会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • System and method for conditional expansion obfuscation
    • 用于条件扩展混淆的系统和方法
    • US08429637B2
    • 2013-04-23
    • US12202909
    • 2008-09-02
    • Gideon M. MylesTanya Michelle LattnerJulien LerougeAugustin J. Farrugia
    • Gideon M. MylesTanya Michelle LattnerJulien LerougeAugustin J. Farrugia
    • G06F9/45
    • G06F21/14
    • Disclosed herein are systems, methods, and computer readable-media for obfuscating code through conditional expansion obfuscation. The method includes identifying a conditional expression in a computer program, identifying a sequence of conditional expressions that is semantically equivalent to the conditional expression, and replacing the conditional expression with the semantically equivalent sequence of conditional expressions. One option replaces each like conditional expression in the computer program with a diverse set of sequences of semantically equivalent conditional expressions. A second option rearranges computer instructions that are to be processed after the sequence of conditional expression is evaluated so that a portion of the instructions is performed before the entire sequence of conditional expressions is evaluated. A third option performs conditional expansion obfuscation of a conditional statement in combination with branch extraction obfuscation.
    • 本文公开了用于通过条件扩展混淆来模糊代码的系统,方法和计算机可读介质。 该方法包括识别计算机程序中的条件表达式,识别在语义上等同于条件表达式的条件表达式的序列,以及用条件表达式的语义等价序列替换条件表达式。 一个选项用计算机程序中的条件表达式替换各种语义等价条件表达式的序列集合。 在评估条件表达式的序列之后,第二个选项重新排列要处理的计算机指令,使得在评估整个条件表达式序列之前执行指令的一部分。 第三个选项与条件语句结合使用分支提取混淆来执行条件扩展模糊处理。
    • 2. 发明授权
    • System and method for call replacement
    • 呼叫更换的系统和方法
    • US08423974B2
    • 2013-04-16
    • US12540195
    • 2009-08-12
    • Gideon M. MylesJulien LerougeTanya Michelle LattnerAugustin J. Farrugia
    • Gideon M. MylesJulien LerougeTanya Michelle LattnerAugustin J. Farrugia
    • G06F9/44
    • G06F21/14
    • Disclosed herein are systems, computer-implemented methods, and computer-readable storage media for obfuscating a function call. The method receives a computer program having an annotated function and determines prolog instructions for setting up a stack frame of the annotated function and epilog instructions for tearing down the stack frame. The method places a first portion of the prolog instructions in the computer program preceding a jump to the annotated function and a second portion of the prolog instructions at a beginning of the annotated function. The method places a first portion of the epilog instructions at an end of the annotated function and a second portion of the epilog instructions in the computer program after the jump. Executing the first and second portions of the prolog instructions together sets up the stack frame. Executing the first and the second portions of the epilog instructions together tears down the stack frame.
    • 这里公开的是系统,计算机实现的方法和用于模糊功能调用的计算机可读存储介质。 该方法接收具有注释功能的计算机程序,并且确定用于建立注释功能的堆栈帧的序言指令和用于拆除堆栈帧的epilog指令。 该方法将前导序列指令的第一部分放置在跳转之前的计算机程序中,并且在注释的函数的开始处将序言指令的第二部分放置到注释的函数中。 该方法将epilog指令的第一部分放置在注释功能的末尾,并且在跳转之后在计算机程序中放置epilog指令的第二部分。 执行序言指令的第一和第二部分一起设置堆栈帧。 执行epilog指令的第一部分和第二部分一起撕下堆栈帧。
    • 3. 发明授权
    • System and method for branch extraction obfuscation
    • 分支提取混淆的系统和方法
    • US08589897B2
    • 2013-11-19
    • US12198873
    • 2008-08-26
    • Gideon M. MylesJulien LerougeTanya Michelle LattnerAugustin J. Farrugia
    • Gideon M. MylesJulien LerougeTanya Michelle LattnerAugustin J. Farrugia
    • G06F9/45
    • G06F8/41G06F8/447G06F9/44521G06F21/14
    • Disclosed herein are systems, methods, and computer readable-media for obfuscating code. The method includes extracting a conditional statement from a computer program, creating a function equivalent to the conditional statement, creating a pointer that points to the function, storing the pointer in an array of pointers, replacing the conditional statement with a call to the function using the pointer at an index in the array, and during runtime of the computer program, dynamically calculating the index corresponding to the pointer in the array. In one aspect, a subset of instructions is extracted from a path associated with the conditional statement and the subset of instructions is placed in the function to evaluate the conditional statement. In another aspect, the conditional statement is replaced with a call to a select function that (1) calculates the index into the array, (2) retrieves the function pointer from the array using the index, and (3) calls the function using the function pointer. Calls can be routed through a select function before the function pointer is used to call the function evaluating the conditional statement. Each step in the method can be applied to source code of the computer program, an intermediate representation of the computer program, and assembly code of the computer program.
