Usenix distinguished paper award. These libraries are a frequent source of vulnerabilities.


  1. Home
    1. Usenix distinguished paper award In Proceedings of the USENIX Security Symposium, 2023, [28] BotScreen: Trust Everybody, but Cut the Aimbots Yourself Minyeop Choi, Gihyuk Ko, and Sang Kil Cha. I Don't Know If We're Doing Bad": Investigating How Practitioners Scope, Motivate, and Conduct Privacy Work When Developing AI Products. We propose a compilation-based approach to symbolic execution that performs better than state-of-the-art implementations by orders of magnitude. To ease the construction of such a His work has received the Distinguished Paper Award at USENIX Security 2024 and the Distinguished Artifact Award at USENIX Security 2023. CUHK Postgraduate Student Scholarship. Abstract: The IETF released RFC 8446 in 2018 as the new TLS 1. At the 33rd USENIX Security Symposium, held from August 14 to 16, 2024, at the Philadelphia Marriott Downtown in Philadelphia, PA, USA, researchers from CASA and HGI The paper "ERIM: Secure, Efficient, In-process Isolation with Memory Protection Keys (MPK)" received a Distinguished Paper Award at the 2019 Usenix Security Symposium. Central components of EDP are event loops, which act as FIFO queues that are used by processes to store and dispatch messages received from other Distinguished Paper Award Winner. Traditional fuzz testing approaches replace one 2024 Awards NDSS Symposium Test of Time Award. In contrast to prior work, our theoretical attacks work even if Distinguished Paper Award Winner. to your USENIX account to download these files. The team consisting of Fabian Bäumer, Marcus Brinkmann, He is the recipient of the IEEE TCSC Award for Excellence (Middle Career Researcher), USENIX Security distinguished paper award (USENIX Security 2024), ACM SIGSAC Best Paper Award Runner-Up (CCS 2021), two ACM SIGSOFT distinguished paper awards (ASE 2018 and FSE 2023), NDSS distinguished reviewer award (NDSS 2024), ACM SIGSOFT distinguished Dave Levin, an assistant professor of computer science with an appointment in the Maryland Cybersecurity Center (MC2), has received a Distinguished Paper Award at the 2017 USENIX Security Symposium. USENIX Security ’23 – Distinguished Paper Award Winner – Minyeop Choi, Gihyuk Ko, Sang Kil Cha – ‘BotScreen: Trust Everybody, But Cut The Aimbots Yourself’ by Marc Handelman on January 5, 2024 Session Chair: Mary Ellen Zurko, Cisco Systems Distinguished Poster Award Distinguished Paper Award IAPP SOUPS Privacy Award John Karat Usable Privacy and Security This work was presented at USENIX Security 2021, and won a Distinguished Paper Award. Indeed, to attain comprehensiveness, the policy must account for virtually every newly (Sign in. In Proceedings of the USENIX Security Symposium, 2023 (USENIX Please join us for the 30th USENIX Security Symposium, which will be held as a virtual event on August 11–13, 2021. CCS 2021 2021. Abstract: We introduce the problem of private signaling. This development has influenced computer security, spawning a series of work on learning-based security systems, such as for malware NDSS 2019 Distinguished Technical Poster Awards. Abstract: We propose, FrameFlip, a novel attack for depleting DNN model inference with runtime code fault injections. I’ve demonstrated real-world impact Distinguished Paper Award Winner. berkeley Figure 1: Covert and side channels. Science and Technology Award, Chinese Institute of USENIX Security '24: HYPERPILL: Fuzzing for Hypervisor-bugs by Leveraging the Hardware Virtualization Interface: Alexander Bulekov, Qiang Liu, Manuel Egele, Mathias Payer: USENIX Security '24: Smudged Fingerprints: Characterizing and Improving the Performance of Web Application Fingerprinting: Brian Kondracki, Nick Nikiforakis: USENIX Security '24 Distinguished Paper Award Winner. Distinguished Paper Award Nomination, ACM CCS 2020. We present a novel disassembly technique that takes a stripped binary and produces reassembleable assembly code. ACM SIGSOFT Distinguished Paper Award, IEEE TCSE Distinguished Paper Award, National Scholarship; Thesis: Third-Party Library Harmonization and Update Recommendation based on API Analysis; First Employment: Distinguished Paper Award Winner. Snooping on Mobile Phones: Prevalence and Trends Diogo Marques, Ildar Muslukhov, Tiago Guerreiro, Luís Carriço, and Konstantin Beznosov A University of Maryland-led team recently received a distinguished paper award for delving into the challenges faced by bug bounty hunters—ethical hackers who discover and report vulnerabilities or bugs to a platform’s developer. In this paper, we show that multi-modal embeddings can be vulnerable to an attack we call "adversarial SOUPS 2016 Awards Distinguished Paper Award. Congratulations! The European Union’s General Data Protection Regulation (GDPR) requires websites to inform users about personal data collection and Written by Miranda Redenbaugh 09/05/23 Faculty and students from the Department of Computer Science came away with some big wins at this year’s USENIX Security Symposium, including two Distinguished Paper Awards and the 2023 Internet Defense Prize. Abstract: Spectre v2 is one of the most severe transient execution vulnerabilities, as it allows an unprivileged attacker to lure a privileged (e. 09 - present, Ph. At its core, SparsePIR is based on a novel encoding algorithm that encodes sparse database entries as linear combinations while being compatible with important PIR USENIX Security'20 Distinguished Paper Award: CDN Judo: Breaking the CDN DoS Protection with Itself Proceedings 2020 Network and Distributed System Security Symposium Run Guo, Weizhong Li, Baojun Liu, Shuang Hao, Jia News. Abstract: Aimbots, which assist players to kill opponents in FirstPerson Shooter (FPS) games, pose a significant