Добірка наукової літератури з теми "Obfuscations"

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся зі списками актуальних статей, книг, дисертацій, тез та інших наукових джерел на тему "Obfuscations".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Статті в журналах з теми "Obfuscations"

1

Nawaz, Umair, Muhammad Aleem, and Jerry Chun-Wei Lin. "On the evaluation of android malware detectors against code-obfuscation techniques." PeerJ Computer Science 8 (June 21, 2022): e1002. http://dx.doi.org/10.7717/peerj-cs.1002.

Повний текст джерела
Анотація:
The Android mobile platform is the most popular and dominates the cell phone market. With the increasing use of Android, malware developers have become active in circumventing security measures by using various obfuscation techniques. The obfuscation techniques are used to hide the malicious code in the Android applications to evade detection by anti-malware tools. Some attackers use the obfuscation techniques in isolation, while some attackers use a mixed approach (i.e., employing multiple obfuscation techniques simultaneously). Therefore, it is crucial to analyze the impact of the different obfuscation techniques, both when they are used in isolation and when they are combined as hybrid techniques. Several studies have suggested that the obfuscation techniques may be more effective when used in a mixed pattern. However, in most of the related works, the obfuscation techniques used for analysis are either based on individual or a combination of primitive obfuscation techniques. In this work, we provide a comprehensive evaluation of anti-malware tools to gauge the impact of complex hybrid code-obfuscations techniques on malware detection capabilities of the prominent anti-malware tools. The evaluation results show that the inter-category-wise hybridized code obfuscation results in more evasion as compared to the individual or simple hybridized code obfuscations (using multiple and similar code obfuscations) which most of the existing related work employed for the evaluation. Obfuscation techniques significantly impact the detection rate of any anti-malware tool. The remarkable result i.e., almost 100% best detection rate is observed for the seven out of 10 tools when analyzed using the individual obfuscation techniques, four out of 10 tools on category-wise obfuscation, and not a single anti-malware tool attained full detection (i.e., 100%) for inter-category obfuscations.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Varnovskiy, N. P., V. A. Zakharov, N. N. Kuzyurin, and A. V. Shokurov. "The current state of art in program obfuscations: definitions of obfuscation security." Programming and Computer Software 41, no. 6 (November 2015): 361–72. http://dx.doi.org/10.1134/s0361768815060079.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Kessler, Samuel J., and Timothy L. Parrish. "Old Obfuscations and New Conversations." Philip Roth Studies 18, no. 1 (2022): 3–10. http://dx.doi.org/10.1353/prs.2022.0002.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Zhao, Yujie, Zhanyong Tang, Guixin Ye, Xiaoqing Gong, and Dingyi Fang. "Input-Output Example-Guided Data Deobfuscation on Binary." Security and Communication Networks 2021 (December 13, 2021): 1–16. http://dx.doi.org/10.1155/2021/4646048.

Повний текст джерела
Анотація:
Data obfuscation is usually used by malicious software to avoid detection and reverse analysis. When analyzing the malware, such obfuscations have to be removed to restore the program into an easier understandable form (deobfuscation). The deobfuscation based on program synthesis provides a good solution for treating the target program as a black box. Thus, deobfuscation becomes a problem of finding the shortest instruction sequence to synthesize a program with the same input-output behavior as the target program. Existing work has two limitations: assuming that obfuscated code snippets in the target program are known and using a stochastic search algorithm resulting in low efficiency. In this paper, we propose fine-grained obfuscation detection for locating obfuscated code snippets by machine learning. Besides, we also combine the program synthesis and a heuristic search algorithm of Nested Monte Carlo Search. We have applied a prototype implementation of our ideas to data obfuscation in different tools, including OLLVM and Tigress. Our experimental results suggest that this approach is highly effective in locating and deobfuscating the binaries with data obfuscation, with an accuracy of at least 90.34%. Compared with the state-of-the-art deobfuscation technique, our approach’s efficiency has increased by 75%, with the success rate increasing by 5%.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Ledesma, Alberto. "On the Grammar of Silence: The Structure of My Undocumented Immigrant Writer's Block." Harvard Educational Review 85, no. 3 (September 1, 2015): 415–26. http://dx.doi.org/10.17763/0017-8055.85.3.415.

