A survey of android application and malware hardening

V Sihag, M Vardhan, P Singh - Computer Science Review, 2021 - Elsevier
In the age of increasing mobile and smart connectivity, malware poses an ever evolving
threat to individuals, societies and nations. Anti-malware companies are often the first and …

Protecting software through obfuscation: Can it keep pace with progress in code analysis?

S Schrittwieser, S Katzenbeisser, J Kinder… - Acm computing surveys …, 2016 - dl.acm.org
Software obfuscation has always been a controversially discussed research area. While
theoretical results indicate that provably secure obfuscation in general is impossible, its …

SoK of used cryptography in blockchain

M Raikwar, D Gligoroski, K Kralevska - IEEE Access, 2019 - ieeexplore.ieee.org
The underlying fundaments of blockchain are cryptography and cryptographic concepts that
provide reliable and secure decentralized solutions. Although many recent papers study the …

Obfuscator-LLVM--software protection for the masses

P Junod, J Rinaldini, J Wehrli… - 2015 ieee/acm 1st …, 2015 - ieeexplore.ieee.org
Software security with respect to reverse-engineering is a challenging discipline that has
been researched for several years and which is still active. At the same time, this field is …

A white-box DES implementation for DRM applications

S Chow, P Eisen, H Johnson… - ACM Workshop on Digital …, 2002 - Springer
For digital rights management (drm) software implementations incorporating cryptography,
white-box cryptography (cryptographic implementation designed to withstand the white-box …

Cryptanalysis of a white box AES implementation

O Billet, H Gilbert, C Ech-Chatbi - … SAC 2004, Waterloo, Canada, August 9 …, 2005 - Springer
The white box attack context as described in [1, 2] is the common setting where
cryptographic software is executed in an untrusted environment—ie an attacker has gained …

Differential computation analysis: Hiding your white-box designs is not enough

JW Bos, C Hubain, W Michiels, P Teuwen - … , CA, USA, August 17-19, 2016 …, 2016 - Springer
Although all current scientific white-box approaches of standardized cryptographic primitives
are broken, there is still a large number of companies which sell “secure” white-box …

[PDF][PDF] Howard: A Dynamic Excavator for Reverse Engineering Data Structures.

A Slowinska, T Stancescu, H Bos - NDSS, 2011 - ndss-symposium.org
Even the most advanced reverse engineering techniques and products are weak in
recovering data structures in stripped binaries—binaries without symbol tables …

网络空间安全综述

张焕国, 韩文报, 来学嘉, 林东岱, 马建峰, 李建华 - 中国科学: 信息科学, 2016 - cqvip.com
随着信息技术的发展与广泛应用, 人类社会进入信息化时代. 在信息时代, 人们生活和工作在网络
空间中. 网络空间是所有信息系统的集合, 是人类生存的信息环境. 因此, 必须确保网络空间的 …

Cryptographic Schemes Based on the ASASA Structure: Black-Box, White-Box, and Public-Key

A Biryukov, C Bouillaguet, D Khovratovich - Advances in Cryptology …, 2014 - Springer
In this paper we pick up an old challenge to design public key or white-box constructions
from symmetric cipher components. We design several encryption schemes based on the …