Security and Privacy in Communication Networks. 13th International Conference, SecureComm 2017, Niagara Falls, ON, Canada, October 22–25, 2017, Proceedings

Research Article

Turing Obfuscation

Download
362 downloads
  • @INPROCEEDINGS{10.1007/978-3-319-78813-5_12,
        author={Yan Wang and Shuai Wang and Pei Wang and Dinghao Wu},
        title={Turing Obfuscation},
        proceedings={Security and Privacy in Communication Networks. 13th International Conference, SecureComm 2017, Niagara Falls, ON, Canada, October 22--25, 2017, Proceedings},
        proceedings_a={SECURECOMM},
        year={2018},
        month={4},
        keywords={Software security Control flow obfuscation Reverse engineering Turing machine},
        doi={10.1007/978-3-319-78813-5_12}
    }
    
  • Yan Wang
    Shuai Wang
    Pei Wang
    Dinghao Wu
    Year: 2018
    Turing Obfuscation
    SECURECOMM
    Springer
    DOI: 10.1007/978-3-319-78813-5_12
Yan Wang1,*, Shuai Wang1,*, Pei Wang1,*, Dinghao Wu1,*
  • 1: The Pennsylvania State University
*Contact email: ybw5084@ist.psu.edu, szw175@ist.psu.edu, pxw172@ist.psu.edu, dwu@ist.psu.edu

Abstract

Obfuscation is an important technique to protect software from adversary analysis. Control flow obfuscation effectively prevents attackers from understanding the program structure, hence impeding a broad set of reverse engineering efforts. In this paper, we propose a novel control flow obfuscation method which employs Turing machines to simulate the computation of branch conditions. By weaving the original program with Turing machine components, program control flow graph and call graph can become much more complicated. In addition, due to the runtime computation complexity of a Turing machine, program execution flow would be highly obfuscated and become resilient to advanced reverse engineering approaches via symbolic execution and concolic testing.