Повний текст джерела
Анотація:
In this reflective essay, Alberto Ledesma explores how being undocumented can produce a particular form of writer's block. He argues that there is a pattern of predictable silences and obfuscations inherent in all undocumented immigrant autobiographies that cannot be easily negotiated when undocumented students are asked to write about “their experiences.” Ledesma contends that these patterns of silences often manifest as apparent rhetorical or mechanical errors in academic prose rather than intentional obfuscations meant to protect the writer's undocumented identity from being discovered. Reflecting on his own life experiences as a former undocumented student, Ledesma highlights that, paradoxically, the lifelong conditioning in silence may also interfere when undocumented writers are ready to render their authentic stories in public.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Alam, Shahid, and Ibrahim Sogukpinar. "DroidClone: Attack of the android malware clones - a step towards stopping them." Computer Science and Information Systems, no. 00 (2020): 35. http://dx.doi.org/10.2298/csis200330035a.

Повний текст джерела
Анотація:
Code clones are frequent in use because they can be created fast with little effort and expense. Especially for malware writers, it is easier to create a clone of the original than writing a new malware. According to the recent Symantec threat reports, Android continues to be the most targeted mobile platform, and the number of new mobile malware clones grew by 54%. There is a need to develop techniques and tools to stop this attack of Android malware clones. To stop this attack, we propose DroidClone that exposes code clones (segments of code that are similar) in Android applications to help detect malware. DroidClone is the first such effort uses specific control flow patterns for reducing the effect of obfuscations and detect clones that are syntactically different but semantically similar up to a threshold. DroidClone is independent of the programming language of the code clones. When evaluated with real malware and benign Android applications, DroidClone obtained a detection rate of 94.2% and false positive rate of 5.6%. DroidClone, when tested against various obfuscations, was able to successfully provide resistance against all the trivial (Renaming methods, parameters, and nop insertion, etc) and some non-trivial (Call graph manipulation and function indirection, etc.) obfuscations.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Kapse, Gunjan, and Aruna Gupta. "Testing Android Anti-Malware against Malware Obfuscations." International Journal of Computer Applications 111, no. 17 (February 18, 2015): 6–9. http://dx.doi.org/10.5120/19755-1140.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Roundy, Kevin A., and Barton P. Miller. "Binary-code obfuscations in prevalent packer tools." ACM Computing Surveys 46, no. 1 (October 2013): 1–32. http://dx.doi.org/10.1145/2522968.2522972.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Chawdhary, Aziem, Ranjeet Singh, and Andy King. "Partial evaluation of string obfuscations for Java malware detection." Formal Aspects of Computing 29, no. 1 (February 19, 2016): 33–55. http://dx.doi.org/10.1007/s00165-016-0357-3.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Sewak, Mohit, Sanjay K. Sahay, and Hemant Rathore. "DRLDO A Novel DRL based De obfuscation System for Defence Against Metamorphic Malware." Defence Science Journal 71, no. 1 (February 1, 2021): 55–65. http://dx.doi.org/10.14429/dsj.71.15780.

Повний текст джерела
Анотація:
In this paper, we propose a novel mechanism to normalise metamorphic and obfuscated malware down at the opcode level and hence create an advanced metamorphic malware de-obfuscation and defence system. We name this system as DRLDO, for deep reinforcement learning based de-obfuscator. With the inclusion of the DRLDO as a sub-component, an existing Intrusion Detection System could be augmented with defensive capabilities against ‘zero-day’ attack from obfuscated and metamorphic variants of existing malware. This gains importance, not only because there exists no system till date that use advance DRL to intelligently and automatically normalise obfuscation down even to the opcode level, but also because the DRLDO system does not mandate any changes to the existing IDS. The DRLDO system does not even mandate the IDS’ classifier to be retrained with any new dataset containing obfuscated samples. Hence DRLDO could be easily retrofitted into any existing IDS deployment. We designed, developed, and conducted experiments on the system to evaluate the same against multiple-simultaneous attacks from obfuscations generated from malware samples from a standardised dataset that contain multiple generations of malware. Experimental results prove that DRLDO was able to successfully make the otherwise undetectable obfuscated variants of the malware detectable by an existing pre-trained malware classifier. The detection probability was raised well above the cut-off mark to 0.6 for the classifier to detect the obfuscated malware unambiguously. Further, the de-obfuscated variants generated by DRLDO achieved a very high correlation (of ≈ 0.99) with the base malware. This observation validates that the DRLDO system is actually learning to de-obfuscate and not exploiting a trivial trick.
Стилі APA, Harvard, Vancouver, ISO та ін.

Дисертації з теми "Obfuscations"

1

Homoliak, Ivan. "Detekce Útoků v Síťovém Provozu." Doctoral thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2016. http://www.nusl.cz/ntk/nusl-261231.

