Confusing method and device of executable application

An obfuscator and code execution technology, which is applied in the field of information security, can solve problems such as application confusion, static obfuscation is difficult to prevent dynamic debugging, and obfuscation methods are easy to be discovered, achieving the effect of reducing recognition ability, preventing dynamic debugging, and increasing difficulty

Active Publication Date: 2015-04-29
BEIJING UNIV OF POSTS & TELECOMM
View PDF7 Cites 16 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Although the above methods in the prior art can meet the application confusion index, they still have certain limitations:
[0009] Application software obfuscation tools such as ProGuard and APKProtect are source code-based obfuscation methods, which need to be protected on the basis of obtaining the developer's source code. Therefore, major software manufacturers and application stores cannot directly obfuscate the released executable programs
[0010] 2. Static confusion is difficult to prevent dynamic debugging
[0011] Traditional obfuscation algorithms

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Confusing method and device of executable application
  • Confusing method and device of executable application
  • Confusing method and device of executable application

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0052] In order to make the technical solutions and advantages of the present invention clearer, the present invention will be further described in detail below in conjunction with the accompanying drawings and specific embodiments.

[0053] figure 1 It is a schematic flowchart of a method for obfuscating an executable application in an embodiment of the present invention. Such as figure 1 As shown, the obfuscation method of the executable application in the embodiment of the present invention includes:

[0054] Step 11, perform reverse analysis on the executable code to be obfuscated, and obtain the reverse-analyzed instruction sequence.

[0055] In the technical solution of the present invention, a reverse analyzer can be used to perform reverse analysis on the executable code to be obfuscated to obtain a reverse-analyzed instruction sequence.

[0056] Specifically, preferably, in a specific embodiment of the present invention, a reverse analyzer can be used to automatica...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention provides a confusing method and device of executable application, wherein the method comprises the following steps: A, reversely analyzing executable codes need to be confused, so as to obtain a reversely analyzed instruction sequence; B, applying instruction abstract and statistic analysis to the reversely analyzed instruction sequence, coding based on the result of the statistic analysis in order to generate a Huffman coding tree; C, recoding binary flow of the executable codes need to be confused based on the Huffman coding tree, so as to generate a confused instruction sequence; D, packaging the confused instruction sequence, and packing into the confused executable application. By utilizing the confusing method and device of executable application, the ability of automated tools for identifying the confusing method can be reduced, thereby increasing the difficulty of reading codes and cracking applications for attackers.

Description

technical field [0001] The present invention relates to the technical field of information security, in particular to an executable application obfuscation method and device. Background technique [0002] In the field of information security technology, in order to protect executable applications or codes, obfuscation techniques are generally used to reorganize and process released executable applications, so that the processed code can perform the same function as the pre-processed code, but the obfuscation The final code is difficult to be decompiled, even if the decompilation is successful, it will be difficult to read, and it is difficult to obtain the true semantics of the program. [0003] In the existing technology, a lot of research has been done in the field of obfuscation technology at home and abroad, and some feasible technical methods have also been proposed, and corresponding obfuscation tools have been constructed. At present, the main obfuscation methods mai...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06F21/14
CPCG06F21/14
Inventor 李承泽张淼张程鹏董枫胡阳雨
Owner BEIJING UNIV OF POSTS & TELECOMM
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products