Le Guan

Orcid: 0000-0002-8205-5616

According to our database1, Le Guan authored at least 46 papers between 2013 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
LLMs for Coding and Robotics Education.
CoRR, 2024

Where's the "up"?! A Comprehensive (bottom-up) Study on the Security of Arm Cortex-M Systems.
CoRR, 2024

2023
Physical Devices-Agnostic Hybrid Fuzzing of IoT Firmware.
IEEE Internet Things J., 2023

Towards Artificial General Intelligence (AGI) in the Internet of Things (IoT): Opportunities and Challenges.
CoRR, 2023

A Depth Estimation Network Integrated of Foreground Target Enhanced by Optical Flow and Binocular Vision.
Proceedings of the 5th International Conference on Robotics, 2023

Detecting Vulnerabilities in Linux-Based Embedded Firmware with SSE-Based On-Demand Alias Analysis.
Proceedings of the 32nd ACM SIGSOFT International Symposium on Software Testing and Analysis, 2023

CAUSEC: Cache-Based Secure Key Computation with (Mostly) Deprivileged Execution.
Proceedings of the 43rd IEEE International Conference on Distributed Computing Systems, 2023

2022
μAFL: Non-intrusive Feedback-driven Fuzzing for Microcontroller Firmware.
CoRR, 2022

$\mu AFL$: Non-intrusive Feedback-driven Fuzzing for Microcontroller Firmware.
Proceedings of the 44th IEEE/ACM 44th International Conference on Software Engineering, 2022

HARM: Hardware-Assisted Continuous Re-randomization for Microcontrollers.
Proceedings of the 7th IEEE European Symposium on Security and Privacy, 2022

What Your Firmware Tells You Is Not How You Should Emulate It: A Specification-Guided Approach for Firmware Emulation.
Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, 2022

2021
Systematic Assessment of Cyber-Physical Security of Energy Management System for Connected and Automated Electric Vehicles.
IEEE Trans. Ind. Informatics, 2021

Mimosa: Protecting Private Keys Against Memory Disclosure Attacks Using Hardware Transactional Memory.
IEEE Trans. Dependable Secur. Comput., 2021

Vulnerable Region-Aware Greybox Fuzzing.
J. Comput. Sci. Technol., 2021

Reviewing IoT Security via Logic Bugs in IoT Platforms and Systems.
IEEE Internet Things J., 2021

Finding Taint-Style Vulnerabilities in Linux-based Embedded Firmware with SSE-based Alias Analysis.
CoRR, 2021

Automatic Firmware Emulation through Invalidity-guided Knowledge Inference (Extended Version).
CoRR, 2021

Automatic Firmware Emulation through Invalidity-guided Knowledge Inference.
Proceedings of the 30th USENIX Security Symposium, 2021

From Library Portability to Para-rehosting: Natively Executing Microcontroller Software on Commodity Hardware.
Proceedings of the 28th Annual Network and Distributed System Security Symposium, 2021

ICS3Fuzzer: A Framework for Discovering Protocol Implementation Bugs in ICS Supervisory Software by Fuzzing.
Proceedings of the ACSAC '21: Annual Computer Security Applications Conference, Virtual Event, USA, December 6, 2021

2020
Device-agnostic Firmware Execution is Possible: A Concolic Execution Approach for Peripheral Emulation.
Proceedings of the ACSAC '20: Annual Computer Security Applications Conference, 2020

2019
Building a Trustworthy Execution Environment to Defeat Exploits from both Cyber Space and Physical Space for ARM.
IEEE Trans. Dependable Secur. Comput., 2019

Logic Bugs in IoT Platforms and Systems: A Review.
CoRR, 2019

Good Motive but Bad Design: Why ARM MPU Has Become an Outcast in Embedded Systems.
CoRR, 2019

Protecting mobile devices from physical memory attacks with targeted encryption.
Proceedings of the 12th Conference on Security and Privacy in Wireless and Mobile Networks, 2019

Discovering and Understanding the Security Hazards in the Interactions between IoT Devices, Mobile Apps, and Clouds on Smart Home Platforms.
Proceedings of the 28th USENIX Security Symposium, 2019

Energy distribution matters in greybox fuzzing.
Proceedings of the 41st International Conference on Software Engineering: Companion Proceedings, 2019

Secure Cryptography Infrastructures in the Cloud.
Proceedings of the 2019 IEEE Global Communications Conference, 2019

TF-BIV: transparent and fine-grained binary integrity verification in the cloud.
Proceedings of the 35th Annual Computer Security Applications Conference, 2019

2018
Copker: A Cryptographic Engine Against Cold-Boot Attacks.
IEEE Trans. Dependable Secur. Comput., 2018

VaultIME: Regaining User Control for Password Managers through Auto-correction.
EAI Endorsed Trans. Security Safety, 2018

Phantom Device Attack: Uncovering the Security Implications of the Interactions among Devices, IoT Cloud, and Mobile Apps.
CoRR, 2018

CryptMe: Data Leakage Prevention for Unmodified Programs on ARM Devices.
Proceedings of the Research in Attacks, Intrusions, and Defenses, 2018

Enforcing Access Controls for the Cryptographic Cloud Service Invocation Based on Virtual Machine Introspection.
Proceedings of the Information Security - 21st International Conference, 2018

2017
Hey, you, keep away from my device: remotely implanting a virus expeller to defeat Mirai on IoT devices.
CoRR, 2017

VCIDS: Collaborative Intrusion Detection of Sensor and Actuator Attacks on Connected Vehicles.
Proceedings of the Security and Privacy in Communication Networks, 2017

TrustShadow: Secure Execution of Unmodified Applications with ARM TrustZone.
Proceedings of the 15th Annual International Conference on Mobile Systems, 2017

Supporting Transparent Snapshot for Bare-metal Malware Analysis on Mobile Devices.
Proceedings of the 33rd Annual Computer Security Applications Conference, 2017

2016
Secure Computing Using Registers and Caches: The Problem, Challenges, and Solutions.
IEEE Secur. Priv., 2016

Exploiting Insurance Telematics for Fun and Profit.
CoRR, 2016

From Physical to Cyber: Escalating Protection for Personalized Auto Insurance.
Proceedings of the 14th ACM Conference on Embedded Network Sensor Systems, SenSys 2016, 2016

2015
Protecting Private Keys against Memory Disclosure Attacks Using Hardware Transactional Memory.
Proceedings of the 2015 IEEE Symposium on Security and Privacy, 2015

2014
virtio-ct: A Secure Cryptographic Token Service in Hypervisors.
Proceedings of the International Conference on Security and Privacy in Communication Networks, 2014

Copker: Computing with Private Keys without RAM.
Proceedings of the 21st Annual Network and Distributed System Security Symposium, 2014

Implementing a Covert Timing Channel Based on Mimic Function.
Proceedings of the Information Security Practice and Experience, 2014

2013
Fingerprint Embedding: A Proactive Strategy of Detecting Timing Channels.
Proceedings of the Information and Communications Security - 15th International Conference, 2013


  Loading...