2017
DOI: 10.1007/978-3-319-69471-9_27
|View full text |Cite
|
Sign up to set email alerts
|

DexPro: A Bytecode Level Code Protection System for Android Applications

Abstract: Unauthorized code modification through reverse engineering is a major concern for Android application developers. Code reverse engineering is often used by adversaries to remove the copyright protection or advertisements from the app, or to inject malicious code into the program. By making the program difficult to analyze, code obfuscation is a potential solution to the problem. However, there is currently little work on applying code obfuscation to compiled Android bytecode. This paper presents DEXPRO, a nove… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
1
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
3
2

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(1 citation statement)
references
References 7 publications
0
1
0
Order By: Relevance
“…However, at runtime, decrypted files are loaded in memory and can be tracked from a dynamic analyzer. Dexpro [44] can confuse the flow of register data and combines opaque predicates to make it difficult to understand the control flow. Fundamentally, the control flow is obfuscated by inserting dummy code or by switching codes.…”
Section: Related Workmentioning
confidence: 99%
“…However, at runtime, decrypted files are loaded in memory and can be tracked from a dynamic analyzer. Dexpro [44] can confuse the flow of register data and combines opaque predicates to make it difficult to understand the control flow. Fundamentally, the control flow is obfuscated by inserting dummy code or by switching codes.…”
Section: Related Workmentioning
confidence: 99%