Παρακολούθηση
Dongkwan Kim
Dongkwan Kim
Η διεύθυνση ηλεκτρονικού ταχυδρομείου έχει επαληθευτεί στον τομέα kaist.ac.kr - Αρχική σελίδα
Τίτλος
Παρατίθεται από
Παρατίθεται από
Έτος
Rocking drones with intentional sound noise on gyroscopic sensors
Y Son, H Shin, D Kim, Y Park, J Noh, K Choi, J Choi, Y Kim
24th USENIX security symposium (USENIX Security 15), 881-896, 2015
4262015
Firmae: Towards large-scale emulation of iot firmware for dynamic analysis
M Kim, D Kim, E Kim, S Kim, Y Jang, Y Kim
Proceedings of the 36th Annual Computer Security Applications Conference …, 2020
1032020
Breaking and fixing volte: Exploiting hidden data channels and mis-implementations
H Kim, D Kim, M Kwon, H Han, Y Jang, D Han, T Kim, Y Kim
Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications …, 2015
852015
Revisiting binary code similarity analysis using interpretable feature engineering and lessons learned
D Kim, E Kim, SK Cha, S Son, Y Kim
IEEE Transactions on Software Engineering 49 (4), 1661-1682, 2022
342022
Peeking over the cellular walled gardens-a method for closed network diagnosis
B Hong, S Park, H Kim, D Kim, H Hong, H Choi, JP Seifert, SJ Lee, Y Kim
IEEE Transactions on Mobile Computing 17 (10), 2366-2380, 2018
312018
BaseSpec: Comparative Analysis of Baseband Software and Cellular Specifications for L3 Protocols.
E Kim, D Kim, CJ Park, I Yun, Y Kim
NDSS, 2021
262021
Who Spent My {EOS}? On the ({In) Security} of Resource Management of {EOS. IO}
S Lee, D Kim, D Kim, S Son, Y Kim
13th USENIX workshop on offensive technologies (WOOT 19), 2019
242019
When cellular networks met IPv6: Security problems of middleboxes in IPv6 cellular networks
H Hong, H Choi, D Kim, H Kim, B Hong, J Noh, Y Kim
2017 IEEE European Symposium on Security and Privacy (EuroS&P), 595-609, 2017
172017
Burnfit: Analyzing and exploiting wearable devices
D Kim, S Park, K Choi, Y Kim
Information Security Applications: 16th International Workshop, WISA 2015 …, 2016
152016
Watching the watchers: Practical video identification attack in {LTE} networks
S Bae, M Son, D Kim, CJ Park, J Lee, S Son, Y Kim
31st USENIX Security Symposium (USENIX Security 22), 1307-1324, 2022
92022
Paralyzing Drones via EMI Signal Injection on Sensory Communication Channels.
JH Jang, M Cho, J Kim, D Kim, Y Kim
NDSS, 2023
52023
Pay as you want: Bypassing charging system in operational cellular networks
H Hong, H Kim, B Hong, D Kim, H Choi, E Lee, Y Kim
Information Security Applications: 17th International Workshop, WISA 2016 …, 2017
42017
Un-Rocking Drones: Foundations of Acoustic Injection Attacks and Recovery Thereof.
J Jeong, D Kim, JH Jang, J Noh, C Song, Y Kim
NDSS, 2023
32023
High-speed automatic segmentation of intravascular stent struts in optical coherence tomography images
M Han, D Kim, WY Oh, S Ryu
Photonic Therapeutics and Diagnostics IX 8565, 425-430, 2013
32013
Analyzing Security of Korean USIM-Based PKI Certificate Service
S Park, S Park, I Yun, D Kim, Y Kim
Information Security Applications: 15th International Workshop, WISA 2014 …, 2015
22015
{BASECOMP}: A Comparative Analysis for Integrity Protection in Cellular Baseband Software
E Kim, MW Baek, CJ Park, D Kim, Y Kim, I Yun
32nd USENIX Security Symposium (USENIX Security 23), 3547-3563, 2023
12023
Enabling the Large-Scale Emulation of Internet of Things Firmware With Heuristic Workarounds
D Kim, E Kim, M Kim, Y Jang, Y Kim
IEEE Security & Privacy 19 (6), 26-35, 2021
2021
Apparatus and method for diagnosing anomaly in mobile communication network
Y Kim, B Do HONG, SJ Lee, P Shinjo, KIM Hongil, H HyunWook, D Kim, ...
US Patent 10,111,120, 2018
2018
Δεν είναι δυνατή η εκτέλεση της ενέργειας από το σύστημα αυτή τη στιγμή. Προσπαθήστε ξανά αργότερα.
Άρθρα 1–18