Method for obfuscation of code using return oriented programming

A code and return address technology, applied in the direction of program/content distribution protection, platform integrity maintenance, etc., can solve problems such as limitations

Active Publication Date: 2017-09-26
HUAWEI INT +1
View PDF4 Cites 3 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0004] However, these existing o...

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method for obfuscation of code using return oriented programming
  • Method for obfuscation of code using return oriented programming
  • Method for obfuscation of code using return oriented programming

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0033] Many specific details are set forth in the following description for a thorough understanding of various embodiments of the present invention. However, those skilled in the art will understand that the embodiments of the present invention may be practiced without some or all of these specific details. In other cases, in order not to unnecessarily obscure relevant aspects of the described embodiments, well-known process operations are not described in detail. In the drawings, the same reference numerals refer to the same or similar functionality or features throughout several views.

[0034] The embodiment of the present invention discloses a new obfuscation technique using Return Oriented Programming (ROP).

[0035] In recent years, ROP has become one of the most effective runtime attack techniques. Attackers using ROP usually identify fragments from valid code sequences as the first step. A fragment can be referred to as a small fragment of a valid code sequence, and mor...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

Embodiments of the invention relates to utilization of Return Oriented Programming (ROP) for a non-malicious purpose i.e. code obfuscation to improve security. Program code that is associated with a designated function of sensitive nature may be hidden by creating a ROP code that performs the designated function of the original (unobsfuscated) code and constructing a ROP payload that can be loaded to execute the ROP code. The original code may be replaced by a spurious code unrelated to the designated function, and a control flow instruction is provided to load the ROP payload to execute the ROP code.

Description

Technical field [0001] Embodiments of the present invention relate to code protection, and more specifically, apply Return Oriented Programming (ROP) to obfuscate the code and for non-malicious purposes. Background technique [0002] Obfuscation is an important technique to protect algorithms and codes from disclosure. Application developers often use this technology to protect vital algorithms in the program, making the source code and machine code of the program difficult to understand. [0003] An existing obfuscation technique involves increasing the difficulty of splitting the program code so that only a small part of the program code will be split. Another existing obfuscation technique involves applying encryption to selected instructions so that encrypted instructions can only be disclosed with a key. [0004] However, these existing obfuscation techniques can cause limitations. Using the first technique, the code analyzer will realize that only a small part of the program...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06F21/14G06F21/54
CPCG06F21/14G06F21/54
Inventor 高德斌
Owner HUAWEI INT
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products