Journal of Information Security Reserach ›› 2021, Vol. 7 ›› Issue (4): 367-373.

Previous Articles     Next Articles

Research on Transcoding Protection of IVI Application

  

  • Online:2021-04-05 Published:2021-04-14

车载IVI应用转码保护的研究

田坤1  刘兴伟1  马宏亮2    

  1. 1(西华大学计算机与软件工程学院 成都 610039)

    2(北京娜迦信息科技发展有限公司 北京 100094)

  • 通讯作者: 刘兴伟
  • 作者简介:田坤 硕士研究生,主要研究方向为网络安全. 1935896048@qq.com 刘兴伟 博士,教授,主要研究方向网络安全、人工智能安全. lxw@mail.xhu.edu.cn 马宏亮 工程师,主要研究方向为智能网联汽车信息安全. mahongliang@nagain.com

Abstract: With the continuous development of the Internet of Vehicles business system, the role of vehicle control APP as a bridge between users and car companies is becoming more and more important. Then the pre-research on the safety of vehicle control APP is very important to the overall safety of Internet of Vehicles. Therefore, the article analyzes the assembly code structure of the vehicle control APP, and at the same time uses the virtual machine transcoding engine to transcode and protect the smali assembly code of the vehicle control APP to form Native C/C++ code. Finally, experiments show that this method can effectively resist reverse analysis. After transcoding, the smali assembly code will not have the ability to be restored, but also play a role in preventing secondary packaging and anti-theft version, so as to protect the vehicle IVI application code.

Key words: Internet of vehicles, IVI, application protection, reverse analysis, information security

摘要: 随着车联网业务系统的不断发展,车控APP作为承载用户和车企的桥梁,体现的作用越来越重要,因此,对车控APP自身安全的预研有利于提高整个车联网的安全性。文章对车控APP的汇编代码结构进行分析,通过虚拟机转码引擎对车控APP的smali汇编代码进行转码保护,形成Native C/C++代码。实验验证表明,该方法能够有效对抗逆向分析,经过转码后的smali汇编代码,不具备被还原的能力,同时也起到了防2次打包、防盗版的作用,达到保护车载IVI应用代码的目的。

关键词: 车联网, 车载信息娱乐系统, 应用保护, 逆向分析, 信息安全