+

Gan et al., 2015 - Google Patents

Using virtual machine protections to enhance whitebox cryptography

Gan et al., 2015

View PDF
Document ID
13995377738820065163
Author
Gan J
Kok R
Kohli P
Ding Y
Mah B
Publication year
Publication venue
2015 IEEE/ACM 1st International Workshop on Software Protection

External Links

Snippet

Since attackers can gain full control of the mobile execution environment, they are able to examine the inputs, outputs, and, with the help of a disassembler/debugger the result of every intermediate computation a cryptographic algorithm carries out. Essentially, attackers …
Continue reading at pank4j.github.io (PDF) (other versions)

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/54Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by adding security routines or objects to programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/125Restricting unauthorised execution of programs by manipulating the program code, e.g. source code, compiled code, interpreted code, machine code
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/123Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices

Similar Documents

Publication Publication Date Title
CN111052115B (en) Data processing apparatus and method of authentication depending on call path
Bos et al. Differential computation analysis: Hiding your white-box designs is not enough
Aucsmith Tamper resistant software: An implementation
US9514300B2 (en) Systems and methods for enhanced security in wireless communication
Bock et al. White-box cryptography: Don't forget about grey box attacks
KR101256149B1 (en) Method and apparatus for securing indirect function calls by using program counter encoding
Mohammad et al. Dyfora: Dynamic firmware obfuscation and remote attestation using hardware signatures
US9298947B2 (en) Method for protecting the integrity of a fixed-length data structure
CN106228076B (en) A kind of picture validation code guard method and system based on SGX
CN106650341A (en) Android application reinforcement method based on the process confusion technology
Cappaert et al. Towards tamper resistant code encryption: Practice and experience
Hein et al. Secure Block Device--Secure, Flexible, and Efficient Data Storage for ARM TrustZone Systems
Averbuch et al. Truly-protect: An efficient VM-based software protection
Banescu et al. Software-based protection against changeware
Lee et al. Security issues on the CNG cryptography library (Cryptography API: Next Generation)
US20120311338A1 (en) Secure authentication of identification for computing devices
CN109784072B (en) Security file management method and system
Sullivan et al. Execution integrity with in-place encryption
Kleber et al. Secure execution architecture based on puf-driven instruction level code encryption
Gan et al. Using virtual machine protections to enhance whitebox cryptography
CN117828595A (en) A method and device for detecting attack programs through anti-virus software
WO2019025181A1 (en) Method to secure a software code performing accesses to look-up tables
CN106971105A (en) A kind of application program based on iOS meets with the defence method of flank attack
Kumbhar et al. Hybrid Encryption for Securing SharedPreferences of Android Applications
Lee et al. Tamper resistant software by integrity-based encryption
点击 这是indexloc提供的php浏览器服务,不要输入任何密码和下载