期刊文献+

车载IVI应用转码保护的研究

Research on Transcoding Protection of IVI Application
下载PDF
导出
摘要 随着车联网业务系统的不断发展,车控APP作为承载用户和车企的桥梁所体现的作用越来越重要,因此,对车控APP自身安全的预研有利于提高整个车联网的安全性.对车控APP的汇编代码结构进行分析,通过虚拟机转码引擎对车控APP的Smali汇编代码进行转码保护,形成Native C/C++代码.实验验证表明,该方法能够有效对抗逆向分析,经过转码后的Smali汇编代码,不具备被还原的能力,同时也起到了防2次打包、防盗版的作用,达到保护车载IVI应用代码的目的. With the continuous development of the Internet of vehicles business system,the role of vehicle control APP as a bridge between users and car companies is becoming more and more important.Then the pre-research on the safety of vehicle control APP is very important to the overall safety of Internet of vehicles.Therefore,the article analyzes the assembly code structure of the vehicle control APP,and at the same time uses the virtual machine transcoding engine to transcode and protect the Smali assembly code of the vehicle control APP to form Native C/C++code.Finally,experiments show that this method can effectively resist reverse analysis.After transcoding,the Smali assembly code will not have the ability to be restored,but also play a role in preventing secondary packaging and anti-theft version,so as to protect the vehicle IVI application code.
作者 田坤 刘兴伟 马宏亮 Tian Kun;Liu Xingwei;Ma Hongliang(School of Computer&Software Engineering,Xihua University,Chengdu 610039;Beijing Naga Information Technology Development Co.Ltd.,Beijing 100094)
出处 《信息安全研究》 2021年第4期367-373,共7页 Journal of Information Security Research
基金 成都市重大科技创新项目(2018-YF08-00007-GX) 四川省重大科技专项(2018GZDZX0008)。
关键词 车联网 车载信息娱乐系统 应用保护 逆向分析 信息安全 Internet of vehicles IVI application protection reverse analysis information security
  • 相关文献

参考文献7

二级参考文献51

  • 1王海平,曹林,孙国梓,陈丹伟.随机花指令加密算法研究[J].计算机应用,2006,26(2):338-340. 被引量:5
  • 2刘志成,周伯生.基于加密和即时解密的软件保护[J].北京航空航天大学学报,2006,32(6):721-724. 被引量:4
  • 3Gartner,Inc,Gartner says worldwide tablet sales grew 68percent in 2013,with android capturing 62percent of the market[R].http://www.gartner.com/newsroom/id/2674215,2014.
  • 4Lookout Mobile Security.Complete droid dream-lookout mobile security technical tear down[EB/OL].https://blog.lookout.com/wp-content/uploads/2011/03/COMPLETE-DroidDreamTechnical-Tear-Down_Lookout-Mobile-Security.pdf,2011.
  • 5Fuchs A P,Chaudhuri A,Foster J S.Scandroid:Automated security certification of android applications[J/OL].Manuscript,Univ of Maryland,2009,2(3):1-16.http://www.cs.umd.edu/avik/projects/scandroidascaa.
  • 6Enck W,Ongtang M,McDaniel P D.Understanding android security[J].IEEE security&privacy,2009,7(1):50-57.
  • 7Enck W,Octeau D,McDaniel P,et al.A study of android application security[C]//USENIX Security Symposium,2011:21-36.
  • 8Felt A P,Ha E,Egelman S,et al.Android permissions:User attention,comprehension,and behavior[C]//Proceedings of the Eighth Symposium on Usable Privacy and Security.ACM,2012:1-14.
  • 9Fahl S,Harbach M,Muders T,et al.Why eve and mallory love android:An analysis of android SSL(in)security[C]//Proceedings of the ACM Conference on Computer and Communications Security.ACM,2012:50-61.
  • 10Berger B J,Bunke M,Sohr K.An Android security case study with Bauhaus[C]//18th Working Conference on Reverse Engineering.IEEE,2011:179-183.

共引文献43

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部