Sphinx: A Secure Architecture Based on Binary Code Diversification and Execution Obfuscation

02/12/2018
by   Michel A. Kinsy, et al.
0

Sphinx, a hardware-software co-design architecture for binary code and runtime obfuscation. The Sphinx architecture uses binary code diversification and self-reconfigurable processing elements to maintain application functionality while obfuscating the binary code and architecture states to attackers. This approach dramatically reduces an attacker's ability to exploit information gained from one deployment to attack another deployment. Our results show that the Sphinx is able to decouple the program's execution time, power and memory and I/O activities from its functionality. It is also practical in the sense that the system (both software and hardware) overheads are minimal.

READ FULL TEXT

page 1

page 2

research
02/12/2018

SAPA: Self-Aware Polymorphic Architecture

In this work, we introduce a Self-Aware Polymorphic Architecture (SAPA) ...
research
09/21/2018

Adversarial Binaries for Authorship Identification

Binary code authorship identification determines authors of a binary pro...
research
11/29/2019

Drndalo: Lightweight Control Flow Obfuscation Through Minimal Processor/Compiler Co-Design

Binary analysis is traditionally used in the realm of malware detection....
research
03/20/2016

Beyond Binary Computers: How To Implement Multi-Switch Computer Hardware and Software and; The Advantage of a Multi-Switched Computer

This paper explores the possibilities of using a computing methodology -...
research
10/02/2008

Optimizing Binary Code Produced by Valgrind (Project Report on Virtual Execution Environments Course - AVExe)

Valgrind is a widely used framework for dynamic binary instrumentation a...
research
11/21/2022

(B)LOCKBOX – Secure Software Architecture with Blockchain Verification

According to experts, one third of all IT vulnerabilities today are due ...
research
03/03/2019

CodeTrolley: Hardware-Assisted Control Flow Obfuscation

Many cybersecurity attacks rely on analyzing a binary executable to find...

Please sign up or login with your details

Forgot password? Click here to reset