Повний текст джерела
Анотація:
Tato práce se zabývá problematikou anomální detekce síťových útoků s využitím technik strojového učení. Nejdříve jsou prezentovány state-of-the-art datové kolekce určené pro ověření funkčnosti systémů detekce útoků a také práce, které používají statistickou analýzu a techniky strojového učení pro nalezení síťových útoků. V další části práce je prezentován návrh vlastní kolekce metrik nazývaných Advanced Security Network Metrics (ASNM), který je součástí konceptuálního automatického systému pro detekci průniků (AIPS). Dále jsou navrženy a diskutovány dva různé přístupy k obfuskaci - tunelování a modifikace síťových charakteristik - sloužících pro úpravu provádění útoků. Experimenty ukazují, že použité obfuskace jsou schopny předejít odhalení útoků pomocí klasifikátoru využívajícího metriky ASNM. Na druhé straně zahrnutí těchto obfuskací do trénovacího procesu klasifikátoru může zlepšit jeho detekční schopnosti. Práce také prezentuje alternativní pohled na obfuskační techniky modifikující síťové charakteristiky a demonstruje jejich použití jako aproximaci síťového normalizéru založenou na vhodných trénovacích datech.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Batchelder, Michael Robert. "Java bytecode obfuscation." Thesis, McGill University, 2007. http://digitool.Library.McGill.CA:80/R/?func=dbin-jump-full&object_id=18300.

Повний текст джерела
Анотація:
Programs written for machine execution will always be susceptible to information theft. This information can include trademarked algorithms, data embedded in the program, or even data the program accesses. As technology advances computer scientists are building more and more powerful tools for reverse-engineering such as decompilers.The Java programming language is particularly open to reverse-engineering attacks because of its well-defined, open, and portable binary format. We examine one area of better-securing the intellectual property of a Java program; obfuscation. Obfuscation of a program involves transforming the code of the program into a more complex, but semantically equivalent representation. This can include the addition of confusing control flow, the removal of certain information embedded in the program which is not explicitly required for execution, or the cloaking of data.Obfuscation is one of the only techniques available other than cryptological options. While many approaches to obfuscation are ultimately reversible, it nevertheless seriously hinders those attempting to steal information by increasing the computing time and power required by software to reverse-engineer the program and also severely increases the complexity of any source code that is recovered by the reverse-engineering.In this thesis we present a number of obfuscating transformations implemented within a new automatic tool we name the Java Bytecode Obfuscator (JBCO). We present empirical measures of the performance costs of these transformations in terms of execution speed and program size. Complexity measurements that gauge the effectiveness of the obfuscations are also given. Finally, we review the feasibility of each transformation by looking at source code generated from obfuscated bytecode by various decompilers.
Les programmes écrits pour l'exécution d'ordinateur seront toujours susceptibles au vol d'information. Cette information peut inclure des algorithmes de marque de commerce, des données incluses dans le programme, ou même des données concernant les accès de programme. Suivant les avancées technologiques, les informaticiens construisent des outils de plus en plus puissants pour l'ingénierie inverse telle que le décompilateur. Le langage de programmation de Java est particulièrement ouvert aux attaques de l'ingénierie inverse en raison de son format binaire bien défini, ouvert, et portatif. Nous recherches portent sur un domaine permettant de mieux sécuriser fixer la propriété intellectuelle des programmes en Java; obscurcissement. L'obscurcissement d'un programme implique de transformer le code du programme en une représentation plus complexe mais sémantiquement équivalente. Ceci peut inclure l'addition de l'écoulement embrouillant de commande, de la supression de certaines informations incluses dans les programmes dont l'exécution n'est pas spécifiquement exigée, ou de la dissimulation des données. Excepté les techniques cryptologique s, l'obscurcissement est l'une des seules techniques disponibles. Même si beaucoup de stratégies de l'obscurissment sont finalement réversibles, il gêne sérieusement ceux qui essayent de voler l'information en augmentant la durée de calcul et la puissance exigées par les logicels d'ingénierie inverse et augmente considérablement la complexité de n'importe quel code source récupere par cette technique. Dans cette thèse nous présentons un certain nombre de transformations d'obscurcissement mises en application dans un outil automatique que nous appelons le Java Bytecode Obfuscator (JBCO). Nous présentons des mesures empiriques des coûts d'exécution de ces transformations en termes de vitesse d'exécution et taille de programme. Des mesures de complexité qui mesurent l'efficacité des obscurc
Стилі APA, Harvard, Vancouver, ISO та ін.
3

ARVIDSSON, OSKAR. "Platform Independent Code Obfuscation." Thesis, KTH, Skolan för datavetenskap och kommunikation (CSC), 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-146986.

