期刊文献+

数据流分析的二进制程序理解方法

Method based on data flow analysis to understanding binary program
下载PDF
导出
摘要 二进制程序数据流静态分析首先将被分析的程序转换成数据流描述标记,确定每个基本块的输入、输出定值集合,结合程序控制流图,建立模块内数据流方程组,通过迭代的方法解数据流方程并推导出函数输入与输出之间的联系,实现函数功能的静态理解。经过实验表明,在不需要额外提示的情况下,能够准确识别二进制形式的字符串拷贝函数。 In order to analyze executable file,this paper proposes a method of understanding program by data flow analysis. It firstly translates disassemble results into data flow descriptive language and gets Reach In and Out definition,builds intra-procedur data flow equations,and then solves equations to refer relation between function input and output.The method has been validated by experiment on string copy function without extra clue.
出处 《计算机工程与应用》 CSCD 北大核心 2010年第23期64-66,71,共4页 Computer Engineering and Applications
关键词 敏感数据流 反汇编 到达-定值 程序理解 sensitive data flow disassemble reach-definition program understanding
  • 相关文献

参考文献6

二级参考文献67

  • 1夏一民,罗军,张民选.基于静态分析的安全漏洞检测技术研究[J].计算机科学,2006,33(10):279-282. 被引量:29
  • 2Ong C L,J Object-oriented Programming,1993年,6卷,1期,58页
  • 3Bellare M, Neven G. Transitive signatures based on factoring and RSA. In: Zheng Y, ed. Proc. of the Advances in CryptologyASIACRYPT 2002. LNCS 2501, Berlin, Heidelberg: Springer-Verlag, 2002. 397-4 14.
  • 4Goh EJ, Jarecki S. A signature scheme as secure as the Diffie-Hellman problem. In: Biham E, ed. Proc. of the Advances in Cryptology-EUROCRYPT 2003. LNCS 2656, Berlin, Heidelberg: Springer-Verlag, 2003. 401-415.
  • 5Koeune F. Careful design and integration of cryptographic primitives with contributions to timing attack, padding schemes and random number generators [Ph.D. Thesis]. Louvain-la-Neuve: Universite Catholique de Louvain, 2001.
  • 6Gennaro R, Halevi S, Rabin T. Secure Hash-and-sign signatures without the random oracle. In: Stern J, ed. Proc. of the Advances in Cryptology-EUROCRYPT'99. LNCS 1592, Berlin, Heidelberg: Springer-Verlag, 1999.123-139.
  • 7Cramer R, Shoup V. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk H, ed. Proc. of the Advances in Cryptology-Crypto'98. LNCS 1462, Berlin, Heidelberg: Springer-Verlag, 1998. 13-25.
  • 8Needham R, Schroeder M. Using encryption for authentication in large networks of computers. Communications of the ACM, 1978,21 (12) :993 -999.
  • 9Sacco G. Timestamps in key distribution protocols. Communications of the ACM, 1981,24(8):523-536.
  • 10Burrows M, Abadi M, Needham R. A logic for authentication. ACM Trans. on Computer Systems, 1990,8(1):18-36.

共引文献156

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部