期刊文献+

一种抵御逆向工程的安卓应用混淆技术研究 被引量:1

Research on an Android Application Obfuscation Technique Against Reverse Engineering
下载PDF
导出
摘要 针对安卓应用容易被恶意逆向工程,引起代码注入、隐私数据泄露和侵害知识产权等安全问题.提出一种结合Java方法抽离和映射的代码混淆技术.其中,Java方法抽离利用了安卓Native化特性,将Java方法从DEX中抽离后封装到SO中.此外,Java方法映射对其指令操作码进行映射混淆构造不透明指令.随后通过Java方法注册和映射解释执行环境,对抽离映射混淆后的Java方法进行Native层的映射解释执行,确保混淆后的安卓应用运行逻辑的正确性.最后,从抗逆向工程有效性和运行性能两方面对安卓应用混淆效果进行实验.实验结果表明本文技术在不影响正常运行性能的情况下,具有良好的抵御逆向工程分析效果. Currently,malicious reverse engineering of android applications is very easy,which results in security problems such as code injection,disclosure of privacy data and infringement of intellectual property. To address these problems,this paper proposes a code obfuscation technique based on separation and mapping of Java method. In which,the Java method is separated in DEX file,then encapsulated to SO file in native layer through native property of android application. Besides,the instruction operating code of Java method is obfuscated through Java method mapping to construct opaque instruction. Then,the obfuscated Java method is parsed by mapping interpreter in native layer through Java method registration and execution environment of mapping interpretation,which ensures the execution of obfuscated application correctly. At last,the test is performed from the aspects of anti-reverse engineering effectiveness and performance. The results of test show the proposed technique protects against reverse engineering effectively without affecting normal execution performance.
作者 乐德广 赵杰 龚声蓉 LE De-guang;ZHAO Jie;GONG Sheng-rong(School of Computer Science & Engineering, Changshu Institute of Technology, Changshu 215500, China;Suzhou Tongcheng Tourism Network Technology Co. , Ltd. , Suzhou 215123, China)
出处 《小型微型计算机系统》 CSCD 北大核心 2018年第7期1512-1517,共6页 Journal of Chinese Computer Systems
基金 江苏省产学研前瞻性联合研究基金项目(BY2016050-01)资助 江苏省科技计划基金项目(BK20160411)资助
关键词 安卓应用 逆向工程 代码混淆 字节码 Android application reverse engineering code obfuscation byte code
  • 相关文献

参考文献3

二级参考文献154

  • 1Motive Security Labs. Malware report--H2. 2014. http:/Pooletines.prisadigital.eom/MKT2015019837EN_2H2014.
  • 2Malware Report.pdf Mawston N. Strategy Analytics. Android shipped 1 billion smartphones worldwide in 2014. 2014. http://www.strategyanalyties.cora/ de fault.aspx?mod---reportabstraetviewer&a0= 10539.
  • 3Zhou Y, Jiang X. Dissecting android malware: Characterization and evolution. In: Prec. of the 2012 IEEE Syinp. on Security and Privacy (SP). 2012.95-109. [doi: 10.1109/SP.2012.16].
  • 4Felt AP, Firtifter M, Chin E, Hanna S, Wagner D. A survey of mobile malware in the wild. In: Proc. of the 1st ACM Workshop on Security and Privacy in Smartphones and Mobile Devices (SPSM 2011). 2011, 3-14. [doi: 10.1145/2046614.2046618].
  • 5La Polla M, Martinelli F, Sgandurra D. A survey on security for mobile devices. IEEE Communications Surveys & Tutorials, 2013,15(1): 446--471. [doi: 10.1109/SURV.2012.013012.00028].
  • 6Enck W. Defending users against smartphone apps: Techniques and future directions. In: Proc. of the 7th Int'1 Conf. (ICISS 2011). LNCS 7093, Springer-Verlag, 2011.49-70. [doi: 10.1007/978-3-642-25560-1_3].
  • 7Fledel Y, Shabtai A, Potashnik D, Elovici Y. Google Android: An updated security review. In: Proe. of the 2nd Int'1 ICST Conf. (MobiCASE 2010). Springer-Verlag, 2010. 401-414. [doi: 10.1007/978-3-642-29336-8_29].
  • 8Shabtai A, Fledel Y, Kanonov U, Elovicil Y, Dolev S. Google Android: A state-of-the-art review of security mechanisms, arXiv:0912. 5101 [cs.CR], 2009. http://arxiv.org/ftp/arxiv/papers/0912/0912.5101 .pdf.
  • 9Burns J. Developing secure mobile applications for Android. 2008. https://www.nccgroup.trust/globalassets/our-research/us/whitepapers/ isec securing_android apps .pdf.
  • 10Enck W, Ongtang M, McDaniel P. Understanding Android security. IEEE Security & Privacy, 2009,7(1):50-57. [doi: 10.1109/MSP 2009.26].

共引文献108

同被引文献7

引证文献1

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部