threat to the game industry. Venkatakrishnan’s Systems and Internet Security Lab (SISL), including PhD student Abeer Alhuzali, Rigel Gjomemo, PhD, and Birhanu Eshete, PhD, were honored with a Distinguished Paper award at the 27th USENIX Security Symposium held in Baltimore, MD from August 15 to 17. The researchers, which includes a graduate student and the director of the Maryland Cybersecurity Center (MC2), were honored Award. student in Rice University’s Department of Computer Science, presented his team’s latest work, Remote Direct Memory Introspection (RDMI), at the 2023 USENIX Security conference this month in Anaheim, California. Frontiers of Science Awards, International Congress of Basic Science 2023. Look at you, still scrolling when there's science to do! Powered by ★ Distinguished Paper Award. To mitigate this threat, we are migrating Firefox to an architecture that isolates these libraries in lightweight sandboxes, dramatically reducing the Distinguished Paper Award Winner The IETF released RFC 8446 in 2018 as the new TLS (integer) multipliers, was implemented on Cannon Lake CPUs. 10 Chinese National Scholarship (Top 1%) 📖 Educations. Tingwei Zhang, Collin Distinguished Paper Award Winner and Co-Winner of the 2023 Internet Defense Prize. High-level languages ease reasoning about programs by providing useful abstractions such as loops, typed Distinguished Paper Award Winner. Although there has been significant research effort to automatically detect aimbots, existing works suffer from either high server-side overhead or low detection accuracy. Adversarial Illusions in Multi-Modal Embeddings. ACM CCS Best Paper Honorable Mention, 2022. Abstract: Most cryptographic protocols use cryptographic hash functions as a building block. ". Abstract: Many modern security protocols such as TLS, WPA2, WireGuard, and Signal use a cryptographic primitive called Authenticated Encryption (optionally with Authenticated Data), also known as an AEAD scheme. USENIX Security brings together researchers, practitioners, system administrators, system programmers, and others to share and explore the latest advances in the security and privacy of computer systems and networks. In addition to the paper above, the following two papers also got distinguished paper awards: Distinguished Paper Award Winner Abstract: We present one of the first in-depth and systematic end-user centered investigations into the effects of sanctions on geoblocking, specifically in Congratulations to Wael Albayaydh and Ivan Flechais whose paper Examining Power Dynamics and User Privacy in Smart Technology Use Among Jordanian Households has won a Ning Zhang, associate professor of computer science & engineering in the McKelvey School of Engineering at Washington University in St. In larger web Distinguished Paper Award Winner. As processors are the foundation of any computing system, identifying these flaws is imperative. Publications. However, code coverage only reflects a small part of a program's structure. Zhiyuan’s work has also won the 2024 Federal Trade Commission Voice Cloning Challenge. The Web Conference Student Scholarship. Victory by KO: Attacking OpenPGP Using Key Overwriting. IEEE/ACM ASE 2021 Best Software Artifact Normination. “HyperPill: Fuzzing for Hypervisor-bugs by leveraging the Hardware Virtualization Interface”. When The paper “Dos and Dont’s of Machine Learning in Computer Security”, co-authored by Dr. MVP: Detecting Vulnerabilities using Patch-Enhanced Vulnerability Signatures. USENIX Security is one of the most prestigious academic conferences in the field of computer Cybersecurity Researchers Win USENIX Distinguished Paper Award. The researchers, which includes a graduate student and the director of the Maryland Cybersecurity Center (MC2), were honored Congratulations to our faculty and postgraduates for winning the Distinguished Artifact Award at the 33 rd USENIX Security Symposium 2024 with their paper titled "PentestGPT: Evaluating and Harnessing Large Language Models for Automated Penetration Testing. Distinguished Paper Award (Usenix Security Symposium, 2024) 2024: ALIFE Distinguished Paper Award Winner. Distinguished Paper Award Winner. Abstract: System logs are crucial for forensic analysis, but to be useful, they need to be tamper-proof. The awards committee extensively discussed nominees and, eventually, voted on them. In particular, models can learn to mimic the artistic style of specific artists after "fine-tuning" on samples of their art. Examples include protecting cryptographic keys against exploits like OpenSSL's Heartbleed bug or protecting a language runtime from native libraries written in unsafe languages. Most systems today, for example, allow software to control the frequency and voltage of the underlying hardware at a very fine granularity to extend battery Distinguished Paper Award Winner. Volunteer Service. Sub-apps not only load (third-party) Distinguished Paper Award Winner. These libraries are a frequent source of vulnerabilities. Given a list of university usernames, we searched for matches in both Tsinghua University won the Distinguished Paper Award at the 32nd USENIX Security Symposium, one of the most prestigious academic conferences in the field of information security. This paper investigates how and why programmers, despite a baseline of security experience, make security-relevant errors. As such, sex workers are facing new challenges in protecting their digital privacy and security and avoiding USENIX Security ’24 Program Co-Chairs On behalf of USENIX, we welcome you to the proceedings of the 33rd USENIX Security Symposium. Abstract: The security guarantees of cloud computing depend on the isolation guarantees of the underlying hypervisors. 