A Case Study: Code Befuddlement Proficiencies for Assisting Software Enigmas

Main Article Content

Jitendra Sharma
Amit Solanki, Karishma Sharma

Abstract

To prevent unauthorized reverse-engineering of programs and algorithms is a major problem for the software industry. To access
unauthorized such codes are easy to decompile, they increase the risks of malicious reverse engineering attacks. Reverse-engineers search
for security holes in the program to exploit or try to steal competitor’s vital algorithms. Obfuscating code is, therefore, also a compensating
control to manage the risks. It also provides several code obfuscation techniques that have been reviewed for technical protection of
software secrets. Code obfuscation is viable method for preventing reverse engineering. The obfuscator is based on the application of code
transformations, similar to compile optimizers. It also gives description about large number of such transformations and their classification.
The transformations are evaluated with respect to their potency, stealth, resilience and cost. As the internet evolves rapidly, software piracy
is rampant in the world; as a result software protection becomes a vital issue in computer industry. The code obfuscation can also use to
increase the level of software secrecy with integration of other technology. Programs known as obfuscators operate on source code, object
code, or both mainly for the purpose of deterring reverse engineering, disassembly, or de-compilation. Obfuscating code to prevent reverse
engineering is typically done to mange risks that stem from unauthorized access to source code.


Keywords: Code obfuscation, code tamper-proofing, obfuscator, functionality, efficiency, potency, resilience.

Downloads

Download data is not yet available.

Article Details

Section
Articles