Follow
Dave (Jing) Tian
Dave (Jing) Tian
Other namesJing Tian, Dave Tian, Jing (Dave) Tian
Verified email at purdue.edu - Homepage
Title
Cited by
Cited by
Year
Trustworthy {Whole-System} provenance for the linux kernel
A Bates, DJ Tian, KRB Butler, T Moyer
24th USENIX Security Symposium (USENIX Security 15), 319-334, 2015
2692015
Defending against malicious USB firmware with GoodUSB
DJ Tian, A Bates, K Butler
Proceedings of the 31st Annual Computer Security Applications Conference …, 2015
1022015
Firmusb: Vetting usb device firmware using domain informed symbolic execution
G Hernandez, F Fowze, D Tian, T Yavuz, KRB Butler
Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications …, 2017
992017
More guidelines than rules: CSRF vulnerabilities from noncompliant OAuth 2.0 implementations
E Shernan, H Carter, D Tian, P Traynor, K Butler
Detection of Intrusions and Malware, and Vulnerability Assessment: 12th …, 2015
712015
Sending out an SMS: Characterizing the Security of the SMS Ecosystem with Public Gateways
B Reaves, N Scaife, D Tian, L Blue, P Traynor, KRB Butler
2016 IEEE Symposium on Security and Privacy (SP), 339-356, 2016
662016
Custos: Practical tamper-evident auditing of operating systems using trusted execution
R Paccagnella, P Datta, WU Hassan, A Bates, C Fletcher, A Miller, D Tian
Network and distributed system security symposium, 2020
612020
Securing SSL certificate verification through dynamic linking
A Bates, J Pletcher, T Nichols, B Hollembaek, D Tian, KRB Butler, ...
Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications …, 2014
612014
CPAC: securing critical infrastructure with cyber-physical access control
S Etigowni, D Tian, G Hernandez, S Zonouz, K Butler
Proceedings of the 32nd annual conference on computer security applications …, 2016
582016
SoK: "Plug & Pray" Today — Understanding USB Insecurity in Versions 1 through C
DJ Tian, N Scaife, D Kumar, M Bailey, A Bates, K Butler
39th IEEE Symposium on Security and Privacy (Oakland’18), San Francisco, CA, 2018
532018
{BLESA}: Spoofing attacks against reconnections in bluetooth low energy
J Wu, Y Nan, V Kumar, DJ Tian, A Bianchi, M Payer, D Xu
14th USENIX Workshop on Offensive Technologies (WOOT 20), 2020
512020
Making {USB} great again with {USBFILTER}
DJ Tian, N Scaife, A Bates, K Butler, P Traynor
25th USENIX Security Symposium (USENIX Security 16), 415-430, 2016
512016
{ATtention} Spanned: Comprehensive Vulnerability Analysis of {AT} Commands Within the Android Ecosystem
DJ Tian, G Hernandez, JI Choi, V Frost, C Raules, P Traynor, ...
27th USENIX security symposium (USENIX security 18), 273-290, 2018
382018
Logging to the danger zone: Race condition attacks and defenses on system audit frameworks
R Paccagnella, K Liao, D Tian, A Bates
Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications …, 2020
312020
Provusb: Block-level provenance-based data protection for usb storage devices
D Tian, A Bates, KRB Butler, R Rangaswami
Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications …, 2016
312016
Detecting SMS spam in the age of legitimate bulk messaging
B Reaves, L Blue, D Tian, P Traynor, KRB Butler
Proceedings of the 9th ACM Conference on Security & Privacy in Wireless and …, 2016
312016
{LIGHTBLUE}: Automatic {Profile-Aware} Debloating of Bluetooth Stacks
J Wu, R Wu, D Antonioli, M Payer, NO Tippenhauer, D Xu, DJ Tian, ...
30th USENIX Security Symposium (USENIX Security 21), 339-356, 2021
292021
Lbm: A security framework for peripherals within the linux kernel
DJ Tian, G Hernandez, JI Choi, V Frost, PC Johnson, KRB Butler
2019 IEEE Symposium on Security and Privacy (SP), 967-984, 2019
292019
{M2MON}: Building an {MMIO-based} security reference monitor for unmanned vehicles
A Khan, H Kim, B Lee, D Xu, A Bianchi, DJ Tian
30th USENIX Security Symposium (USENIX Security 21), 285-302, 2021
222021
Vessels: Efficient and scalable deep learning prediction on trusted processors
K Kim, CH Kim, JJ Rhee, X Yu, H Chen, D Tian, B Lee
Proceedings of the 11th ACM Symposium on Cloud Computing, 462-476, 2020
222020
{BigMAC}:{Fine-Grained} Policy Analysis of Android Firmware
G Hernandez, DJ Tian, AS Yadav, BJ Williams, KRB Butler
29th USENIX Security Symposium (USENIX Security 20), 271-287, 2020
212020
The system can't perform the operation now. Try again later.
Articles 1–20