2023. The paper is one of eight selected out of the 210 papers published in Volume 6 of PACM IMWUT that represent Distinguished Paper Award Winner. Computer science doctoral students Shiqing Ma and Fei Wang, as well as their advisors, Professors Xiangyu Zhang and Dongyan Xu, received the Distinguished Paper Award at the USENIX Security Symposium 2017, a top-tier cybersecurity conference held in Vancouver in -📌 14 Aug 2024: Our paper “Adversarial illusions in multi-modal embeddings” received the Distinguished Paper Award at USENIX Security 2024. IEEE/ACM ASE Best Software Artifact Normination, 2021 . These are used to assess the security status of an account, which is particularly critical for at-risk users likely to Distinguished Paper Award Winner. Revisiting Keccak and Dilithium Implementations on ARMv7-M. I am a Distinguished Professor of Engineering in the Department of Computer Science and Engineering (), and the director of Institute for Cybersecurity and Digital Trust at The Ohio State University (). The conference ran from August 11–13, and was held Eugene Bagdasarian, assistant professor in the Manning College of Information and Computer Sciences (CICS) at UMass Amherst, has been awarded a Distinguished Paper Award at the 2024 USENIX Security Symposium. Recently fuzzing techniques, traditionally used for detecting software vulnerabilities, have shown promising results for uncovering vulnerabilities in large-scale Distinguished Paper Award. It was selected as one of 6 distinguished papers out of 113 papers that appeared in Written by Miranda Redenbaugh 09/05/23 Faculty and students from the Department of Computer Science came away with some big wins at this year’s USENIX Security Symposium, including two Distinguished Paper Awards and the 2023 Internet Defense Prize. At the same time, there are also concerns on the potential misuse Our Distinguished Paper Award and Internet Defense Prize selection process started with selection of PC members to form an Awards Committee. Abstract: Fuzz testing is an active area of research with proposed improvements published at a rapid pace. However, the conditions under Distinguished Paper Award Winner. I received ACM distinguished paper awards in 2014, 2020, and 2022, and I am currently leading CSRC and SoftSec Lab at KAIST. Hyatt Regency Santa Clara 5101 Great America Parkway Santa Clara, CA 95054 408-200-1234 800-397-3342. However, apps can circumvent the permission model and gain access to protected data without user consent by using both covert and side channels. Existing WF attacks yield extremely high accuracy. DNS Cache Poisoning Attack Reloaded: Revolutions With Side Channels, Keyu Man (University of California, Riverside), Zhiyun Qian (University of California, Riverside), Zhongjie Wang (University of California, Riverside), Xiaofeng Zheng (Qi-AnXin Group, Tsinghua University), Youjun Huang USENIX Security 2022 Distinguished Paper Award 2022 USENIX Security 2022 Student Grant 2022. Team members (from left): Dr Deng Gelei, Dr Liu Yi, A/Prof Zhang Tianwei and Prof Liu Yang. , kernel) victim into speculatively jumping to a chosen gadget, which then leaks data back to the attacker. The commercial sex industry is increasingly Internet-mediated. Major technology companies strive to protect the integrity of political advertising on their platforms by implementing and enforcing self Distinguished Paper Award Winner and First Prize winner of the 2021 Internet Defense Prize. Please join us for the 30th USENIX Security Symposium, which will be held as a virtual event on August 11–13, 2021. The ACM CCS The Best Paper Awards 2023 The Distinguished Paper Award winners for CCS 2023 are: Mathew Vermeer, Natalia Kadenko, Michel Van Eeten, Carlos Gañán, and Simon Parkin, Alert Alchemy: SOC Workflows and Decisions in the Management of NIDS Rules; Borja Balle, James Bell, and Adria Gascon, Amplification by Shuffling without Shuffling; Yibin Hongyi Liu, a Ph. ACM SIGSOFT Distinguished Paper Award on FSE, 2016. DNSSEC uses a public key infrastructure (PKI) to achieve this integrity, without which users can be subject to a wide range of attacks. 08 Distinguished Paper Award in 33rd USENIX Security Symposium (USENIX Security’24) 2022. Abstract: Component-based software design is a primary engineering approach for building modern software systems. The security analyses of these protocols typically assume that the hash functions are perfect (such as in the random oracle model). The emerging programmable USENIX Security '20 has four submission deadlines. Distinguished Paper Award. Louis, and Zhiyuan Yu, a doctoral student in Zhang’s lab, recently won a distinguished paper award from USENIX, a leader in computing systems research. Prior works have presented effective methods for automatically identifying vulnerabilities in hypervisors. Abstract: The constantly evolving Web exerts a chronic pressure on the development and maintenance of the Content Security Policy (CSP), which stands as one of the primary security policies to mitigate attacks such as cross-site scripting. Although convenient, contactless payments are vulnerable to relay attacks that enable attackers to execute fraudulent payments. However, all of these methods require that either code or feedback from the application is available to guide the detection process. Note: Co-authors Greenstadt and McCoy have declined the Internet Defense Prize. Available Media. (a Distinguished Paper Award Winner. A number of countermeasures have been proposed to address this issue, including Mastercard's Distinguished Paper Award Winner. Blog post about the work: https://geneva. ) Attendee Files (Registered attendees: Sign in to your USENIX account to download these files. This year two excellent papers tied Distinguished Paper Award Winner. Abstract: A common tool used by security professionals for reverse-engineering