Повний текст джерела
Анотація:
Code obfuscation is a technique used to make soft- ware more difficult to read and reverse engineer. It is used in the industry to protect proprietary algo- rithms and to protect the software from unintended use. The current state of the art solutions in the in- dustry depend on specific platform targets. In this report we look at code obfuscation from a platform independent point of view. The result is a survey of code obfuscation methods that can be used together to perform platform independent code obfuscation. We also analyze some of these methods in more de- tail and provide insights regarding their potency (dif- ficulty to deobfuscate manually), resilience (difficulty to deobfuscate automatically), stealth (difficulty to distinguish from normal code) and ease of integra- tion (how easily the method can be integrated and used in a toolchain).
Kodobfuskering är ett verktyg för att göra mjukvara svårare att läsa, förstå och bakåtkompilera. Det an- vänds inom industrin för att skydda proprietära algo- ritmer samt för att skydda program och tjänster från att missbrukas. De lösningar som finns att tillgå idag är dock ofta beroende av en eller flera specifika platt- formar. I den här rapporten undersöker vi möjlighe- ten att göra plattformsoberoende obfuskering. Resul- tatet är en undersökning av vilka obfuskeringsmeto- der som finns tillgängliga, samt en djupare studie av några av dessa. Den djupare studien ger, för var och en av de studerade metoderna, insikter om hur svåra de är att deobfuskera för hand, hur svåra de är att deobfuskera automatiskt, hur pass svårt det är att skilja den obfuskerade koden från den oobfuskerade, samt hur lätt det är att implementera och integrera dem i en kompileringskedja.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

ARVIDSSON, OSKAR. "Platform Independent Code Obfuscation." Thesis, KTH, Skolan för datavetenskap och kommunikation (CSC), 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-142031.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Varia, Mayank (Mayank Harshad). "Studies in program obfuscation." Thesis, Massachusetts Institute of Technology, 2010. http://hdl.handle.net/1721.1/64489.

Повний текст джерела
Анотація:
Thesis (Ph. D.)--Massachusetts Institute of Technology, Dept. of Mathematics, 2010.
This electronic version was submitted by the student author. The certified thesis is available in the Institute Archives and Special Collections.
Cataloged from student submitted PDF version of thesis.
Includes bibliographical references (p. 159-164).
Program obfuscation is the software analog to the problem of tamper-proofing hardware. The goal of program obfuscation is to construct a compiler, called an "obfuscator," that garbles the code of a computer program while maintaining its functionality. Commercial products exist to perform this procedure, but they do not provide a rigorous security guarantee. Over the past decade, program obfuscation has been studied by the theoretical cryptography community, where rigorous definitions of security have been proposed and obfuscators have been constructed for some families of programs. This thesis presents three contributions based on the virtual black-box security definition of Barak et al [10]. First, we show tight connections between obfuscation and symmetric-key encryption. Specifically, obfuscation can be used to construct an encryption scheme with strong leakage resilience and key-dependent message security. The converse is also true, and these connections scale with the level of security desired. As a result, the known constructions and impossibility results for each primitive carry over to the other. Second, we present two new security definitions that augment the virtual black-box property to incorporate non-malleability. The virtual black-box definition does not prevent an adversary from modifying an obfuscated program intelligently. By contrast, our new definitions provide software with the same security guarantees as tamper-proof and tamper-evident hardware, respectively. The first definition prohibits tampering, and the second definition requires that tampering is detectable after the fact. We construct non-malleable obfuscators of both favors for some program families of interest. Third, we present an obfuscator for programs that test for membership in a hyperplane. This generalizes prior works that obfuscate equality testing. We prove the security of the obfuscator under a new strong variant of the Decisional Diffie-Hellman assumption that holds in the generic group model. Additionally, we show a cryptographic application of the new obfuscator to leak-ageresilient one-time digital signatures. The thesis also includes a survey of the prior results in the field.
by Mayank Varia.
Ph.D.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

KUMAR, AMIT. "CONTROL FLOW OBFUSCATION COMPLEXITY." University of Cincinnati / OhioLINK, 2005. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1116221965.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Duchene, Julien. "Développement et évaluation d'obfuscations de protocoles basées sur la spécification." Electronic Thesis or Diss., Toulouse, INSA, 2018. http://www.theses.fr/2018ISAT0054.

