会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Performing boolean logic operations using arithmetic operations by code obfuscation
    • 使用代码混淆的算术运算执行布尔逻辑运算
    • US08707053B2
    • 2014-04-22
    • US13024258
    • 2011-02-09
    • Augustin J. FarrugiaBenoit Chevallier-MamesMathieu CietThomas Icart
    • Augustin J. FarrugiaBenoit Chevallier-MamesMathieu CietThomas Icart
    • G06F12/14
    • G06F21/14
    • Method and apparatus for obfuscating computer software code, to protect against reverse-engineering of the code. The obfuscation here is of the part of the code that performs a Boolean logic operation such as an exclusive OR on two (or more) data variables. In the obfuscated code, each of the two variables is first modified by applying to it a function which deconstructs the value of each of the variables, and then the exclusive OR operation is replaced by an arithmetic operation such as addition, subtraction, or multiplication, which is performed on the two deconstructed variables. The non-obfuscated result is recovered by applying a third function to the value generated by the arithmetic operation. This obfuscation is typically carried out by suitably annotating (modifying) the original source code.
    • 用于模糊计算机软件代码的方法和装置,以防止代码的逆向工程化。 这里的混淆是执行布尔逻辑运算的代码的一部分,例如两个(或多个)数据变量上的异或运算。 在混淆代码中,首先通过对两个变量中的每一个进行修改来解构每个变量的值,然后通过诸如加法,减法或乘法的算术运算来代替异或运算, 这是对两个解构变量进行的。 通过对由算术运算产生的值应用第三函数来恢复未混淆的结果。 这种混淆通常通过适当地注释(修改)原始源代码来执行。