    • 这里公开了用于模糊代码的系统,方法和计算机可读介质。 该方法包括从计算机程序中提取条件语句,创建等价于条件语句的函数,创建指向函数的指针,将指针存储在指针数组中,使用对函数的调用替换条件语句 数组中的索引处的指针,以及在计算机程序的运行期间,动态地计算与数组中的指针相对应的索引。 在一个方面,从与条件语句相关联的路径中提取指令子集,并将指令子集置于函数中以评估条件语句。 在另一方面,条件语句被替换为select函数的调用,(1)计算数组中的索引,(2)使用索引从数组中检索函数指针,(3)使用 函数指针。 在使用函数指针调用评估条件语句的函数之前,可以通过select函数路由调用。 该方法中的每一步都可以应用于计算机程序的源代码,计算机程序的中间表示和计算机程序的汇编代码。
    • 4. 发明授权
    • System and method for array obfuscation
    • 数组混淆的系统和方法
    • US08434061B2
    • 2013-04-30
    • US12135032
    • 2008-06-06
    • Augustin J. FarrugiaJulien LerougeTanya Michelle LattnerGideon M. MylesGianpaolo Fasoli
    • Augustin J. FarrugiaJulien LerougeTanya Michelle LattnerGideon M. MylesGianpaolo Fasoli
    • G06F9/44
    • G06F21/6209G06F21/10G06F21/6218G06F2221/2107
    • Disclosed herein are systems, methods, and computer readable-media for obfuscating array contents in a first array, the method comprising dividing the first array into a plurality of secondary arrays having a combined total size equal to or greater than the first array, expanding each respective array in the plurality of the secondary arrays by a respective multiple M to generate a plurality of expanded arrays, and arranging data elements within each of the plurality of expanded arrays such that a data element located at an index I in a respective secondary array is located at an index I*M, wherein M is the respective multiple M in an associated expanded array, wherein data in the first array is obfuscated in the plurality of expanded arrays. One aspect further splits one or more of the secondary arrays by dividing individual data elements in a plurality of sub-arrays. The split sub-arrays may contain more data elements than the respective secondary array. The principles herein may be applied to single dimensional or multi-dimensional arrays. The obfuscated array contents may be accessed via an index to the first array which is translated to retrieve data elements stored in the plurality of expanded arrays.
    • 本文公开了用于在第一阵列中模糊阵列内容的系统,方法和计算机可读介质,所述方法包括将第一阵列划分成具有等于或大于第一阵列的组合总大小的多个次阵列, 通过相应的多个M在多个次级阵列中的相应阵列以生成多个扩展阵列,并且在多个扩展阵列中的每一个内布置数据元素,使得位于相应次级阵列中的索引I处的数据元素是 位于索引I * M处,其中M是相关联的扩展阵列中的相应多个M,其中第一阵列中的数据在多个扩展阵列中被模糊化。 一个方面通过划分多个子阵列中的各个数据元素来进一步分割一个或多个次级阵列。 分割子阵列可能包含比相应的辅助阵列更多的数据元素。 这里的原理可以应用于单维或多维阵列。 混淆的阵列内容可以经由第一数组的索引访问,该索引被转换以检索存储在多个扩展阵列中的数据元素。
    • 8. 发明授权
    • System and method for annotation-driven function inlining
    • 注释驱动函数内联的系统和方法
    • US08887140B2
    • 2014-11-11
    • US12688807
    • 2010-01-15
    • Julien LerougeNicholas T. SullivanGideon M. MylesJon McLachlanAugustin J. Farrugia
    • Julien LerougeNicholas T. SullivanGideon M. MylesJon McLachlanAugustin J. Farrugia
    • G06F21/14G06F9/45G06F9/46G06F17/24
    • G06F21/14G06F8/4443G06F9/463G06F17/241
    • Disclosed herein are systems, methods, and computer-readable storage media for obfuscating using inlined functions. A system configured to practice the method receives a program listing including annotated functions for obfuscation, identifies an annotated function called more than once in the program listing, and creates an inline control flow structure in the program listing for the identified annotated function, the control flow structure being computationally equivalent to inlining the identified annotated function into the program listing for each occurrence of the identified annotated function. The program listing can include tiers of annotated functions. The system can identify annotated functions called more than once based on an optionally generated callgraph. The system can create inline control flow structures in the program listing in order of annotation importance. The system can identify how many times each annotated function is called in the program listing.