Повний текст джерела
Анотація:
Il existe de plus en plus de protocoles de communications différents. La spécification de beaucoup d’entre eux est disponible. Cependant, quand il s’agit de moyens de communication propriétaires, cette spécification est gardée secrète : un attaquant qui aurait accès à cette spécification pourrait compromettre un système utilisant ce protocole. Même s’il n’a pas accès à cette spécification, l’attaquant peut l’obtenir par rétro-conception. Ainsi, il est intéressant de créer des protocoles qui sont difficiles à rétro-concevoir. Dans cette thèse, nous proposons une nouvelle approche spécifiquement développée pour rendre complexe la rétro-conception de protocole. Nous appliquons pour cela des obfuscations au format du message et ceci de façon automatique à partir de la spécification du protocole. Pour cela, nous avons dans un premier temps étudié plus de 30 contributions différentes concernant des outils de rétro-conception de protocole et en avons tiré des conclusions suivantes : 1) les outils de rétro-conception de protocole pratiquent l’inférence de modèles réguliers ; 2) ils supposent que le parsing d’un message s’effectue de gauche à droite ; 3) ils délimitent le message en champs d’après des délimiteurs bien connus ou via des algorithmes ad-hoc ; 4) ils regroupent les messages d’après des mesures de similarité sur des patterns. Ainsi, pour créer un protocole difficile à rétro-concevoir, une solution est de s’assurer que le protocole ne respecte pas ces conditions. Dans un second temps, nous avons donc proposé un modèle de format de messages qui permet l’application d’obfuscations. Nous avons défini des obfuscations atomiques qui peuvent être composées. Chacune de ces obfuscations cible une ou plusieurs des hypothèses des outils de rétro-conception. La composition des obfuscations assure l’efficacité de notre solution et rend la rétro-conception de protocole complexe. Ce modèle est utilisé pour générer automatiquement le code du parseur, du sérialiseur et des accesseurs. Cette solution est implémentée dans un prototype nommé ProtoObf grâce auquel nous avons pu évalué les performances des obfuscations. Les résultats montrent une nette augmentation de la complexité de la rétro-conception avec le nombre de compositions d’obfuscation tandis que les coûts induits (particulièrement la taille du buffer sérialisé) restent bas
There are more and more protocols. Many of them have their specification available for interoperability purpose for instance. However, when it comes to intellectual property, this specification is kept secret. Attackers might use a wrongly implemented protocol to compromise a system, if he has access to the specification, it’s attack would be far more efficient. Even if he does not have access to the specification, he can reverse-engine it. Thus, create protocols hard to reverse is interesting. In this thesis, we develop a novel approach of protocol protections to make protocol reverse engineering more complex. We apply some obfuscations on protocol message format, furthermore, we do it automatically from the original protocol specification. Firstly, we have analyzed more than 30 different contributions of protocol reverse engineering tools. We retrieved the following elements : 1) Protocol reverse engineering tools try to infer regular models ; 2) They suppose that the parsing is done from left to right ; 3) They delimit fields based on well-known delimiters or with ad-hoc techniques ; 4) They cluster messages based on pattern similarity measures. Thus, to make protocol reverse harder, one can create protocols which does not respect theses statements. Secondly, we have proposed a model of message format on which obfuscations can be applied. With this model, we also provide some atomic obfuscations which can be composed. Each obfuscation target one or more protocol reverse engineering hypothesis. Obfuscation composition ensures effectiveness of our solution and makes protocol reverse-engineering more complex. This model is used to automatically generate code for parser, serializer and accessors. This solution is implemented into a framework we called ProtoObf. ProtoObf is used to evaluate obfuscations performance. Results show an increase of protocol complexity with the number of obfuscation composition while costs (particularly the serialized buffer size) stay low
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Chakraborty, Rajat Subhra. "Hardware Security through Design Obfuscation." Cleveland, Ohio : Case Western Reserve University, 2010. http://rave.ohiolink.edu/etdc/view?acc_num=case1270133481.

Повний текст джерела
Анотація:
Thesis (Doctor of Philosophy)--Case Western Reserve University, 2010
Department of EECS - Computer Engineering Title from PDF (viewed on 2010-05-25) Includes abstract Includes bibliographical references and appendices Available online via the OhioLINK ETD Center
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Drape, Stephen. "Obfuscation of abstract data-types." Thesis, University of Oxford, 2004. http://ora.ox.ac.uk/objects/uuid:fa574ce9-4ed2-41f5-86d8-78113828b9ab.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Sethi, Amit. "Digital Rights Management and Code Obfuscation." Thesis, University of Waterloo, 2004. http://hdl.handle.net/10012/1012.

