Asia's surging interest in binary analysis

Communications of the ACM(2020)

引用 2|浏览52
暂无评分
摘要
BINARY CODE ANALYSIS (binary analysis, for short) is a vital security approach for protecting commercial off-the-shelf (COTS) software and understanding malware, where there is no source code available. From the perspective of computer security, it is imperative to analyze binary code, as source-level scrutiny does not always reveal lurking software bugs due to compiler or interpreter misbehavior.Since the late 1990s, there has been significant research interest worldwide on binary analysis.
更多
查看译文
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要