BibSLEIGH
BibSLEIGH corpus
BibSLEIGH tags
BibSLEIGH bundles
BibSLEIGH people
EDIT!
CC-BY
Open Knowledge
XHTML 1.0 W3C Rec
CSS 2.1 W3C CanRec
email twitter
obfuscation
Google obfuscation

Tag #obfuscation

55 papers:

ASPLOSASPLOS-2020-ZhangSYZS0 #execution #named #performance
Klotski: Efficient Obfuscated Execution against Controlled-Channel Attacks (PZ, CS, HY, DZ, ES, HJ0), pp. 1263–1276.
SANERSANER-2019-PizzolottoFC #android #java #named #source code
OBLIVE: Seamless Code Obfuscation for Java Programs and Android Apps (DP, RF, MC), pp. 629–633.
ICMLICML-2019-BertranMPQRRS
Adversarially Learned Representations for Information Obfuscation and Inference (MB, NM, AP, QQ, MRDR, GR, GS), pp. 614–623.
PEPMPEPM-2019-Lu #continuation #control flow
Control flow obfuscation via CPS transformation (KZML), pp. 54–60.
SCAMSCAM-2018-GueltonGBCDS #optimisation #research
[Research Paper] Combining Obfuscation and Optimizations in the Real World (SG, AG, PB, JMMC, FD, NS), pp. 24–33.
SCAMSCAM-2018-PizzolottoC #bytecode #java #library #research #source code
[Research Paper] Obfuscating Java Programs by Translating Selected Portions of Bytecode to Native Libraries (DP, MC), pp. 40–49.
ICMLICML-2018-AthalyeC0 #security
Obfuscated Gradients Give a False Sense of Security: Circumventing Defenses to Adversarial Examples (AA, NC, DAW0), pp. 274–283.
ICSE-2018-GarciaHM #android #detection #identification #lightweight #product line
Lightweight, obfuscation-resilient detection and family identification of Android malware (JG, MH, SM), p. 497.
ICSE-2018-HammadGM #android #anti #empirical #scalability
A large-scale empirical study on the effects of code obfuscations on Android apps and anti-malware products (MH, JG, SM), pp. 421–431.
ICSE-2018-WangBWWCWW #empirical #mobile #scalability
Software protection on the go: a large-scale empirical study on mobile app obfuscation (PW0, QB, LW, SW0, ZC, TW, DW), pp. 26–36.
VMCAIVMCAI-2018-BruniGG #model checking
Code Obfuscation Against Abstract Model Checking Attacks (RB, RG, RG), pp. 94–115.
SANERSANER-2017-TiellaC #automation #clique #generative #problem
Automatic generation of opaque constants based on the k-clique problem for resilient data obfuscation (RT, MC), pp. 182–192.
ECIRECIR-2017-AlviSC #detection
Plagiarism Detection in Texts Obfuscated with Homoglyphs (FA, MS, PDC), pp. 669–675.
ESEC-FSEESEC-FSE-2017-GlanzAERHLM #named
CodeMatch: obfuscation won't conceal your repackaged app (LG, SA, ME, MR, BH, JL, MM), pp. 638–648.
ESEC-FSEESEC-FSE-2017-VasilescuCD #identifier
Recovering clear, natural identifiers from obfuscated JS names (BV, CC, PTD), pp. 683–693.
ICSE-2017-LiuSSJGS #optimisation #probability
Stochastic optimization of program obfuscation (HL0, CS, ZS, YJ0, MG0, JS), pp. 221–231.
SCAMSCAM-2016-ViticchieRTBCTT #assessment #source code
Assessment of Source Code Obfuscation Techniques (AV, LR, MT, CB, MC, PT, RT), pp. 11–20.
ASEASE-2016-QiJZWC #estimation #learning #privacy #subclass
Privacy preserving via interval covering based subclass division and manifold learning based bi-directional obfuscation for effort estimation (FQ, XYJ, XZ, FW, LC), pp. 75–86.
ICPCICPC-2015-AvidanF #comprehension
From obfuscation to comprehension (EA, DGF), pp. 178–181.
SCAMSCAM-2015-BlazyRS
Data tainting and obfuscation: Improving plausibility of incorrect taint (SB, SR, TS), pp. 111–120.
DACDAC-2015-GuoTFD #anti #reverse engineering
Investigation of obfuscation-based anti-reverse engineering for printed circuit boards (ZG, MT, DF, JD), p. 6.
DATEDATE-2015-KainthKNVT
Hardware-assisted code obfuscation for FPGA soft microprocessors (MK, LK, CN, SGV, RT), pp. 127–132.
STOCSTOC-2015-CanettiH0V #ram #source code
Succinct Garbling and Indistinguishability Obfuscation for RAM Programs (RC, JH, AJ, VV), pp. 429–437.
STOCSTOC-2015-KoppulaLW #bound #memory management #turing machine
Indistinguishability Obfuscation for Turing Machines with Unbounded Memory (VK, ABL, BW), pp. 419–428.
ICPCICPC-2014-KulkarniM #framework #using
A code obfuscation framework using code clones (AK, RM), pp. 295–299.
ICSMEICSME-2014-SahinTMPC #energy #how #question
How Does Code Obfuscation Impact Energy Usage? (CS, PT, RM, ZP, JC), pp. 131–140.
