2007
DOI: 10.1007/978-3-540-77535-5_5
|View full text |Cite
|
Sign up to set email alerts
|

Information Hiding in Software with Mixed Boolean-Arithmetic Transforms

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

1
83
0
2

Year Published

2013
2013
2023
2023

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 45 publications
(94 citation statements)
references
References 11 publications
1
83
0
2
Order By: Relevance
“…We introduce the obfuscation method based on mixed Boolean arithmetics proposed by Zhou et al [15]. The method is based on mixed mode computation over Boolean-arithmetic algebras and on invertible polynomial functions over the ring Z 2 n .…”
Section: Mba Obfuscationmentioning
confidence: 99%
See 1 more Smart Citation
“…We introduce the obfuscation method based on mixed Boolean arithmetics proposed by Zhou et al [15]. The method is based on mixed mode computation over Boolean-arithmetic algebras and on invertible polynomial functions over the ring Z 2 n .…”
Section: Mba Obfuscationmentioning
confidence: 99%
“…Details on how to construct an unlimited number of non-trivial linear MBA identities can be found in [15]. The degree d of the invertible function f d is one of the parameters of the obfuscation process: the degree is chosen by the user and an appropriate invertible function f d and its inverse f is constructed via the following theorem:…”
Section: Obfuscation With a Polynomialmentioning
confidence: 99%
“…CONCLUDING REMARKS Our work presents an improved design and software implementation for the secure obfuscation of conjunction programs, which are significantly more complex than simple point obfuscation functions supported by prior obfuscation implementations. The obfuscation construction we implement is based on a reasonable hardness variant of a standard lattice assumption (entropic Ring-LWE) and distributional VBB, in constrast to previous implementations of non-trivial obfuscators based on IO via multilinear maps [25], [26], [27] or the heuristic techniques not derived from the computational hardness of mathematical problems [2], [3], [4], [5], [6], [7].…”
Section: E Parallelization Experimentsmentioning
confidence: 99%
“…Prior techniques are discussed in [2], [3], [4], [5], [6], [7]. Although often usable in practice, these prior approaches do not provide strong security guarantees, and can often be defeated without large computational effort.…”
Section: Introductionmentioning
confidence: 99%
“…Some prevent automatic decompilation [2], [3]. Some obfuscate data flow [4], [5] or control flow [3], [4], [6], [7], [8], [9], [10], [11]. Others simply omit humanreadable, meaningful identifiers [2], [12].…”
Section: Introductionmentioning
confidence: 99%