User profiles for Hyungon Moon

Hyungon Moon

UNIST
Verified email at unist.ac.kr
Cited by 958

libmpk: Software abstraction for intel memory protection keys (intel {MPK})

S Park, S Lee, W Xu, H Moon, T Kim - 2019 USENIX Annual Technical …, 2019 - usenix.org
Intel Memory Protection Keys (MPK) is a new hardware primitive to support thread-local
permission control on groups of pages without requiring modification of page tables. …

Fuzzing file systems via two-dimensional input space exploration

W Xu, H Moon, S Kashyap, PN Tseng… - 2019 IEEE Symposium …, 2019 - ieeexplore.ieee.org
File systems, a basic building block of an OS, are too big and too complex to be bug free.
Nevertheless, file systems rely on regular stress-testing tools and formal checkers to find bugs, …

HDFI: Hardware-assisted data-flow isolation

C Song, H Moon, M Alam, I Yun, B Lee… - … IEEE Symposium on …, 2016 - ieeexplore.ieee.org
Memory corruption vulnerabilities are the root cause of many modern attacks. Existing defense
mechanisms are inadequate; in general, the software-based approaches are not efficient …

A {Log-Structured} Merge Tree-aware Message Authentication Scheme for Persistent {Key-Value} Stores

I Kim, JH Kim, M Chung, H Moon, SH Noh - 20th USENIX Conference on …, 2022 - usenix.org
Persistent key-value stores (KVSs) are fundamental building blocks of modern software
products. A KVS stores persistent states for the products in the form of objects associated with …

Vigilare: toward snoop-based kernel integrity monitor

H Moon, H Lee, J Lee, K Kim, Y Paek… - Proceedings of the 2012 …, 2012 - dl.acm.org
In this paper, we present Vigilare system, a kernel integrity monitor that is architected to
snoop the bus traffic of the host system from a separate independent hardware. This snoop-…

Ki-mon arm: A hardware-assisted event-triggered monitoring platform for mutable kernel object

H Lee, H Moon, I Heo, D Jang, J Jang… - … on Dependable and …, 2017 - ieeexplore.ieee.org
External hardware-based kernel integrity monitors have been proposed to mitigate kernel-level
malwares. However, the existing external approaches have been limited to monitoring …

{TRust}: A Compilation Framework for In-process Isolation to Protect Safe Rust against Untrusted Code

I Bang, M Kayondo, H Moon, Y Paek - 32nd USENIX Security …, 2023 - usenix.org
Rust was invented to help developers build highly safe systems. It comes with a variety of
programming constructs that put emphasis on safety and control of memory layout. Rust …

Accelerating n-bit operations over tfhe on commodity cpu-fpga

K Nam, H Oh, H Moon, Y Paek - Proceedings of the 41st IEEE/ACM …, 2022 - dl.acm.org
TFHE is a fully homomorphic encryption (FHE) scheme that evaluates Boolean gates, which
we will hereafter call Tgates, over encrypted data. TFHE is considered to have higher …

Kernel code integrity protection at the physical address level on RISC-V

S Ha, M Yu, H Moon, J Lee - IEEE Access, 2023 - ieeexplore.ieee.org
An operating system kernel has the highest privilege in most computer systems, making its
code integrity critical to the entire system’s security. Failure to protect the kernel code integrity …

Hardware assisted randomization of data

B Belleville, H Moon, J Shin, D Hwang, JM Nash… - … on Research in Attacks …, 2018 - Springer
Data-oriented attacks are gaining traction thanks to advances in code-centric mitigation
techniques for memory corruption vulnerabilities. Previous work on mitigating data-oriented …