Повний текст джерела
Анотація:
Digital Rights Management (DRM) involves retaining control over digital information, even after it has been made public. Preventing illegal file sharing on the Internet, which is a topic that has recently received a large amount of media attention, is just one instance where DRM is needed. In this thesis, we attempt to create formal definitions for DRM. Currently, there is a lack of such formal definitions, which is one reason why DRM schemes have achieved little success. We will also examine two DRM schemes that can be cracked easily: Microsoft DRM 2. 0, and the Content Scrambling System. We then discuss the reasons why DRM schemes have been unsuccessful so far, and why a good DRM scheme must incorporate secure hardware, secure software, and an efficient legal system. We also briefly discuss several issues related to DRM, such as privacy. Code Obfuscation involves hiding a program's implementation details from an adversary. One application of code obfuscation involves hiding cryptographic keys in encryption and decryption programs for a cryptosystem. Code obfuscation is directly applicable to DRM schemes, where the adversary has access to a program that contains secret information. For example, a music player may contain a secret key that it uses to decrypt content. The secret key must be hidden from the adversary, since otherwise, he/she could use the key to write his/her own decryption program, and distribute it to circumvent the DRM scheme. We discuss the proof from Barak et al that shows that code obfuscation is impossible in general. This, however, does not mean that code obfuscation cannot be achieved in specific cases. We will examine an obfuscated version of the Data Encryption Standard, and discuss the circumstances under which it is insecure. We also examine a toy example of a block cipher called Simple Block Cipher (SBC), and apply obfuscation techniques to SBC to hide the secret key, and then attempt to obtain the secret key.
Стилі APA, Harvard, Vancouver, ISO та ін.

Книги з теми "Obfuscations"

1

Puzzles, perplexities & obfuscations. New York: Sterling Pub. Co., 1992.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Horváth, Máté, and Levente Buttyán. Cryptographic Obfuscation. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-319-98041-6.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Forte, Domenic, Swarup Bhunia, and Mark M. Tehranipoor, eds. Hardware Protection through Obfuscation. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-49019-9.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Waddell, Suzanne. Freedom of information: Accountability or obfuscation? Heidelberg, Victoria, Australia: Heidelberg Press, 2009.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

1980-, Mlinarcik Theresa, ed. The offbeat--eschew obfuscation: A literary collection. East Lansing: Michigan State University Press, 2003.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Cassidy's guide to everyday etiquette (and obfuscation). New York: Alfred A. Knopf, 2015.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Ellison, Glenn. Search, obfuscation, and price elasticities on the Internet. Cambridge, Mass: National Bureau of Economic Research, 2004.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Ellison, Glenn. Search, obfuscation, and price elasticities on the Internet. Cambridge, MA: Massachusetts Institute of Technology, Dept. of Economics, 2004.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Ellison, Glenn. Search, obfuscation, and price elasticities on the internet. Cambridge, MA: National Bureau of Economic Research, 2004.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Jasvir, Nagra, ed. Surreptitious software: Obfuscation, watermarking, and tamperproofing for program protection. Upper Saddle River, NJ: Addison-Wesley, 2009.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Частини книг з теми "Obfuscations"

1

Tobias, Michael Charles. "Obfuscations." In Codex Orféo, 91–97. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-30622-3_35.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Cesare, Silvio, and Yang Xiang. "Program Transformations and Obfuscations." In Software Similarity and Classification, 17–28. London: Springer London, 2012. http://dx.doi.org/10.1007/978-1-4471-2909-7_3.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Majumdar, Anirban, Clark Thomborson, and Stephen Drape. "A Survey of Control-Flow Obfuscations." In Information Systems Security, 353–56. Berlin, Heidelberg: Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11961635_26.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Zhang, Xuetao, Jinshuang Wang, Meng Sun, and Yao Feng. "AndrOpGAN: An Opcode GAN for Android Malware Obfuscations." In Machine Learning for Cyber Security, 12–25. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-62223-7_2.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Giacobazzi, Roberto, and Isabella Mastroeni. "Property-Driven Code Obfuscations Reinterpreting Jones-Optimality in Abstract Interpretation." In Static Analysis, 247–71. Cham: Springer Nature Switzerland, 2022. http://dx.doi.org/10.1007/978-3-031-22308-2_12.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Cheon, Jung Hee, Minki Hhan, Jiseung Kim, and Changmin Lee. "Cryptanalyses of Branching Program Obfuscations over GGH13 Multilinear Map from the NTRU Problem." In Lecture Notes in Computer Science, 184–210. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-96878-0_7.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Hwang, Shin-Jia, and Tzu-Ping Chen. "A Detector Using Variant Stacked Denoising Autoencoders with Logistic Regression for Malicious JavaScript with Obfuscations." In Communications in Computer and Information Science, 374–86. Singapore: Springer Nature Singapore, 2022. http://dx.doi.org/10.1007/978-981-19-9582-8_33.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Horváth, Máté, and Levente Buttyán. "Introduction." In Cryptographic Obfuscation, 1–10. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-319-98041-6_1.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Horváth, Máté, and Levente Buttyán. "Background." In Cryptographic Obfuscation, 11–28. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-319-98041-6_2.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Horváth, Máté, and Levente Buttyán. "Definitional Approaches." In Cryptographic Obfuscation, 29–36. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-319-98041-6_3.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Тези доповідей конференцій з теми "Obfuscations"

