计算机科学 ›› 2019, Vol. 46 ›› Issue (4): 197-202.doi: 10.11896/j.issn.1002-137X.2019.04.031

• 信息安全 • 上一篇    下一篇

基于非线性模糊矩阵的代码混淆有效性评估模型

苏庆, 林泽明, 林志毅, 黄剑锋   

  1. 广东工业大学计算机学院 广州510006
  • 收稿日期:2018-03-11 出版日期:2019-04-15 发布日期:2019-04-23
  • 通讯作者: 林志毅(1979-),男,博士,讲师,主要研究方向为信息安全、自然计算,E-mail:804631128@qq.com(通信作者)
  • 作者简介:苏 庆(1979-),男,博士生,副教授,主要研究方向为软件安全与保护;林泽明(1994-),男,硕士生,主要研究方向为软件安全;黄剑锋(1979-),男,硕士,讲师,主要研究方向为代码混淆、代码相似度检测。
  • 基金资助:
    本文受国家自然科学基金(61572142),广东省自然科学基金(2017A030310013,2018A030313389),广东省科技计划(2016B030306004,2016A010101027),广州市科技计划(201604016041)资助。

Code Obfuscation Effectiveness Assessment Model Based on Nonlinear Fuzzy Matrices

SU Qing, LIN Ze-ming, LIN Zhi-yi, HUANG Jian-feng   

  1. School of Computers,Guangdong University of Technology,Guangzhou 510006,China
  • Received:2018-03-11 Online:2019-04-15 Published:2019-04-23

摘要: 为了解决目前代码混淆评估方法对代码混淆效果区分度不高的问题,文中提出一种基于非线性模糊矩阵的代码混淆有效性评估模型MNLFM(Code Obfuscation Effective Assessment Model Based on Nonlinear Fuzzy Matrices),并证明了MNLFM具有评估合理性、单调递增性、连续性和突出性等特性。MNLFM可以明显改善当前代码混淆评估领域在混淆效果方面可区分性差的现状。通过量化评估指标、确定隶属函数和构造非线性模糊矩阵等方法进行建模。建立一个Java程序测试用例集,基于压扁控制流和多种不透明谓词代码混淆技术对此模型进行混淆有效性检验,并将其与其他代码混淆评估模型进行比较。实验结果验证了MNLFM可以比较混淆后代码之间的综合复杂度,并明确区分不同混淆算法对原代码的混淆程度。

关键词: 代码混淆评估模型, 代码混淆算法, 非线性模糊矩阵, 突出性

Abstract: In order to solve the problem of present code obfuscation assessment method for low level of the code obfuscation discrimination,this paper proposed a code obfuscation effectiveness assessment model based on nonlinear fuzzy matrices(MNLFM),and gave a proof of several MNLFM’s features,such as assessing rationality,monotonicity,continuity,highlighting.MNLFM can obviously improve the current situation of poor distinction in the field of obfuscation assessment.The model can be carried out by quantifying the assessment index parameters,determining the membership functions and constructing the nonlinear fuzzy matrices.A test case suite of Java program was set up and several code obfuscation technologies based on flatten control flow and opaque predicate were used to check the validation of the model.And then it was compared with other code obfuscation assessment models.The experimental results verify that MNLFM can compare the comprehensive complexity between the obfuscation codes and clearly distinguish the degree of different obfuscation algorithms for original code.

Key words: Code obfuscation algorithms, Code obfuscation assessment model, Highlight, Nonlinear fuzzy matrices

中图分类号: 

