Proceedings 27th Annual International Computer Software and Applications Conference. COMPAC 2003
DOI: 10.1109/cmpsac.2003.1245338
|View full text |Cite
|
Sign up to set email alerts
|

Exploiting self-modification mechanism for program protection

Abstract: In this paper, we present a new method to protect software against illegal acts of hacking. The key idea is to add a mechanism of self-modifying codes to the original program, so that the original program becomes hard to be analyzed. In the binary program obtained by the proposed method, the original code fragments we want to protect are camouflaged by dummy instructions. Then, the binary program autonomously restores the original code fragments within a certain period of execution, by replacing the dummy inst… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
45
0
4

Publication Types

Select...
4
3
2

Relationship

0
9

Authors

Journals

citations
Cited by 50 publications
(49 citation statements)
references
References 7 publications
0
45
0
4
Order By: Relevance
“…One of the main uses of self-modifying code until today has been the runtime generation of code and of code compression [4,27]. Both of these applications allow better use of computing resources, and therefore allow run-time or memory usage improvements over their non-modified counterparts.…”
Section: Review Of Self-modificationmentioning
confidence: 99%
“…One of the main uses of self-modifying code until today has been the runtime generation of code and of code compression [4,27]. Both of these applications allow better use of computing resources, and therefore allow run-time or memory usage improvements over their non-modified counterparts.…”
Section: Review Of Self-modificationmentioning
confidence: 99%
“…However, most of these techniques can be overcome using dynamic analysis. Researchers have also investigated using run-time techniques to obscure code, including using self-modifying code to obfuscate instructions [28]. Code encryption is also useful technique to hamper analysis.…”
Section: Related Workmentioning
confidence: 99%
“…As we describe in Section 4, attackers are increasingly using run-time techniques to analyze applications. To protect against such attacks, a few solutions have been proposed which involve changing program code as it runs, to create a shifting attack target (e.g., dynamic instruction rewriting [28], and edit scripts [35]). Another solution involves packaging a process-level VM with the application, that protects the run time from analysis and generic attack [1,20,51], as shown in the right side of Figure 2.…”
Section: Software Protection Modelmentioning
confidence: 99%
“…Kanzaki et al [7] used self-modifying binary code to thwart static analysis and disassembling, while Birrer et al [8] provide metamorphic binary code by means of program fragmentation, and Giffin et al [9] used self-modifying code for code guards hardening.…”
Section: Introductionmentioning
confidence: 99%