf算法的混淆和新算法的混淆并使用静态反汇编工具IDA Pro进行测试,实验数据表明新算法在性能和安全性方面有显著的提升. Code obfuscation was employed to prevent the software reverse analysis and protect the important information effectively by strengthening the restore difficult.bf(branch function)algorithm is obfuscation algorithm effective for the static disassembly,but the bf jump is a constant address,so it is easy to be restored.The proposed algorithm based on the bf algorithm improved the defect and enhanced the confusing complexity for the static disassembly,reusing the junk instruction to relocate the bf function jump address and hide the second jump address.In the experiment,the test samples were obfuscated by bf algorithm and the proposed algorithm separately and the static disassembly tool IDA Pro was used for testing,the experimental results show that the new algorithm has significantly improvement in performance and security.
出处 《北京理工大学学报》 EI CAS CSCD 北大核心 2015年第3期272-278,共7页 Transactions of Beijing Institute of Technology
基金 国家科技支撑计划项目(2012BAH37B05)
关键词 静态反汇编 代码混淆 垃圾指令 信息隐藏 static disassembly code obfuscation junk instruction information hiding
  • 相关文献

参考文献15

  • 1Cohen F B. Operating system protection through program evolution[J]. Computers & Security, 1993, 12(6) :565 - 584.
  • 2Wang C, Davidson J, Hill J, et al. Protection of software based survivability mechanisms [ C ] // Proceedings of International Conference on Dependable Systems and Networks. Goteborg, Sweden: IEEE, 2001:193 - 202.
  • 3Badger L, D'Anna L, Kilpatrick D, et al. Self- protecting mobile agents obfuscation techniques evaluation report[R]. [S. l. ]: Network Associates La- boratories, 2002..1 - 36.
  • 4Zhu W, Thomborson C D, Wang F Y. Obfuscate arrays by homomorphic functions [ C] // Proceedings of GrC. Atlanta, Georgia, USA: IEEE, 2006..770-773.
  • 5Collberg C, Thomborson C, Low D. Manufacturing cheap, resilient, and stealthy opaque constructs[C] // Proceedings of the 25th ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages. San Diego, USA:ACM, 1998..184-196.
  • 6Majumdar A, Drape S J, Thornborson C D. Slicing ob- fuscations: design, correctness, and evaluation[C]// Proceedings of the 2007 ACM Workshop on Digital Rights Management. Alexandria, USA: ACM, 2007: 70 - 81.
  • 7Collberg C, Thomborson C, Low D. A taxonomy of ob- fuscating transformations[R]. Auckland, New Zealand: Department of Computer Science, The University of Auckland, 1997.
  • 8Linn C, Debray S. Obfuscation of executable code to improve resistance to static disassembly [ C ] // Proceedings of the 10th ACM Conference on Computer and Communications Security. Washington, DC, USA: ACM, 2003:290 - 299.
  • 9Cappaert J, Preneel B. A general model for hiding control flow[C] // Proceedings of the Tenth Annual ACM Workshop on Digital Rights Management. Chicago, USA: ACM, 2010:35 - 42.
  • 10Jiao Albert. The magic of Kruskal[EB/OL]. (2014- 03-06). http://songshuhui, net/archives/38240, html.

同被引文献13

引证文献3

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部