Deepbindiff: Learning program-wide code representations for binary diffing

Y Duan, X Li, J Wang, H Yin - 2020 - ink.library.smu.edu.sg
Binary diffing analysis quantitatively measures the differences between two given binaries
and produces fine-grained basic block matching. It has been widely used to enable different …

Xblock-eth: Extracting and exploring blockchain data from ethereum

P Zheng, Z Zheng, J Wu, HN Dai - IEEE Open Journal of the …, 2020 - ieeexplore.ieee.org
Blockchain-based cryptocurrencies have received extensive attention recently. Massive data
has been stored on permission-less blockchains. The analysis of massive blockchain data …

Trex: Learning execution semantics from micro-traces for binary similarity

K Pei, Z Xuan, J Yang, S Jana, B Ray - arXiv preprint arXiv:2012.08680, 2020 - arxiv.org
Detecting semantically similar functions--a crucial analysis capability with broad real-world
security usages including vulnerability detection, malware lineage, and forensics--requires …

On code analysis opportunities and challenges for enterprise systems and microservices

T Cerny, J Svacina, D Das, V Bushong, M Bures… - IEEE …, 2020 - ieeexplore.ieee.org
Code analysis brings excellent benefits to software development, maintenance, and quality
assurance. Various tools can uncover code defects or even software bugs in a range of …

Patch based vulnerability matching for binary programs

Y Xu, Z Xu, B Chen, F Song, Y Liu, T Liu - Proceedings of the 29th ACM …, 2020 - dl.acm.org
The binary-level function matching has been widely used to detect whether there are 1-day
vulnerabilities in released programs. However, the high false positive is a challenge for …

Mossad: Defeating software plagiarism detection

B Devore-McDonald, ED Berger - Proceedings of the ACM on …, 2020 - dl.acm.org
Automatic software plagiarism detection tools are widely used in educational settings to
ensure that submitted work was not copied. These tools have grown in use together with the …

PatchScope: Memory object centric patch diffing

L Zhao, Y Zhu, J Ming, Y Zhang, H Zhang… - Proceedings of the 2020 …, 2020 - dl.acm.org
Software patching is one of the most significant mechanisms to combat vulnerabilities. To
demystify underlying patch details, the techniques of patch differential analysis (aka patch …

Abstract syntax tree based source code antiplagiarism system for large projects set

M Duracik, P Hrkut, E Krsak, S Toth - IEEE Access, 2020 - ieeexplore.ieee.org
The paper deals with the issue of detecting plagiarism in source code, which we
unfortunately encounter when teaching subjects dealing with programming and software …

Binary analysis overview

S Alrabaee, M Debbabi, P Shirani, L Wang… - … Code Fingerprinting for …, 2020 - Springer
When the source code is unavailable, it is important for security applications, such as
malware detection, software license infringement, vulnerability analysis, and digital forensics …

Semantics-aware obfuscation scheme prediction for binary

Y Zhao, Z Tang, G Ye, D Peng, D Fang, X Chen… - Computers & …, 2020 - Elsevier
By restoring the program into an easier understandable form, deobfuscation is an important
technique for detecting and analyzing malicious software. To enable deobfuscation, one …