Return-Oriented Programming as an Obfuscation Technique

A technology of target operation and instruction set, applied in the direction of program control design, program/content distribution protection, instruments, etc., can solve problems such as hindering interception attacks

Active Publication Date: 2018-07-20
NXP BV
View PDF7 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, this solution can only hinder ROP-based interception attacks at best, the function of the program is still obvious

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Return-Oriented Programming as an Obfuscation Technique
  • Return-Oriented Programming as an Obfuscation Technique
  • Return-Oriented Programming as an Obfuscation Technique

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0016] It should be readily understood that the components of the various embodiments described herein and shown in the accompanying drawings may be designed and configured in various configurations. Therefore, various embodiments described in detail below are not intended to limit the scope of the present invention, but merely represent various embodiments. While the various aspects of the embodiments are presented in drawings, these drawings are not necessarily drawn to scale.

[0017] The present invention may be embodied in other specific forms without departing from its spirit or essential characteristics. The embodiments described herein are only used to illustrate the present invention and not to limit the present invention. Accordingly, the scope of the invention is defined by the appended claims rather than by the detailed description. Any changes made within the protection scope of the present invention are included in the protection scope of the present invention....

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The present invention discloses a method for obfuscating the functions of computer software. In one embodiment, the method includes determining a first set of instructions required to perform a target operation and a second set of instructions for at least one or more additional operations. The second set of instructions is adapted to contain instructions such that the functionality of the first set of instructions can be achieved by execution of the second set of instructions. Once the first set of instructions and the second set of instructions are determined and adjusted, a code base is created, the code segments in the code base corresponding to the code needed to implement the functionality of the first set of instructions. The instructions are then added to the second set of instructions such that, when executed, will cause the functionality of the first set of instructions to be implemented.

Description

technical field [0001] This article relates to a method and computer system for obfuscating the functionality of computer software. Background technique [0002] Efforts to intercept the operation of computer programs and prevent intercepting attacks have developed into an intense race between increasingly sophisticated attacks and methods of preventing or responding to such attacks. A current technique used to prevent interception attacks is to mark addresses in memory as executable addresses or data addresses. Typically, the attack involves introducing attacker-generated code to addresses in memory and then diverting control flow to those memory addresses. By restricting user writes to data addresses while only allowing execution to executable addresses, programs will not execute code found in data addresses. Therefore, the code introduced by the attacker will not be executed. [0003] However, return-oriented programming (ROP) overcomes the protection provided by restr...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): G06F21/14G06F9/38
CPCG06F9/3816G06F21/14G06F21/54G06F2221/2125G06F21/56G06F8/70G06F2221/033G06F9/38
Inventor 菲利普·特温彼得·玛利亚·弗朗西斯科·罗姆伯茨让·勒内·布兰茨简·胡格布鲁格
Owner NXP BV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products