Sciweavers

CORR
2011
Springer
184views Education» more  CORR 2011»
12 years 11 months ago
Metamorphic Virus Variants Classification Using Opcode Frequency Histogram
Abstract- In order to prevent detection and evade signature-based scanning methods, which are normally exploited by antivirus softwares, metamorphic viruses use several various obf...
Babak Bashari Rad, Maslin Masrom
BWCCA
2010
12 years 11 months ago
Malware Obfuscation Techniques: A Brief Survey
As the obfuscation is widely used by malware writers to evade antivirus scanners, so it becomes important to analyze how this technique is applied to malwares. This paper explores ...
Ilsun You, Kangbin Yim
ERSHOV
2003
Springer
13 years 9 months ago
On the Possibility of Provably Secure Obfuscating Programs
By obfuscation we mean any efficient semantic-preserving transformation of computer programs aimed at bringing a program into such a form, which impedes the understanding of its al...
Nikolay P. Varnovsky, Vladimir A. Zakharov
DRM
2003
Springer
13 years 9 months ago
Obfuscation of design intent in object-oriented applications
Protection of digital data from unauthorized access is of paramount importance. In the past several years, much research has concentrated on protecting data from the standpoint of...
Mikhail Sosonkin, Gleb Naumovich, Nasir D. Memon
ISW
2004
Springer
13 years 10 months ago
The Obfuscation Executive
Abstract. Code obfuscations are semantics-preserving code transformations used to protect a program from reverse engineering. There is generally no expectation of complete, long-te...
Kelly Heffner, Christian S. Collberg
CASES
2004
ACM
13 years 10 months ago
Hardware assisted control flow obfuscation for embedded processors
+ With more applications being deployed on embedded platforms, software protection becomes increasingly important. This problem is crucial on embedded systems like financial transa...
Xiaotong Zhuang, Tao Zhang, Hsien-Hsin S. Lee, San...
HIPEAC
2005
Springer
13 years 10 months ago
Arc3D: A 3D Obfuscation Architecture
In DRM domain, the adversary has complete control of the computing node - supervisory privileges along with full physical as well as architectural object observational capabilities...
Mahadevan Gomathisankaran, Akhilesh Tyagi
TCC
2007
Springer
96views Cryptology» more  TCC 2007»
13 years 10 months ago
Securely Obfuscating Re-encryption
Abstract. We present the first positive obfuscation result for a traditional cryptographic functionality. This positive result stands in contrast to well-known negative impossibil...
Susan Hohenberger, Guy N. Rothblum, Abhi Shelat, V...
TCC
2007
Springer
142views Cryptology» more  TCC 2007»
13 years 10 months ago
On Best-Possible Obfuscation
An obfuscator is a compiler that transforms any program (which we will view in this work as a boolean circuit) into an obfuscated program (also a circuit) that has the same input-...
Shafi Goldwasser, Guy N. Rothblum
TCC
2007
Springer
104views Cryptology» more  TCC 2007»
13 years 10 months ago
Obfuscation for Cryptographic Purposes
Abstract. An obfuscation O of a function F should satisfy two requirements: firstly, using O it should be possible to evaluate F; secondly, O should not reveal anything about F th...
Dennis Hofheinz, John Malone-Lee, Martijn Stam