1

Majumdar, Anirban, Stephen J. Drape, and Clark D. Thomborson. "Slicing obfuscations." In the 2007 ACM workshop. New York, New York, USA: ACM Press, 2007. http://dx.doi.org/10.1145/1314276.1314290.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Majumdar, Anirban, Stephen Drape, and Clark Thomborson. "Metrics-based Evaluation of Slicing Obfuscations." In Third International Symposium on Information Assurance and Security. IEEE, 2007. http://dx.doi.org/10.1109/isias.2007.4299819.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Majumdar, Anirban, Stephen Drape, and Clark Thomborson. "Metrics-based Evaluation of Slicing Obfuscations." In Third International Symposium on Information Assurance and Security. IEEE, 2007. http://dx.doi.org/10.1109/ias.2007.50.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Karfa, Chandan, TM Abdul Khader, Yom Nigam, Ramanuj Chouksey, and Ramesh Karri. "HOST: HLS Obfuscations against SMT ATtack." In 2021 Design, Automation & Test in Europe Conference & Exhibition (DATE). IEEE, 2021. http://dx.doi.org/10.23919/date51398.2021.9473927.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Capiluppi, Andrea, Paolo Falcarin, and Cornelia Boldyreff. "Code Defactoring: Evaluating the Effectiveness of Java Obfuscations." In 2012 19th Working Conference on Reverse Engineering (WCRE). IEEE, 2012. http://dx.doi.org/10.1109/wcre.2012.17.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Hammad, Mahmoud, Joshua Garcia, and Sam Malek. "A large-scale empirical study on the effects of code obfuscations on Android apps and anti-malware products." In ICSE '18: 40th International Conference on Software Engineering. New York, NY, USA: ACM, 2018. http://dx.doi.org/10.1145/3180155.3180228.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Tianbo Huang, Chengyang Li, Xiarun Chen, Chenglin Xie, and Weiping Wen. "iOLLVM: Enhanced Version of OLLVM." In 9th International Conference on Artificial Intelligence and Applications (AIAP 2022). Academy and Industry Research Collaboration Center (AIRCC), 2022. http://dx.doi.org/10.5121/csit.2022.120409.

Повний текст джерела
Анотація:
Code obfuscation increases the difficulty of understanding programs, improves software security, and, in particular, OLLVM offers the possibility of cross-platform code obfuscation. For OLLVM, we provide enhanced solutions for control flow obfuscation and identifier obfuscation. First, we propose the nested switch obfuscation scheme and the in-degree obfuscation for bogus blocks in the control flow obfuscation. Secondly, the identifier obfuscation scheme is presented in the LLVM layer to fill the gap of OLLVM at this level. Finally, we experimentally verify the enhancement effect of the control flow method and the identifier obfuscation effect and prove that the program's security can be further improved with less overhead, providing higher software security.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Fioretto, Ferdinando, Terrence W. K. Mak, and Pascal Van Hentenryck. "Privacy-Preserving Obfuscation of Critical Infrastructure Networks." In Twenty-Eighth International Joint Conference on Artificial Intelligence {IJCAI-19}. California: International Joint Conferences on Artificial Intelligence Organization, 2019. http://dx.doi.org/10.24963/ijcai.2019/152.

Повний текст джерела
Анотація:
The paper studies how to release data about a critical infrastructure network (e.g., a power network or a transportation network) without disclosing sensitive information that can be exploited by malevolent agents, while preserving the realism of the network. It proposes a novel obfuscation mechanism that combines several privacy-preserving building blocks with a bi-level optimization model to significantly improve accuracy. The obfuscation is evaluated for both realism and privacy properties on real energy and transportation networks. Experimental results show the obfuscation mechanism substantially reduces the potential damage of an attack exploiting the released data to harm the real network.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Ollivier, Mathilde, Sébastien Bardin, Richard Bonichon, and Jean-Yves Marion. "Obfuscation." In the 9th Workshop. New York, New York, USA: ACM Press, 2019. http://dx.doi.org/10.1145/3371307.3371309.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Wang, Pei, Shuai Wang, Jiang Ming, Yufei Jiang, and Dinghao Wu. "Translingual Obfuscation." In 2016 IEEE European Symposium on Security and Privacy (EuroS&P). IEEE, 2016. http://dx.doi.org/10.1109/eurosp.2016.21.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Звіти організацій з теми "Obfuscations"

