2017
DOI: 10.1007/978-3-319-68690-5_26
|View full text |Cite
|
Sign up to set email alerts
|

Learning Types for Binaries

Abstract: Type inference for Binary codes is a challenging problem due partly to the fact that much type-related information has been lost during the compilation from high-level source code. Most of the existing research on binary code type inference tend to resort to program analysis techniques, which can be too conservative to infer types with high accuracy or too heavyweight to be viable in practice. In this paper, we propose a new approach to learning types for recovered variables from their related representative i… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
6
0

Year Published

2018
2018
2022
2022

Publication Types

Select...
3
2
2

Relationship

1
6

Authors

Journals

citations
Cited by 8 publications
(6 citation statements)
references
References 19 publications
(19 reference statements)
0
6
0
Order By: Relevance
“…Studies on reverse engineering of variable types from binary executables by leveraging the semantics of instructions [20], [21], [22], [23], [24], [25], [26], [27], [28], [29] are related to our work. However, TASE has several differences with existing approaches.…”
Section: Our Work In This Paper We Propose a New Solution Calledmentioning
confidence: 99%
See 1 more Smart Citation
“…Studies on reverse engineering of variable types from binary executables by leveraging the semantics of instructions [20], [21], [22], [23], [24], [25], [26], [27], [28], [29] are related to our work. However, TASE has several differences with existing approaches.…”
Section: Our Work In This Paper We Propose a New Solution Calledmentioning
confidence: 99%
“…Related studies on x86/x64 binaries include recovering parameter types [20], [21], recognizing parameters without recovering parameter types [60], [61], [62], [63], identifying function boundary [64], [65], [66], [67], and inferring variable types [22], [23], [24], [25], [26], [27], [28], [29]. Detailed description is in given Supplementary material K.…”
Section: Related Workmentioning
confidence: 99%
“…In the variable recovery phase, TIE uses VSA to infer high-level variable locations by analyzing access patterns in memory. BITY [33] uses a pre-learned classifier to predict types for binaries. BITY first recovers variables from binary codes using VSA, then extracts the related representative instructions of the variables as well as some other useful information as their features.…”
Section: B Application Of Vsamentioning
confidence: 99%
“…• A series of experiments are conducted to evaluate our approach, which demonstrated that our approach is able to learn more precise types, with reasonable performance, and can help detect malware. This paper extends [11] and further contains the details of the revised algorithms, a points-to analysis for pointer and struct, the generation of the type learning problem, more experiments and several recent related work. In more detail, we first revise the variable recovery algorithm and instruction extraction algorithm for global variables.…”
Section: Introductionmentioning
confidence: 99%
“…end if 25: end for 26: return V Compared to our conference version [11], there are two minor differences for the processing for pointer type: one is to take some possible offsets into account, that is, the address pattern * (v + of f set) in Line 11; and the other is to extend transitivity of variables from data registers to any possible variables, that is v in Line 13 can be any possible variable. Both of them enable us to find more indirect variables.…”
mentioning
confidence: 99%