  • TP309.7
[1]GAO Y,CHEN Y Y.A Comparable Code Obfuscation Framework Measuring Efficiency Based on Abstract Interpretation[J].Chinese Journal of Computer,2007,30(5):806-814.(in Chinese) 高鹰,陈意云.基于抽象解释的代码迷惑有效性比较框架[J].计算机学报,2007,30(5):806-814.
[2]SHENEAMER A,ROY S,KALITA J.A Detection Framework for Semantic Code Clones and Obfuscated Code[J].Expert Systems with Applications,2017,97(1):405-420.
[3]ZHAO Y J,TANG Z Y,WANG N,et al.Evaluation of Code Obfuscating Transformation[J].Journal of Software,2012,23(3):700-711.(in Chinese) 赵玉洁,汤战勇,王妮,等.代码混淆算法有效性评估[J].软件学报,2012,23(3):700-711.
[4]CECCATO M,PENTA M,FALCARIN P,et al.A family of experiments to assess the effectiveness and efficiency of source code obfuscation techniques[J].Empirical Software Enginee-ring,2014,19(4):1040-1074.
[5]CECCATO M,PREDA M D,NAGRA J,et al.Trading-off security and performance in barrier slicing for remote software entrusting[J].Automated Software Engineering,2009,16(2):235-261.
[6]COLLBERG C,THOMBORSON C,LOW D.A Taxonomy of Obfuscating Transformations:TR:148[R].New Zealand:Department of Computer Science,University of Auckland,1997.
[7]BERTHOLON B,VARRETTE S,BOUVRY P.JShadObf:A JavaScript Obfuscator Based on Multi-Objective Optimization Algorithms[C]∥Proceeding of the IEEE International Confe-rence on Network & System Security.IEEE,2013.
[8]LIN S M,WU W M,TAO G H,et al.PCA-based code obfuscation effective comprehensive assessment model[J].Application Research of Computers,2016,33(9):2819-2822.(in Chinese) 林水明,吴伟民,陶桂华,等.基于主成分分析的代码混淆有效性综合评估模型[J].计算机应用研究,2016,33(9):2819-2822.
[9]XIE X,LIU F L,LU B,et al.Quantitative Evaluation for Effectiveness of Code Obfuscation Based on Multi-level Weighted Attributes[J].Computer Science,2015,42(3):167-173.(in Chinese) 谢鑫,刘粉林,芦斌,等.基于多层次属性加权的代码混淆有效性量化评估[J].计算机科学,2015,42(3):167-173.
[10]ZHANG X H,FENG Y J.A Nonlinear Fuzzy Comprehensive Assessment Model[J].System Engineering Theory and Practice,2005,25(10):54-59.(in Chinese) 张晓慧,冯英浚.一种非线性模糊综合评价模型[J].系统工程理论与实践,2005,25(10):54-59.
[11]ZIMMERMANN H J.Fuzzy Set Theory—and Its Applications[M].Netherlands:Kluwer Academic Publishers,1996.
[12]PARR B T.The Definitive ANTLR 4 Reference[M].The United States of America:Pragmatic Bookshelf,2013.
[1] 宁晗阳, 马苗, 杨波, 刘士昌.
密码学智能化研究进展与分析
Research Progress and Analysis on Intelligent Cryptology
计算机科学, 2022, 49(9): 288-296. https://doi.org/10.11896/jsjkx.220300053
[2] 吕由, 吴文渊.
隐私保护线性回归方案与应用
Privacy-preserving Linear Regression Scheme and Its Application
计算机科学, 2022, 49(9): 318-325. https://doi.org/10.11896/jsjkx.220300190
[3] 窦家维.
保护隐私的汉明距离与编辑距离计算及应用
Privacy-preserving Hamming and Edit Distance Computation and Applications
计算机科学, 2022, 49(9): 355-360. https://doi.org/10.11896/jsjkx.220100241
[4] 刘林云, 陈开颜, 李雄伟, 张阳, 谢方方.
基于卷积神经网络的旁路密码分析综述
Overview of Side Channel Analysis Based on Convolutional Neural Network
计算机科学, 2022, 49(5): 296-302. https://doi.org/10.11896/jsjkx.210300286
[5] 吕由, 吴文渊.
基于同态加密的线性系统求解方案
Linear System Solving Scheme Based on Homomorphic Encryption
计算机科学, 2022, 49(3): 338-345. https://doi.org/10.11896/jsjkx.201200124
[6] 张赛男, 李千目.
一种基于Logistic-Sine-Cosine映射的彩色图像加密算法
Color Image Encryption Algorithm Based on Logistic-Sine-Cosine Mapping
计算机科学, 2022, 49(1): 353-358. https://doi.org/10.11896/jsjkx.201000041
[7] 王舰, 陈华, 匡晓云, 杨祎巍, 黄开天.
持久故障攻击威胁性研究
Study on Threat of Persistent Fault Attack
计算机科学, 2021, 48(11A): 523-527. https://doi.org/10.11896/jsjkx.210200138
[8] 韩羽, 张文政, 董新锋.
基于线性划分的陷门S盒的设计与分析
Design and Analysis of Trapdoor S-Box Based on Linear Partition
计算机科学, 2020, 47(11A): 368-372. https://doi.org/10.11896/jsjkx.191200036
[9] 董晨, 季姝廷, 张皓宇, 李磊.
一种面向门限结构的操作式可视多秘密分享方案
Operational Visual Multi-secret Sharing Scheme for Threshold Structure
计算机科学, 2020, 47(10): 322-326. https://doi.org/10.11896/jsjkx.190800069
[10] 班多晗, 吕鑫, 王鑫元.
基于一维混沌映射的高效图像加密算法
Efficient Image Encryption Algorithm Based on 1D Chaotic Map
计算机科学, 2020, 47(4): 278-284. https://doi.org/10.11896/jsjkx.190600059
[11] 屠袁飞,张成真.
面向云端的安全高效的电子健康记录
Secure and Efficient Electronic Health Records for Cloud
计算机科学, 2020, 47(2): 294-299. https://doi.org/10.11896/jsjkx.181202256
[12] 吕冬梅, 李国东.
基于双混沌和彩色图像的空间加密算法
Spatial Encryption Algorithm Based on Double Chaos and Color Image
计算机科学, 2019, 46(11A): 450-454.
[13] 梁晏慧, 李国东, 王爱银.
基于分数阶Chen超混沌的频域自适应图像加密算法
Frequency Domain Adaptive Image Encryption Algorithm Based on Fractional Order Chen Hyperchaos
计算机科学, 2019, 46(11A): 488-492.
[14] 梁晏慧, 李国东.
基于分数阶超混沌的混沌细胞自动机图像加密算法
Image Encryption Algorithm of Chaotic Cellular Automata Based on Fractional Hyperchaos
计算机科学, 2019, 46(11A): 502-506.
[15] 耿海军,张爽,尹霞.
互联网域内路由可用性综述
Overview of Routing Availability in Intra-domain Routing Networks
计算机科学, 2019, 46(7): 1-6. https://doi.org/10.11896/j.issn.1002-137X.2019.07.001
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!