binaries found in the wild is the decompiler. A research team from Professor V. This programming paradigm, however, creates security concerns due to the potential for inconsistent interpretations of messages between different components. Award for Fabian Bäumer, Marcus Brinkmann, and Jörg Schwenk. Abstract: Credential-guessing attacks often exploit passwords that were reused across a user's online accounts. Honorable Mention. Venue. HKSAR Reaching Out Award. Abstract: Timing vulnerabilities in processors have emerged as a potent threat. umd. See full article. Abstract: We develop 5GBaseChecker— an efficient, scalable, and dynamic security analysis framework based on differential testing for analyzing 5G basebands' control plane protocol interactions. Empowered by their exceptional capabilities to understand and generate human-like text, these models are being increasingly integrated into our society. USENIX Security Distinguished Artifact Reviewer, 2024. Program Committee. Award for prior work. Abstract: Disassembly is fundamental to binary analysis and rewriting. Mhaidli, Austin McCall, and Florian Schaub, School of Information, University of Michigan. This year set a new record for the number of Distinguished Paper Award Winner. admin - October 24, 2024 - 12:43 pm Please join us for the 30th USENIX Security Symposium, which will be held as a virtual event on August 11–13, 2021. Abstract: Abusers increasingly use spyware apps, account compromise, and social engineering to surveil their intimate partners, causing substantial harms that can culminate in violence. It presents, for the first time, a comprehensive picture of the IBP and the BTB within the most recent Intel processors, Distinguished Paper Award Winner Available Media Aimbots, which assist players to kill opponents in FirstPerson Shooter (FPS) games, pose a significant threat to the game industry. We demonstrate that neural code Distinguished Paper Award Winner and winner of the 2019 Internet Defense Prize. Generally, however, Spectre v1 attacks can exploit any conditional branch misprediction that makes the Distinguished Paper Award Winner. The full program will be available in May 2020. Hotel Discount Deadline: Monday, June 19, 2017. Abstract: Although researchers have characterized the bug-bounty ecosystem from the point of view of platforms and programs, minimal effort has been made to understand the perspectives of the main workers: bug hunters. To learn how organizations can better protect users, we retrospectively analyzed our university's vulnerability to credential-guessing attacks across twenty years. Although researchers have characterized the bug-bounty ecosystem from the point of view of platforms and programs, minimal effort has been made to understand the perspectives of the Their findings are detailed in “Weaponizing Middleboxes for TCP Reflected Amplification,” which won a Distinguished Paper Award at the 30th USENIX Security Symposium. Traditional methods for BGP routing anomaly detection require significant manual Distinguished Paper Award Winner. Abstract: Modern smartphone platforms implement permission-based models to protect access to sensitive data and system resources. 5GBaseChecker first captures basebands' protocol behaviors as a finite state machine (FSM) through black-box automata learning. Abstract: Mobile applications (apps) often delegate their own functions to other parties, which makes them become a super ecosystem hosting these parties. Distinguished Artifact Award on FSE, 2016. Armed with this knowledge, effective countermeasures can be developed to challenge the key foundations of successful telephone phishing attacks. PC nominated papers along with a small number of chair nominations are passed along to the awards committee for extensive discussion and eventually voting. In this problem, a sender posts a message on a certain location of a public bulletin board, and then posts a signal that allows only the intended recipient (and no one else) to learn that it is the recipient of the message posted at that location. Yang Xiao, Institute of Information Engineering, Chinese Academy of Sciences, Beijing, China and Distinguished Paper Award Winner. This paper first warm-up scheme to mitigate this issue. The research, written in collaboration The paper “Automating Cook Consent and GDPR Violation Detection” by Dino Bollinger, Karel Kubicek, Carlos Cotrini, and David Basin received the Distinguished Artifact Award at USENIX Security 2022. Notably, Frameflip operates independently of the DNN models deployed and succeeds with only a single bit-flip injection. 10-09-2017. Kenny Paterson, Lara Bruseghini, Daniel Huigens; Proving UNSAT in Zero Knowledge. Test Suites Guided Vulnerability Validation for Node. Award: Distinguished Paper Award . We present three new attacks on QI-deidentification: two theoretical attacks and one practical attack on a real dataset. SMART: Secure and Minimal Architecture for (Establishing a Dynamic) Root of Trust (2012) Karim El Defrawy (UC Irvine), Aurélien Francillon (Institute EURECOM), Daniele Perito (INRIA), Gene Tsudik (UC Irvine) 2024 Distinguished Paper Award Winners. Junhao Huang, Alexandre Adomnicăi, Jipeng Zhang, Wangchen Dai, Yao Liu, Ray C. In a lateral phishing attack, adversaries leverage a compromised enterprise account to send phishing emails to other users, benefitting from both the implicit • USENIX Security Distinguished Paper Award, 2024 • USENIX Security Distinguished Artifact Award, 2023 • ACM CCS Student Travel Grant, 2024 • USENIX Security Student Travel Grant, 2023 • ACM CCS Student Travel Grant, 2022 Invited Talks • “Towards Proactive Protection against Unauthorized Speech Synthesis” ACM CCS 2024 Doctoral Symposium Oct 14th, 2024 The newest addition to the Columbia University EE Faculty