Yan Kang

Orcid: 0000-0002-3439-551X

Affiliations:
  • Chinese Academy of Sciences, Institute of Computing Technology, Beijing, China


According to our database1, Yan Kang authored at least 10 papers between 2019 and 2023.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
SpecWands: An Efficient Priority-Based Scheduler Against Speculation Contention Attacks.
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., December, 2023

Dancing With Wolves: An Intra-Process Isolation Technique With Privileged Hardware.
IEEE Trans. Dependable Secur. Comput., 2023

Khaos: The Impact of Inter-procedural Code Obfuscation on Binary Diffing Techniques.
Proceedings of the 21st ACM/IEEE International Symposium on Code Generation and Optimization, 2023

PANIC: PAN-assisted Intra-process Memory Isolation on ARM.
Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security, 2023

2022
Making Information Hiding Effective Again.
IEEE Trans. Dependable Secur. Comput., 2022

FuncFooler: A Practical Black-box Attack Against Learning-based Binary Code Similarity Detection Methods.
CoRR, 2022

KOP-Fuzzer: A Key-Operation-based Fuzzer for Type Confusion Bugs in JavaScript Engines.
Proceedings of the 46th IEEE Annual Computers, Software, and Applications Conferenc, 2022

CETIS: Retrofitting Intel CET for Generic and Efficient Intra-process Memory Isolation.
Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, 2022

2020
SEIMI: Efficient and Secure SMAP-Enabled Intra-process Memory Isolation.
Proceedings of the 2020 IEEE Symposium on Security and Privacy, 2020

2019
SafeHidden: An Efficient and Secure Information Hiding Technique Using Re-randomization.
Proceedings of the 28th USENIX Security Symposium, 2019


  Loading...