On Benefits of Obfuscation

Intellectual Property Situation

Your application's code is your intellectual property (IP) that comes with costs of time and money to develop. Therefore, protecting the code before distributing it is integral to the security of your business.

Read more »

Deterministic Obfuscation

Deterministic system

Eazfuscator.NET gained the ability to perform deterministic obfuscation since version 2021.1.

Read more »

Availability of Eazfuscator.NET SDK NuGet Package

Software Development Kit Starting with Eazfuscator.NET version 2021.1, the Software Development Kit (SDK) for .NET is available as a public NuGet package.

Read more »

Managing Stack Trace Passwords

Since its inception, Eazfuscator.NET has offered the ability to encrypt the names of types, members, and other assembly symbols with a secret password. Once encryption is applied, the assembly remains obfuscated but the original symbol names can be retrieved back whenever such neccessity arises. The most common usage scenario is…

Read more »

Clearing the Fog: Obfuscators vs Protectors

Eazfuscator.NET is an obfuscator for .NET platform designed to protect .NET software from reverse-engineering and intellectual property theft. It belongs to the category of obfuscators.

There is another tool category that claims to be as useful as obfuscation: protectors.

While both obfuscators and protectors promise the same benefits, they are very different in instrumental parts of the implementation.

Read more »

Homomorphic Encryption of Code

Previously we announced that we discovered a novel way of cryptographically secure obfuscation of software. This article gives a brief illustrated overview of discovery. It also provides some practical examples based on existing implementation of technology in Eazfuscator.NET obfuscator for .NET platform. Introduction Obfuscation is relatively new field of cryptography…

Read more »