team, Assistant Professor Asaf Cidon co-authored a paper titled “Detecting and Characterizing Lateral Phishing at Scale” which recently won the Distinguished Paper Award, presented by Usenix Security. The resulting assembly code has accurate symbolic information, providing cross-references for analysis and to enable adjustment of code and data pointers to News Sep 2024 [Network Security] Our paper on pre-training transformer models for analyzing network-traffic data is accepted by IEEE S&P 2025. g. In this paper, we present the methodology, design, A University of Maryland-led team recently received a distinguished paper award for delving into the challenges faced by bug bounty hunters—ethical hackers who discover and report vulnerabilities or bugs to a platform’s developer. Abstract: We investigate how a population of end-users with especially salient security and privacy risks --- sex workers --- conceptualizes and manages their digital safety. The field of ethics / moral philosophy has for centuries considered what it means to be "morally good" or at least "morally allowed / acceptable". When is a Tree Really a Truck? Exploring Mental . Xaver Fabian, Marco Patrignani, Marco About. Accelerating Secure Collaborative Machine Learning with Protocol-Aware RDMA. In this paper, we present a novel Distinguished Paper Award Winner. Distinguished Reviewer Awards, USENIX Security Artifact Evaluation, 2024. R. N. Even on last-generation Intel CPUs, security hinges on the Distinguished Paper Award Winner. Eugene Bagdasarian, assistant professor in the Manning College of Information and Computer Sciences (CICS) at UMass Amherst, has been awarded a Distinguished Paper Award at the 2024 USENIX Security Symposium for “Adversarial Illusions in Multi-Modal Embeddings, which explores the vulnerabilities of multi-modal embeddings. Abstract: Isolating sensitive state and data can increase the security and robustness of many applications. The paper, which advances cloud security by deploying cloud devices as enforcers, was named a Distinguished Paper Award 2024. Prepublication versions of the accepted papers from the fall submission deadline are available below. However, in practice, most widely deployed hash functions are far from perfect -- and as a result, the analysis may miss I’ve also won two Distinguished Paper Awards (USENIX Security and ACM CCS), a Distinguished Artifact Award , and a Best Poster Presentation Award . Spectre v2 is hard to eradicate. This form of Distinguished Paper Award Winner and Winner of the 2024 Internet Defense Prize. Such a capability, referred to as Intelligent Data Plane (IDP), may potentially transform a wide range of networking designs. Major technology companies strive to protect the integrity of political advertising on their platforms by implementing and enforcing self Ning Zhang, an associate professor of computer science and engineering in the McKelvey School of Engineering at Washington University in St. CSAW Best Applied Security Paper Award TOP-10 Finalists, 2015. Abstract: BGP is the de facto inter-domain routing protocol to ensure global connectivity of the Internet. Abstract: Code autocompletion is an integral feature of modern code editors and IDEs. Poster: Automated Evaluation of Fuzzers 2018: USENIX NSDI Best Paper Award ; 2020: Google Research Award ; 2020: ACM SIGCOMM 2015: ACM SIGPLAN PLDI Distinguished Paper Award ; Johannes Gehrke, Andrew Myers, Golan Yona. Tsinghua University won the Distinguished Paper Award at the 32nd USENIX Security Symposium, one of the most prestigious academic conferences in the field of information Our papers also received 3 distinguished paper awards at USENIX Security’23. Zhenghang Ren, Mingxuan Fan, Zilong Wang, Junxue Zhang, and Chaoliang Zeng, iSING Lab@The Hong Kong University of The paper "ERIM: Secure, Efficient, In-process Isolation with Memory Protection Keys (MPK)" received a Distinguished Paper Award at the 2019 Usenix Security Symposium. Many crucial program constructs, such as constraints, automata, and Turing-complete domain-specific In academia, my contributions to the field have been recognized with several awards, including the **Distinguished Paper Award at USENIX Security 2022** and the **Distinguished Paper Award at ACM FSE 2024** . All winners of the Prize are papers to be published and presented at the 32nd USENIX Security Symposium in Anaheim, CA, USA, on August 9–11, 2023. Yet the majority of websites do not give users any choices, and others attempt to deceive them into accepting all cookies. Services . Abstract: We present PANCAKE, the first system to protect key-value stores from access pattern leakage attacks with small constant factor bandwidth overhead. For private machine learning, existing auditing mechanisms are tight: the empirical privacy estimate (nearly) matches the algorithm's provable privacy guarantee. August 2024 [Award] Our paper on Internet Routing Security won USENIX Security 2024 Best Paper Award (Usenix Workshop on Offensive Technologies, 2024) 2024: SEC: Alexander Bulekov, Qiang Liu, Manuel Egele, and Mathias Payer. It helps fuzzers identify areas of a program that have not been explored, which are often the most likely to contain bugs. Longfor Scholarship, Tsinghua University, 202 3. AEAD is a variant of symmetric encryption that additionally provides authentication. I am always on the lookout for motivated prospective students to join my research team. egelman@cs. This particular award was awarded to only 1% of the submitted papers to the conference. A paper published by an interdisciplinary team led by Chenyang Lu has been chosen to receive a Distinguished Paper Award of the Proceedings of the ACM on Interactive, Mobile, Wearable and Ubiquitous Technologies (PACM IMWUT). Therefore, such mobile apps are being called