1

Campbell, Philip LaRoche. An introduction to software obfuscation. Office of Scientific and Technical Information (OSTI), June 2004. http://dx.doi.org/10.2172/919159.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Ellison, Glenn, and Alexander Wolitzky. A Search Cost Model of Obfuscation. Cambridge, MA: National Bureau of Economic Research, August 2009. http://dx.doi.org/10.3386/w15237.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Ellison, Glenn, and Sara Fisher Ellison. Search, Obfuscation, and Price Elasticities on the Internet. Cambridge, MA: National Bureau of Economic Research, June 2004. http://dx.doi.org/10.3386/w10570.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Anderson, William Erik. On the secure obfuscation of deterministic finite automata. Office of Scientific and Technical Information (OSTI), June 2008. http://dx.doi.org/10.2172/974399.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Koushanfar, F., and J. Kong. IC Piracy Protection by APUF and Logic Obfuscation. Fort Belvoir, VA: Defense Technical Information Center, January 2014. http://dx.doi.org/10.21236/ada597856.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Carlin, Bruce Ian, and Gustavo Manso. Obfuscation, Learning, and the Evolution of Investor Sophistication. Cambridge, MA: National Bureau of Economic Research, May 2009. http://dx.doi.org/10.3386/w14954.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Solis, John. A flexible framework for secure and efficient program obfuscation. Office of Scientific and Technical Information (OSTI), March 2013. http://dx.doi.org/10.2172/1096167.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Lakhotia, Arun, and Vir V. Phoha. (DEPSCOR FY 09) Obfuscation and Deobfuscation of Intent of Computer Programs. Fort Belvoir, VA: Defense Technical Information Center, December 2012. http://dx.doi.org/10.21236/ada583338.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Crispin, Darla. Artistic Research as a Process of Unfolding. Norges Musikkhøgskole, August 2018. http://dx.doi.org/10.22501/nmh-ar.503395.

Повний текст джерела
Анотація:
As artistic research work in various disciplines and national contexts continues to develop, the diversity of approaches to the field becomes ever more apparent. This is to be welcomed, because it keeps alive ideas of plurality and complexity at a particular time in history when the gross oversimplifications and obfuscations of political discourses are compromising the nature of language itself, leading to what several commentators have already called ‘a post-truth’ world. In this brutal environment where ‘information’ is uncoupled from reality and validated only by how loudly and often it is voiced, the artist researcher has a responsibility that goes beyond the confines of our discipline to articulate the truth-content of his or her artistic practice. To do this, they must embrace daring and risk-taking, finding ways of communicating that flow against the current norms. In artistic research, the empathic communication of information and experience – and not merely the ‘verbally empathic’ – is a sign of research transferability, a marker for research content. But this, in some circles, is still a heretical point of view. Research, in its more traditional manifestations mistrusts empathy and individually-incarnated human experience; the researcher, although a sentient being in the world, is expected to behave dispassionately in their professional discourse, and with a distrust for insights that come primarily from instinct. For the construction of empathic systems in which to study and research, our structures still need to change. So, we need to work toward a new world (one that is still not our idea), a world that is symptomatic of what we might like artistic research to be. Risk is one of the elements that helps us to make the conceptual twist that turns subjective, reflexive experience into transpersonal, empathic communication and/or scientifically-viable modes of exchange. It gives us something to work with in engaging with debates because it means that something is at stake. To propose a space where such risks may be taken, I shall revisit Gillian Rose’s metaphor of ‘the fold’ that I analysed in the first Symposium presented by the Arne Nordheim Centre for Artistic Research (NordART) at the Norwegian Academy of Music in November 2015. I shall deepen the exploration of the process of ‘unfolding’, elaborating on my belief in its appropriateness for artistic research work; I shall further suggest that Rose’s metaphor provides a way to bridge some of the gaps of understanding that have already developed between those undertaking artistic research and those working in the more established music disciplines.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Zarate, Carolina, Simson L. Garfinkel, Aubin Heffernan, Kyle Gorak, and Scott Horras. A Survey of XOR as a Digital Obfuscation Technique in a Corpus of Real Data. Fort Belvoir, VA: Defense Technical Information Center, January 2014. http://dx.doi.org/10.21236/ada592678.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії