BibSLEIGH
BibSLEIGH corpus
BibSLEIGH tags
BibSLEIGH bundles
BibSLEIGH people
CC-BY
Open Knowledge
XHTML 1.0 W3C Rec
CSS 2.1 W3C CanRec
email twitter
Used together with:
code (15)
base (5)
abstract (4)
interpret (4)
effect (4)

Stem obfusc$ (all stems)

37 papers:

DACDAC-2015-GuoTFD #anti #obfuscation #reverse engineering
Investigation of obfuscation-based anti-reverse engineering for printed circuit boards (ZG, MT, DF, JD), p. 6.
DATEDATE-2015-KainthKNVT #obfuscation
Hardware-assisted code obfuscation for FPGA soft microprocessors (MK, LK, CN, SGV, RT), pp. 127–132.
ICPCICPC-2015-AvidanF #comprehension #obfuscation
From obfuscation to comprehension (EA, DGF), pp. 178–181.
SCAMSCAM-2015-BlazyRS #obfuscation
Data tainting and obfuscation: Improving plausibility of incorrect taint (SB, SR, TS), pp. 111–120.
STOCSTOC-2015-CanettiH0V #obfuscation #ram #source code
Succinct Garbling and Indistinguishability Obfuscation for RAM Programs (RC, JH, AJ, VV), pp. 429–437.
STOCSTOC-2015-KoppulaLW #bound #memory management #obfuscation #turing machine
Indistinguishability Obfuscation for Turing Machines with Unbounded Memory (VK, ABL, BW), pp. 419–428.
DATEDATE-2014-LiuW #configuration management #design #embedded #logic #obfuscation
Embedded reconfigurable logic for ASIC design obfuscation against supply chain attacks (BL, BW), pp. 1–6.
ICPCICPC-2014-KulkarniM #framework #obfuscation #using
A code obfuscation framework using code clones (AK, RM), pp. 295–299.
ICSMEICSME-2014-SahinTMPC #energy #how #obfuscation #question
How Does Code Obfuscation Impact Energy Usage? (CS, PT, RM, ZP, JC), pp. 131–140.
MSRMSR-2014-VasquezHBP #android #library #obfuscation #reuse
Revisiting Android reuse studies in the context of code obfuscation and library usages (MLV, AH, CBC, DP), pp. 242–251.
STOCSTOC-2014-SahaiW #encryption #how #obfuscation
How to use indistinguishability obfuscation: deniable encryption, and more (AS, BW), pp. 475–484.
FSEFSE-2014-LuoMW0Z #comparison #detection #obfuscation #semantics #similarity
Semantics-based obfuscation-resilient binary code similarity comparison with applications to software plagiarism detection (LL, JM, DW, PL, SZ), pp. 389–400.
STOCSTOC-2013-BitanskyP #approximate #encryption #obfuscation #on the
On the impossibility of approximate obfuscation and applications to resettable cryptography (NB, OP), pp. 241–250.
DACDAC-2012-RajendranPSK #analysis #logic #obfuscation #security
Security analysis of logic obfuscation (JR, YP, OS, RK), pp. 83–89.
VLDBVLDB-2012-BoldiBGT #graph #injection #nondeterminism #obfuscation
Injecting Uncertainty in Graphs for Identity Obfuscation (PB, FB, AG, TT), pp. 1376–1387.
SCAMSCAM-2012-Zambon #bytecode #java #obfuscation
Aucsmith-Like Obfuscation of Java Bytecode (AZ), pp. 114–119.
WCREWCRE-2012-CapiluppiFB #effectiveness #java #obfuscation
Code Defactoring: Evaluating the Effectiveness of Java Obfuscations (AC, PF, CB), pp. 71–80.
WCREWCRE-2012-Kinder #obfuscation #static analysis #towards
Towards Static Analysis of Virtualization-Obfuscated Binaries (JK), pp. 61–70.
PEPMPEPM-2012-GiacobazziJM #obfuscation #partial evaluation
Obfuscation by partial evaluation of distorted interpreters (RG, NDJ, IM), pp. 63–72.
SASSAS-2012-GiacobazziM #abstract interpretation #modelling #obfuscation
Making Abstract Interpretation Incomplete: Modeling the Potency of Obfuscation (RG, IM), pp. 129–145.
RecSysRecSys-2012-WeinsbergBIT #gender #named #obfuscation
BlurMe: inferring and obfuscating user gender based on ratings (UW, SB, SI, NT), pp. 195–202.
PEPMPEPM-2010-LakhotiaBSM #analysis #bytecode #obfuscation
Context-sensitive analysis of obfuscated x86 executables (AL, DRB, AS, AM), pp. 131–140.
ICPCICPC-2009-CeccatoPNFRTT #assessment #effectiveness #obfuscation #source code
The effectiveness of source code obfuscation: An experimental assessment (MC, MDP, JN, PF, FR, MT, PT), pp. 178–187.
SASSAS-2009-DrapeV #matrix #obfuscation
Creating Transformations for Matrix Obfuscation (SD, IV), pp. 273–292.
RecSysRecSys-2009-ChengH #effectiveness #modelling #obfuscation #recommendation
Effective diverse and obfuscated attacks on model-based recommender systems (ZC, NH), pp. 141–148.
SEFMSEFM-2008-Giacobazzi08a #obfuscation
Hiding Information in Completeness Holes: New Perspectives in Code Obfuscation and Watermarking (RG), pp. 7–18.
ICPCICPC-2007-NaeemBH #effectiveness #metric #obfuscation
Metrics for Measuring the Effectiveness of Decompilers and Obfuscators (NAN, MB, LJH), pp. 253–258.
WCREWCRE-2007-RaberL07a #approach #automation #identification #named #obfuscation
Deobfuscator: An Automated Approach to the Identification and Removal of Code Obfuscation (JR, EL), pp. 275–276.
CCCC-2007-BatchelderH #java #obfuscation
Obfuscating Java: The Most Pain for the Least Gain (MB, LJH), pp. 96–110.
ICPCICPC-2006-MadouPB #comprehension #obfuscation
Understanding Obfuscated Code (MM, LVP, KDB), pp. 268–274.
PEPMPEPM-2006-MadouPB #interactive #named #obfuscation
LOCO: an interactive code (De)obfuscation tool (MM, LVP, KDB), pp. 140–144.
ECIRECIR-2006-FreschiSB #email #obfuscation #string
Filtering Obfuscated Email Spam by means of Phonetic String Matching (VF, AS, AB), pp. 505–509.
WCREWCRE-2005-UdupaDM #named #obfuscation #reverse engineering
Deobfuscation: Reverse Engineering Obfuscated Code (SKU, SKD, MM), pp. 45–54.
STOCSTOC-2005-Wee #obfuscation #on the
On obfuscating point functions (HW), pp. 523–532.
ICALPICALP-2005-PredaG #abstract interpretation #obfuscation #semantics
Semantic-Based Code Obfuscation by Abstract Interpretation (MDP, RG), pp. 1325–1336.
SEFMSEFM-2005-PredaG #abstract interpretation #obfuscation
Control Code Obfuscation by Abstract Interpretation (MDP, RG), pp. 301–310.
SCAMSCAM-2004-LakhotiaK #detection #obfuscation #stack
Abstracting Stack to Detect Obfuscated Calls in Binaries (AL, EUK), pp. 17–26.

Bibliography of Software Language Engineering in Generated Hypertext (BibSLEIGH) is created and maintained by Dr. Vadim Zaytsev.
Hosted as a part of SLEBOK on GitHub.