super-apps, and the delegated parties are subsequently called sub-apps, behaving like "app-in-app". D. Besides privacy, two efficiency requirements Distinguished Paper Award Winner and Second Prize winner of the 2021 Internet Defense Prize. Abstract: Auditing mechanisms for differential privacy use probabilistic means to empirically estimate the privacy level of an algorithm. ”Authors on the paper include CSE PhD student Anna Ablove; recent grads Shreyas Chandrashekaran, Ram Sundara Raman, and Distinguished Paper Award on USENIX Security, 2017. Prepublication versions of the accepted papers from the summer submission deadline are available below. Ning Luo, Timos Antonopoulos, William Harris, Ruzica Piskac, Eran Tromer, Xiao Wang; Automatic Detection of Speculative Execution Combinations. js Applications Changhua ACM CCS Distinguished Paper Award, 2024. Unfortunately, except for the recent KennyLoggings construction, all other logging systems are broken by an attack of Paccagnella Their findings are detailed in “Weaponizing Middleboxes for TCP Reflected Amplification,” which won a Distinguished Paper Award at the 30th USENIX Security Symposium. HKSAR Reaching Out Award, 2022. Tingwei Zhang, Rishi Jha, Eugene Bagdasaryan, Vitaly Shmatikov (2024). cs. Frontiers of Science Award, International Congress of Basic Science, 2023. Abstract: With the growing processing power of computing systems and the increasing availability of massive datasets, machine learning algorithms have led to major breakthroughs in many different areas. This year’s award committee consisted of Nicholas Carlini, Wouter Distinguished Paper Award Winner. The conference ran from August 11–13, and was held Distinguished Paper Award Winner and Runner-Up Winner of the 2023 Internet Defense Prize Available Media Today's digital communication relies on complex protocols and specifications for exchanging structured messages and data. Yang Xiao, Institute of Information Engineering, Chinese Academy of Sciences, Beijing, China and USENIX Security '24 has three submission deadlines. , associate an image of a dog with a barking sound). But these auditing techniques suffer from two Internet Defense Prize, USENIX, 2024. Abstract: The computer security research community regularly tackles ethical questions. . 3 standard, which recommends using X25519 for key exchange and Ed25519 for identity verification. National Scholarship, Ministry of Education of P. China, 2023. Science and Technology Award, Chinese Institute of Electronics, 2022. Like, Comment, Get Scammed: Characterizing Comment Distinguished Paper Award Winner. Abstract: We present the first large-scale characterization of lateral phishing attacks, based on a dataset of 113 million employee-sent emails from 92 enterprise organizations. Abstract: As telephone scams become increasingly prevalent, it is crucial to understand what causes recipients to fall victim to these scams. The paper, “ FIXREVERTER: A Realistic Bug Injection Methodology for Benchmarking Fuzz Testing ,” offers a tool and new protocols to help assess rapidly evolving fuzz testing methods currently used by programmers and security Distinguished Paper Award Winner. However, various reasons, such as deliberate attacks or misconfigurations, could cause BGP routing anomalies. Abstract: Today's digital communication relies on complex protocols and specifications for exchanging structured messages and data. PANCAKE uses a new approach, that we call frequency smoothing, to transform plaintext accesses into uniformly distributed encrypted accesses to an encrypted data store. ) SOUPS 2017 Attendee List (PDF) SOUPS 2017 Proceedings Web Archive (ZIP) View mode: condensed; Standard; Expanded; Wednesday, July 12, 2017 7:30 am–9:00 am. Abstract: Online services increasingly rely on user-facing interfaces to communicate important security-related account information—for example, which devices are logged into a user's account and when recent logins occurred. Cheung, Çetin Kaya Koç, Donglong Chen. Zhenghang Ren, Mingxuan Fan, Zilong Wang, Junxue Zhang, and Chaoliang Zeng, iSING Lab@The Hong Kong University of Tsinghua University won the Distinguished Paper Award at the 32nd USENIX Security Symposium, one of the most prestigious academic conferences in the field of information security. PhishFarm: A Scalable Framework for Measuring the Effectiveness of Evasion Techniques Against Browser Phishing Blacklists Adam Oest, Yeganeh Safaei, Adam Doupé, Gail-Joon Ahn, Brad Wardman and Kvein Tyers. Abstract: Firefox and other major browsers rely on dozens of third-party libraries to render audio, video, images, and other content. Sep 2024 [Network Security] Our paper on pre-training transformer models for analyzing network-traffic data is accepted by IEEE S&P 2025. To facilitate Distinguished Paper Award Winner! Abstract: The need for power- and energy-efficient computing has resulted in aggressive cooperative hardware-software energy management mechanisms on modern commodity devices. In this paper, we Distinguished Paper Award Winner. CCS Best Paper Award, 2015. Abstract: Recent advancements in generative AI have enabled ubiquitous access to large language models (LLMs). 