MSRMSR-2014-VasquezHBP #android #library #reuse
Revisiting Android reuse studies in the context of code obfuscation and library usages (MLV, AH, CBC, DP), pp. 242–251.
FSEFSE-2014-LuoMW0Z #comparison #detection #semantics #similarity
Semantics-based obfuscation-resilient binary code similarity comparison with applications to software plagiarism detection (LL, JM, DW, PL, SZ), pp. 389–400.
DATEDATE-2014-LiuW #configuration management #design #embedded #logic
Embedded reconfigurable logic for ASIC design obfuscation against supply chain attacks (BL, BW), pp. 1–6.
STOCSTOC-2014-SahaiW #encryption #how
How to use indistinguishability obfuscation: deniable encryption, and more (AS, BW), pp. 475–484.
STOCSTOC-2013-BitanskyP #approximate #encryption #on the
On the impossibility of approximate obfuscation and applications to resettable cryptography (NB, OP), pp. 241–250.
VLDBVLDB-2012-BoldiBGT #graph #injection #nondeterminism
Injecting Uncertainty in Graphs for Identity Obfuscation (PB, FB, AG, TT), pp. 1376–1387.
SCAMSCAM-2012-Zambon #bytecode #java
Aucsmith-Like Obfuscation of Java Bytecode (AZ), pp. 114–119.
WCREWCRE-2012-CapiluppiFB #effectiveness #java
Code Defactoring: Evaluating the Effectiveness of Java Obfuscations (AC, PF, CB), pp. 71–80.
WCREWCRE-2012-Kinder #static analysis #towards
Towards Static Analysis of Virtualization-Obfuscated Binaries (JK), pp. 61–70.
RecSysRecSys-2012-WeinsbergBIT #gender #named
BlurMe: inferring and obfuscating user gender based on ratings (UW, SB, SI, NT), pp. 195–202.
PEPMPEPM-2012-GiacobazziJM #partial evaluation
Obfuscation by partial evaluation of distorted interpreters (RG, NDJ, IM), pp. 63–72.
SASSAS-2012-GiacobazziM #abstract interpretation #modelling
Making Abstract Interpretation Incomplete: Modeling the Potency of Obfuscation (RG, IM), pp. 129–145.
DACDAC-2012-RajendranPSK #analysis #logic #security
Security analysis of logic obfuscation (JR, YP, OS, RK), pp. 83–89.
PEPMPEPM-2010-LakhotiaBSM #analysis #bytecode
Context-sensitive analysis of obfuscated x86 executables (AL, DRB, AS, AM), pp. 131–140.
ICPCICPC-2009-CeccatoPNFRTT #assessment #effectiveness #source code
The effectiveness of source code obfuscation: An experimental assessment (MC, MDP, JN, PF, FR, MT, PT), pp. 178–187.
RecSysRecSys-2009-ChengH #effectiveness #modelling #recommendation
Effective diverse and obfuscated attacks on model-based recommender systems (ZC, NH), pp. 141–148.
SASSAS-2009-DrapeV #matrix
Creating Transformations for Matrix Obfuscation (SD, IV), pp. 273–292.
SEFMSEFM-2008-Giacobazzi08a
Hiding Information in Completeness Holes: New Perspectives in Code Obfuscation and Watermarking (RG), pp. 7–18.
ICPCICPC-2007-NaeemBH #effectiveness #metric
Metrics for Measuring the Effectiveness of Decompilers and Obfuscators (NAN, MB, LJH), pp. 253–258.
WCREWCRE-2007-RaberL07a #approach #automation #identification #named
Deobfuscator: An Automated Approach to the Identification and Removal of Code Obfuscation (JR, EL), pp. 275–276.
CCCC-2007-BatchelderH #java
Obfuscating Java: The Most Pain for the Least Gain (MB, LJH), pp. 96–110.
ICPCICPC-2006-MadouPB #comprehension
Understanding Obfuscated Code (MM, LVP, KDB), pp. 268–274.
ECIRECIR-2006-FreschiSB #email #string
Filtering Obfuscated Email Spam by means of Phonetic String Matching (VF, AS, AB), pp. 505–509.
PEPMPEPM-2006-MadouPB #interactive #named
LOCO: an interactive code (De)obfuscation tool (MM, LVP, KDB), pp. 140–144.
WCREWCRE-2005-UdupaDM #named #reverse engineering
Deobfuscation: Reverse Engineering Obfuscated Code (SKU, SKD, MM), pp. 45–54.
ICALPICALP-2005-PredaG #abstract interpretation #semantics
Semantic-Based Code Obfuscation by Abstract Interpretation (MDP, RG), pp. 1325–1336.
SEFMSEFM-2005-PredaG #abstract interpretation
Control Code Obfuscation by Abstract Interpretation (MDP, RG), pp. 301–310.
STOCSTOC-2005-Wee #on the
On obfuscating point functions (HW), pp. 523–532.
SCAMSCAM-2004-LakhotiaK #detection #stack
Abstracting Stack to Detect Obfuscated Calls in Binaries (AL, EUK), pp. 17–26.

Bibliography of Software Language Engineering in Generated Hypertext (BibSLEIGH) is created and maintained by Dr. Vadim Zaytsev.
Hosted as a part of SLEBOK on GitHub.