Zobrazeno 1 - 10
of 20
pro vyhledávání: '"Jinsoo Jang"'
Publikováno v:
IEEE Access, Vol 8, Pp 50531-50542 (2020)
Control flow integrity (CFI) is a generic technique that prevents a control flow hijacking attacks by verifying the legitimacy of indirect branches against a predefined set of targets. State-of-the-art CFI solutions focus on reducing the number of ta
Externí odkaz:
https://doaj.org/article/6b51d620ebb84547aad5bdbf9c0ec96c
Autor:
Jinsoo Jang, Brent Byunghoon Kang
Publikováno v:
IEEE Internet of Things Journal. 9:15814-15826
Publikováno v:
IEEE Transactions on Dependable and Secure Computing. 19:2559-2575
Stack-based memory corruption vulnerabilities have been exploited, allowing attackers to execute arbitrary code and read/write arbitrary memory. Although several solutions have been proposed to prevent memory errors on the stack, they are either limi
Autor:
Seungkyun Han, Jinsoo Jang
Publikováno v:
Proceedings 2023 Network and Distributed System Security Symposium.
Autor:
Asad Mustafa Karim, Jeong Eun Kwon, Tanveer Ali, Jinsoo Jang, Irfan Ullah, Yeong-Geun Lee, Dae Won Park, Juha Park, Jin Woo Jeang, Se Chan Kang
Publikováno v:
Biochemical Pharmacology. 212:115545
Autor:
Jinsoo Jang, Brent Byunghoon Kang
Publikováno v:
IEEE Transactions on Dependable and Secure Computing. 17:1000-1014
ARM TrustZone provides a Trusted Execution Environment (TEE) to isolate security-critical services, which are generally invoked from the Rich Execution Environment (REE) through a communication channel established by executing the Secure Monitor Call
Publikováno v:
IEEE Access, Vol 8, Pp 50531-50542 (2020)
Control flow integrity (CFI) is a generic technique that prevents a control flow hijacking attacks by verifying the legitimacy of indirect branches against a predefined set of targets. State-of-the-art CFI solutions focus on reducing the number of ta
Autor:
Brent Byunghoon Kang, Jinsoo Jang
Publikováno v:
Computers & Security. 83:79-92
As a security extension to processor, ARM TrustZone has been widely adopted for various mobile and IoT devices. The protection is conducted by separating the system into two domains: the rich execution environment (REE) and the trusted execution envi
Autor:
Brent Byunghoon Kang, Hyungon Moon, Yunheung Paek, Ingoo Heo, Kihwan Kim, Jinsoo Jang, Hojoon Lee, Daehee Jang
Publikováno v:
IEEE Transactions on Dependable and Secure Computing. 16:287-300
External hardware-based kernel integrity monitors have been proposed to mitigate kernel-level malwares. However, the existing external approaches have been limited to monitoring the static regions of kernel while the latest rootkits manipulate the dy
Autor:
Jinsoo Jang, Brent Byunghoon Kang
Publikováno v:
MobiSys
Higher privileged trust anchors such as thin hypervisors and Trust-Zone have been adopted to protect mobile OSs. For instance, the Samsung Knox security platform implements a kernel integrity monitor based on a hardware-assisted virtualization techni