A kind of obfuscation method and device for executable application

A technology for executing codes and coding tables, applied in the field of information security, can solve problems such as application confusion, static confusion is difficult to prevent dynamic debugging, and confusion methods are easy to be discovered, so as to increase the difficulty of reading codes and cracking application software, and reduce the recognition ability , prevent the effect of dynamic debugging

Active Publication Date: 2017-06-06
BEIJING UNIV OF POSTS & TELECOMM
View PDF8 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Although the above methods in the prior art can meet the application confusion index, they still have certain limitations:
[0009] Application software obfuscation tools such as ProGuard and APKProtect are source code-based obfuscation methods, which need to be protected on the basis of obtaining the developer's source code. Therefore, major software manufacturers and application stores cannot directly obfuscate the released executable programs
[0010] 2. Static confusion is difficult to prevent dynamic debugging
[0011] Traditional obfuscation algorithms are mostly static obfuscation techniques. After obfuscation through traditional methods, although it can increase the difficulty of reading for attackers, most of the program code can still be understood, and it is also difficult to resist dynamic debugging by tools such as IDA.
[0012] 3. The obfuscation method is easy to be found
However, due to the distinctive characteristics of traditional obfuscation tools and hardening tools, they can be quantitatively distinguished by various indicators such as randomness and entropy. a certain degree of threat

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • A kind of obfuscation method and device for executable application
  • A kind of obfuscation method and device for executable application
  • A kind of obfuscation method and device for executable application

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0055] In order to make the technical solutions and advantages of the present invention clearer, the present invention will be further described in detail below in conjunction with the accompanying drawings and specific embodiments.

[0056] figure 1 It is a schematic flowchart of a method for obfuscating an executable application in an embodiment of the present invention. like figure 1 As shown, the obfuscation method of the executable application in the embodiment of the present invention includes:

[0057] Step 11, perform reverse analysis on the executable code to be obfuscated, and obtain the reverse-analyzed instruction sequence.

[0058] In the technical solution of the present invention, a reverse analyzer can be used to perform reverse analysis on the executable code to be obfuscated to obtain a reverse-analyzed instruction sequence.

[0059] Specifically, preferably, in a specific embodiment of the present invention, a reverse analyzer can be used to automatically...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention provides a confusing method and device of executable application, wherein the method comprises the following steps: A, reversely analyzing executable codes need to be confused, so as to obtain a reversely analyzed instruction sequence; B, applying instruction abstract and statistic analysis to the reversely analyzed instruction sequence, coding based on the result of the statistic analysis in order to generate a LZW coding schedule; C, recoding binary flow of the executable codes need to be confused based on the LZW coding schedule, so as to generate a confused instruction sequence; D, packaging the confused instruction sequence, and packing into the confused executable application. By utilizing the confusing method and device of executable application, the ability of automated tools for identifying the confusing method can be reduced, thereby increasing the difficulty of reading codes and cracking applications for attackers.

Description

technical field [0001] The present invention relates to the technical field of information security, in particular to an executable application obfuscation method and device. Background technique [0002] In the field of information security technology, in order to protect executable applications or codes, obfuscation techniques are generally used to reorganize and process released executable applications, so that the processed code can perform the same function as the pre-processed code, but the obfuscation The final code is difficult to be decompiled, even if the decompilation is successful, it will be difficult to read, and it is difficult to obtain the true semantics of the program. [0003] In the existing technology, a lot of research has been done in the field of obfuscation technology at home and abroad, and some feasible technical methods have also been proposed, and corresponding obfuscation tools have been constructed. At present, the main obfuscation methods mai...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): G06F21/14
CPCG06F21/14
Inventor 李承泽李祺张程鹏董枫胡阳雨
Owner BEIJING UNIV OF POSTS & TELECOMM
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products