Hacking in darkness: Return-oriented programming against secure enclaves J Lee, J Jang, Y Jang, N Kwak, Y Choi, C Choi, T Kim, M Peinado, ... 26th USENIX Security Symposium (USENIX Security 17), 523-539, 2017 | 246 | 2017 |
Secret: Secure channel between rich execution environment and trusted execution environment. JS Jang, S Kong, M Kim, D Kim, BB Kang NDSS, 1-15, 2015 | 157* | 2015 |
Ki-mon arm: A hardware-assisted event-triggered monitoring platform for mutable kernel object H Lee, H Moon, I Heo, D Jang, J Jang, K Kim, Y Paek, BB Kang IEEE Transactions on Dependable and Secure Computing 16 (2), 287-300, 2017 | 126 | 2017 |
Privatezone: Providing a private execution environment using arm trustzone J Jang, C Choi, J Lee, N Kwak, S Lee, Y Choi, BB Kang IEEE Transactions on Dependable and Secure Computing 15 (5), 797-810, 2016 | 67 | 2016 |
Retrofitting the partially privileged mode for TEE communication channel protection J Jang, BB Kang IEEE Transactions on Dependable and Secure Computing 17 (5), 1000-1014, 2018 | 18 | 2018 |
MyTEE: Own the Trusted Execution Environment on Embedded Devices. SK Han, J Jang NDSS, 2023 | 17 | 2023 |
Securing a communication channel for the trusted execution environment J Jang, BB Kang computers & security 83, 79-92, 2019 | 11 | 2019 |
On-demand bootstrapping mechanism for isolated cryptographic operations on commodity accelerators Y Kim, O Kwon, J Jang, S Jin, H Baek, BB Kang, H Yoon computers & security 62, 33-48, 2016 | 11 | 2016 |
Savior: Thwarting stack-based memory safety violations by randomizing stack layout S Lee, H Kang, J Jang, BB Kang IEEE Transactions on Dependable and Secure Computing 19 (4), 2559-2575, 2021 | 10 | 2021 |
In-process memory isolation using hardware watchpoint J Jang, BB Kang Proceedings of the 56th Annual Design Automation Conference 2019, 1-6, 2019 | 10 | 2019 |
SelMon: reinforcing mobile device security with self-protected trust anchor J Jang, BB Kang Proceedings of the 18th International Conference on Mobile Systems …, 2020 | 8 | 2020 |
Value-based constraint control flow integrity D Jung, M Kim, J Jang, BB Kang IEEE Access 8, 50531-50542, 2020 | 7 | 2020 |
3rdParTEE: Securing third-party IoT services using the trusted execution environment J Jang, BB Kang IEEE Internet of Things Journal 9 (17), 15814-15826, 2022 | 5 | 2022 |
Revisiting the arm debug facility for os kernel security J Jang, BB Kang Proceedings of the 56th Annual Design Automation Conference 2019, 1-6, 2019 | 5 | 2019 |
S-OpenSGX: A system-level platform for exploring SGX enclave-based computing C Choi, N Kwak, J Jang, D Jang, K Oh, K Kwag, BB Kang computers & security 70, 290-306, 2017 | 4 | 2017 |
Weight adjustment scheme based on hop count in Q-routing for software defined networks-enabled wireless sensor networks D Godfrey, J Jang, KI Kim Journal of information and communication convergence engineering 20 (1), 22-30, 2022 | 2 | 2022 |
Scheduler-based Defense Method against Address Translation Redirection Attack (ATRA) D Jang, J Jang, D Kim, C Choi, BB Kang Journal of The Korea Institute of Information Security & Cryptology 25 (4 …, 2015 | 2 | 2015 |
GENESIS: A Generalizable, Efficient, and Secure Intra-kernel Privilege Separation S Lee, S Kim, C Song, B Woo, E Ahn, J Lee, Y Jang, J Jang, H Lee, ... Proceedings of the 39th ACM/SIGAPP Symposium on Applied Computing, 1366-1375, 2024 | 1 | 2024 |
Information Security Applications: 19th International Conference, WISA 2018, Jeju Island, Korea, August 23–25, 2018, Revised Selected Papers BBH Kang, JS Jang Springer, 2019 | 1 | 2019 |
Apparatus for reinforcing security of mobile trusted execution environment J Jang, BB Kang US Patent App. 18/261,461, 2024 | | 2024 |