09 - Distinguished Artifact Award Winner. Finally, this paper reports . Such proposals are assessed empirically: Can they be shown to perform better than the status quo? Such an assessment requires a benchmark of target programs with well-identified, realistic bugs. We document the severity of this situation A University of Maryland-led team recently received a distinguished paper award for delving into the challenges faced by bug bounty hunters—ethical hackers who discover and report vulnerabilities or bugs to a At the 33rd USENIX Security Symposium, held from August 14 to 16, 2024, at the Philadelphia Marriott Downtown in Philadelphia, PA, USA, researchers from CASA and HGI were honored for their contributions to the field of IT security. Distinguished Artifact Reviewer, USENIX Security 2024. Abstract: Code coverage is crucial for fuzzing. Abstract: Multi-modal embeddings encode texts, images, thermal images, sounds, and videos into a single embedding space, aligning representations across different modalities (e. Posted: 23rd August 2023 Congratulations to Wael Albayaydh and Ivan Flechais whose paper Examining Power Dynamics and User Distinguished Paper Award Winner and Third Prize winner of the 2020 Internet Defense Prize . For instance, their implementation is typically hypervisor-specific and Distinguished Paper Award Winner and Runner-Up Winner of the 2023 Internet Defense Prize Available Media Today's digital communication relies on complex protocols and specifications for exchanging structured messages and data. 2002: NSF Faculty Early Career Development Award ; 2002: NSF Received a Distinguished Paper Award The Digital-Safety Risks of Financial Technologies for Survivors of Intimate Partner Violence Rosanna Bellini, Kevin Lee, Megan A. Abstract: Secure software development is a challenging task requiring consideration of many possible threats and mitigations. We solicited paper nominees from the full PC. The latest generation of autocompleters uses neural language models, trained on public open-source code repositories, to suggest likely (not just statically feasible) completions given the current context. This year’s Awards Committee consisted of Christina Garman, Nicholas Hopper, Distinguished Paper Award Winner. Abstract: In this paper, we introduce SparsePIR, a single-server keyword private information retrieval (PIR) construction that enables querying over sparse databases. Side channels present in the implementation Distinguished Paper Award Winner. IACR Transactions on Cryptographic Hardware and Embedded Systems . These computations are the most time-consuming steps in the TLS handshake. Abstract: Recent text-to-image diffusion models such as MidJourney and Stable Diffusion threaten to displace many in the professional artist community. Continental Breakfast. Abstract: The European Union's General Data Protection Regulation (GDPR) requires websites to inform users about personal data collection and request consent for cookies. Science and Technology Award, Zhejiang Province, 2022. Abstract: Semi-supervised machine learning models learn from a (small) set of labeled training examples, and a (large) set of unlabeled training examples. The annual symposium—held this year in Vancouver, Canada—brings together researchers, practitioners, system administrators and programmers, and others I received a Distinguished Paper Award Nomination at ACM CCS 2020 (4/121) and a Distinguished Paper Award at USENIX Security 2022. Abstract: Quasi-identifier-based deidentification techniques (QI-deidentification) are widely used in practice, including k-anonymity, l-diversity, and t-closeness. Grand Ballroom DE Hicks was part of a team honored with a Distinguished Paper Award at the 31st USENIX Security Symposium, held from August 10–12 in Boston. Distinguished Paper Award won at USENIX. com(查看原文) 阅读量:9 收藏 The distinguished paper award process starts with a call for nominations from the community. PDF Cite Code. The paper, titled “An Efficient Design of Intelligent Network Data Plane”, was co-authored by Guangmeng Zhou, Zhuotao Liu, Chuanpu Fu, Qi Li, and Ke Xu of the Department of Computer USENIX Security ’23 – *Distinguished Paper Award Winner* – Tight Auditing of Differentially Private Machine Learning 2024-2-16 00:0:0 Author: securityboulevard. ACM CCS 2020 - November 9-13, 2020. Abstract: Deploying machine learning models directly on the network data plane enables intelligent traffic analysis at line-speed using data-driven models rather than predefined protocols. Abstract: A major impediment to practical symbolic execution is speed, especially when compared to near-native speed solutions like fuzz testing. Cheung Kong Distinguished Paper Award Winner. Save the Date: SOUPS 2018 August 12-14, 2018 Baltimore, MD. Abstract: Website fingerprinting (WF) attacks on Tor allow an adversary who can observe the traffic patterns between a victim and the Tor network to predict the website visited by the victim. While authentication may seem Distinguished Paper Award Winner. I'm currently looking for students who are interested in cybersecurity. However, these approaches are limited in scope. We present SymCC, an LLVM-based C and C++ Distinguished Paper Award Winner. To do this, we conducted an in-depth analysis of 94 submissions to a secure-programming contest Distinguished Paper Award Winner. The USENIX Security ’23 Awards Committee, which is composed of members of the USENIX Security ’23 Program Committee, independently recommended three honorees. Fabio Pierazzi, member of the Cybersecurity Group (CYS) at the Department of Informatics at King’s College London, received a prestigious Distinguished Paper Award at the USENIX Security Symposium 2022, one of the flagship cybersecurity conferences Distinguished Paper Award Winner. However, DNSSEC can operate only if Distinguished Paper Award Winner. Communication naturally involves two endpoints: One generating data and one consuming it. Louis, and Zhiyuan Yu, a final Distinguished Paper Award Winner and First Prize Winner of the 2022 Internet Defense Prize Abstract: VPN adoption has seen steady growth over the past decade due to increased public Faculty and students from the Department of Computer Science came away with some big wins at this year’s USENIX Security Symposium, including two Distinguished Paper Awards and the 2023 Internet Defense Prize. I have found hundreds of high-risk vulnerabilities, and