    • 本文公开了用于使用内联函数进行混淆的系统,方法和计算机可读存储介质。 配置为实施该方法的系统接收包括用于模糊化的注释功能的程序列表,在程序列表中标识多于一次的注释函数,并且在所述程序列表中为所识别的注释功能创建一个内联控制流结构, 计算结构相当于将所识别的注释功能内联到所述识别的注释功能的每次出现的程序列表中。 程序列表可以包括注释功能的层次。 系统可以基于可选地生成的呼叫图来识别多次调用的注释功能。 该系统可以在注释重要性的顺序创建程序列表中的内联控制流结构。 系统可以识别每个注释功能在程序列表中调用的次数。
    • 9. 发明授权
    • System and method for branch function based obfuscation
    • 基于分支函数的混淆的系统和方法
    • US08751823B2
    • 2014-06-10
    • US13195748
    • 2011-08-01
    • Gideon M. MylesJulien LerougeJon McLachlanGanna ZaksAugustin J. Farrugia
    • Gideon M. MylesJulien LerougeJon McLachlanGanna ZaksAugustin J. Farrugia
    • G06F21/22
    • G06F21/14G06F2221/033
    • Disclosed herein are systems, methods, and non-transitory computer-readable storage media for obfuscating branches in computer code. A compiler or a post-compilation tool can obfuscate branches by receiving source code, and compiling the source code to yield computer-executable code. The compiler identifies branches in the computer-executable code, and determines a return address and a destination value for each branch. Then, based on the return address and the destination value for each branch, the compiler constructs a binary tree with nodes and leaf nodes, each node storing a balanced value, and each leaf node storing a destination value. The non-leaf nodes are arranged such that searching the binary tree by return address leads to a corresponding destination value. Then the compiler inserts the binary tree in the computer-executable code and replaces each branch with instructions in the computer-executable code for performing a branching operation based on the binary tree.
    • 本文公开了用于在计算机代码中模糊分支的系统,方法和非暂时的计算机可读存储介质。 编译器或后编译工具可以通过接收源代码来模糊分支,并编译源代码以产生计算机可执行代码。 编译器识别计算机可执行代码中的分支,并确定每个分支的返回地址和目标值。 然后,基于每个分支的返回地址和目的地值,编译器构造具有节点和叶节点的二叉树,每个节点存储平衡值,并且每个叶节点存储目的地值。 非叶节点被布置为使得通过返回地址搜索二叉树导致相应的目的地值。 然后,编译器将二进制树插入计算机可执行代码,并用计算机可执行代码中的指令替换每个分支,以执行基于二叉树的分支操作。
    • 10. 发明申请
    • SYSTEM AND METHOD FOR BINARY LAYOUT RANDOMIZATION
    • 用于二进制布局约束的系统和方法
    • US20120260106A1
    • 2012-10-11
    • US13081994
    • 2011-04-07
    • Ganna ZaksJulien LerougeJon McLachlanGideon M. MylesAugustin J. Farrugia
    • Ganna ZaksJulien LerougeJon McLachlanGideon M. MylesAugustin J. Farrugia
    • G06F12/14
    • G06F21/14G06F12/1408
    • Disclosed herein are systems, methods, and non-transitory computer-readable storage media for binary layout randomization. A system performs binary layout randomization by loading computer code into memory and identifying a section of the computer code to randomize. A loader remaps the section of computer code to a different location in memory utilizing a remapping algorithm. The loader can shuffle sections of code in place or move sections of code elsewhere. The loader patches relative addresses to point to the updated locations in memory. After the system patches the addresses, the system executes the computer code from memory. In one embodiment, the system encrypts the computer code prior to loading the computer code into memory. The loader decrypts the encrypted computer code prior to remapping the section of computer code to a different location in memory. Optionally, the loader can decrypt the encrypted computer code after patching relative addresses.
    • 本文公开了用于二进制布局随机化的系统,方法和非暂时计算机可读存储介质。 系统通过将计算机代码加载到内存中并识别计算机代码的一部分来随机化来执行二进制布局随机化。 使用重新映射算法,加载器将计算机代码的部分重新映射到存储器中的不同位置。 加载器可以将代码段拖放到位或将代码段移到其他位置。 加载程序将相对地址补丁指向内存中更新的位置。 系统修补地址后,系统会从内存中执行计算机代码。 在一个实施例中,系统在将计算机代码加载到存储器之前加密计算机代码。 在重新映射计算机代码部分到存储器中的不同位置之前,加载器解密加密的计算机代码。 可选地,加载器可以在修补相对地址之后对加密的计算机代码进行解密。