Proceedings of the Second ACM Workshop on Moving Target Defense 2015
DOI: 10.1145/2808475.2808481
|View full text |Cite
|
Sign up to set email alerts
|

Software Protection with Code Mobility

Abstract: The analysis of binary code is a common step of Man-At-The-End attacks to identify code sections crucial to implement attacks, such as identifying private key hidden in the code, identifying sensitive algorithms or tamper with the code to disable protections (e.g. license checks or DRM) embedded in binary code, or use the software in an unauthorized manner. Code Mobility can be used to thwart code analysis and debugging by removing parts of the code from the deployed software program and installing it at runti… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
10
0

Year Published

2018
2018
2023
2023

Publication Types

Select...
5
1

Relationship

4
2

Authors

Journals

citations
Cited by 15 publications
(10 citation statements)
references
References 21 publications
(17 reference statements)
0
10
0
Order By: Relevance
“…Figure 1 visualizes the ASPIRE renewability architecture. It is based on code and data mobility, which builds on the existing concept of code mobility [15]. From the binary file of a client app or library that needs to be protected, parts of the statically allocated code and data sections are extracted.…”
Section: Attack Modelmentioning
confidence: 99%
See 2 more Smart Citations
“…Figure 1 visualizes the ASPIRE renewability architecture. It is based on code and data mobility, which builds on the existing concept of code mobility [15]. From the binary file of a client app or library that needs to be protected, parts of the statically allocated code and data sections are extracted.…”
Section: Attack Modelmentioning
confidence: 99%
“…This includes replacing the stub's address with the block's address in the GMRT, and then continuing execution at the entry of the block. All transfers out of a block are transformed into offset-independent code by adding a level of indirection [15].…”
Section: The Aspire Renewability Architecturementioning
confidence: 99%
See 1 more Smart Citation
“…The ACTC's protections aim at defending against reverse-engineering, tampering, and cloning. They include code and data obfuscations [13], white-box cryptography (as also discussed in Section 4.2.8) [36], code mobility [41], code diversity, code guards, code renewability, remote attestation and migration of sensitive code to secure servers [42], use of custom instruction sets interpreted by virtual machines [37] (as also discussed in Section 4.2.8), anti-debugging by means of self-debuggers [27], and more.…”
Section: Validation On Software Protection Tool Chainmentioning
confidence: 99%
“…Ch 1: In this challenge, an array is constructed by a block of code that is protected with an anti-debugging protection that prevents an attacker from attaching his own debugger to study the internal operation of the program [1]. Next, code mobility [7] is used to protect the XORing of this array with mobile data (i.e., data that is not present in the static program binary, but is downloaded from a secure server at run time). Mobile code also contains the invocation to .…”
Section: Data Collection From Public Challenge Winnermentioning
confidence: 99%