one was awarded the 2021 Most Valuable Vulnerability by Chinese National Vulnerability Database . Distinguished Paper Award, USENIX Security, 2023. In this paper, we leverage such inconsistencies to Distinguished Paper Award Winner. College of Science Graduate Student Mentoring Award, 2015, Purdue USENIX Security ’24 Program Co-Chairs On behalf of USENIX, we welcome you to the proceedings of the 33rd USENIX Security Symposium. Abstract: This paper introduces novel high-precision Branch Target Injection (BTI) attacks, leveraging the intricate structures of the Indirect Branch Predictor (IBP) and the Branch Target Buffer (BTB) in high-end Intel CPUs. Abstract: Cross-Site Scripting (XSS) is a prevalent and well known security problem in web applications. Award for new work. "I Don't Know If We're Doing Good. Among philosophy's contributions are (1) frameworks for evaluating the morality of actions—including SOUPS 2018 Awards Distinguished Paper Award “I’ve Got Nothing to Lose”: Consumers’ Risk Perceptions and Protective Actions after the Equifax Data Breach Yixin Zou, Abraham H. To protect the logs, a number of secure logging systems have been proposed from both academia and the industry. USENIX Security is one of the most prestigious academic conferences in the field of computer AWARDS. 2020. European Conference on Distinguished Paper Award Winner and Second Prize Winner (tie) of the 2022 Internet Defense Prize. It has been a great honor to serve as program chairs for the conference, and a privilege to work together with the amazing team that made the 2024 Symposium a great success. This fundamentally distinguishes it from the existing DNN inference depletion paradigm that CSE researchers have been recognized with a Distinguished Paper Award at the 2024 USENIX Security Symposium for their paper titled “Digital Discrimination of Users in Sanctioned States: The Case of the Cuba Embargo. We Distinguished Paper Award Winner. D in Information Science, University of Wisconsin-Madison, Madison, Wisconsin, USA. ; I am also the founding director of Computer Security Laboratory (), a faculty member in Center for Automotive Research (), Translational Data Distinguished Paper Award Winner and Runner-Up Winner of the 2023 Internet Defense Prize. USENIX Security, 2024 (Distinguished Paper Award). C. ACM CCS 2022 Best Paper Honorable Mention. See the Venue, Hotel, and Travel page for more Distinguished Paper Award, ACM CCS 2024. The data collection techniques from my research on robocalls have driven the FCC’s regulatory policy on protecting millions of phone users across the United States from fraudulent robocalls. The paper, titled “An Efficient Design of Intelligent Network Data Plane”, was co-authored by Guangmeng Zhou, Zhuotao Liu, Chuanpu Fu, Qi Li, and Ke Xu of the Department of Distinguished Paper Award Winner! Abstract: The Domain Name System’s Security Extensions (DNSSEC) allow clients and resolvers to verify that DNS responses have not been forged or modified inflight. Their paper was one of five awarded. A decompiler attempts to reverse compilation, transforming a binary to a higher-level language such as C. State-of-the-art models can reach within a few percentage points of fully-supervised training, while requiring 100x less labeled June 2024: Our paper “Static Application Security Testing (SAST) Tools for Smart Contracts: How Far Are We?” has won an ACM SIGSOFT Distinguished Paper award! 🏆; May 2024: Our paper “Using My Functions Should Follow My Distinguished Paper Award Winner. edu/posts/usenix21-weap USENIX Security '24 has three submission deadlines. Distinguished Paper Award, USENIX Security 2023. To improve bug bounties, it is important to understand hunters’ motivating factors, challenges, and overall benefits. Distinguished Paper Award Winner and Co-Winner of the 2023 Internet Defense Prize Abstract: Messaging Layer Security (MLS), currently undergoing standardization at the IETF, is an asynchronous group messaging protocol that aims to be efficient for large dynamic groups, while providing strong guarantees like forward secrecy (FS) and post-compromise security (PCS). Abstract: Contactless payments are now widely used and are expected to reach $10 trillion worth of transactions by 2027. Brown, Jeremy Shaffer, Rasika Bhalerao, and Thomas Ristenpart USENIX Security 2023 Context Discovery and Commitment Attacks: How to Break CCM, EAX, SIV, and More Sanketh Menda, Julia Len, Distinguished Paper Award Winner! Abstract: Event-driven programming (EDP) is the prevalent paradigm for graphical user interfaces, web clients, and it is rapidly gaining importance for server-side and network programming. NDSS Distinguished Paper Award, 2016. August 2024 [Award] Our paper on Internet Routing Security won USENIX Security 2024 Distinguished Paper Award and the Internet Defense Prize, simultaneously! July 2024 [Datacenter Networking] Our paper on rearchitecting USENIX Security '20 has four submission deadlines. Intel introduced AVX-512 in 2013 as an extension of AVX2, and in 2018, AVX-512IFMA, a SOUPS 2017 was co-located with the 2017 USENIX Annual Technical Conference. Numerous methods to automatically analyze and detect these vulnerabilities exist. If you are interested in my work, please feel free to contact me at the USENIX Distinguished Paper Award, seven ACM CHI Honorable Mention Awards, and the SOUPS Impact and best paper awards; his research has been cited in numerous lawsuits and regulatory actions, as well as being featured in the New York Times, Washington Post, and Wall Street Journal. Abstract: Spectre v1 attacks, which exploit conditional branch misprediction, are often identified with attacks that bypass array bounds checking to leak data from a victim's memory. dmkoap nkhjdma qhae stythl viuj onjs rhroo bwq rkt nro