A survey on various threats and current state of security in android platform

P Bhat, K Dutta - ACM Computing Surveys (CSUR), 2019 - dl.acm.org
The advent of the Android system has brought smartphone technology to the doorsteps of
the masses. The latest technologies have made it affordable for every section of the society …

Finding a needle in a haystack: Automated mining of silent vulnerability fixes

J Zhou, M Pacheco, Z Wan, X Xia, D Lo… - 2021 36th IEEE/ACM …, 2021 - ieeexplore.ieee.org
Following the coordinated vulnerability disclosure model, a vulnerability in open source
software (OSS) is sug-gested to be fixed" silently", without disclosing the fix until the …

{MVP}: Detecting vulnerabilities using {Patch-Enhanced} vulnerability signatures

Y Xiao, B Chen, C Yu, Z Xu, Z Yuan, F Li, B Liu… - 29th USENIX Security …, 2020 - usenix.org
Recurring vulnerabilities widely exist and remain undetected in real-world systems, which
are often resulted from reused code base or shared code logic. However, the potentially …

{RapidPatch}: firmware hotpatching for {Real-Time} embedded devices

Y He, Z Zou, K Sun, Z Liu, K Xu, Q Wang… - 31st USENIX Security …, 2022 - usenix.org
Nowadays real-time embedded devices are becoming one main target of cyber attacks. A
huge number of embedded devices equipped with outdated firmware are subject to various …

Pdiff: Semantic-based patch presence testing for downstream kernels

Z Jiang, Y Zhang, J Xu, Q Wen, Z Wang… - Proceedings of the …, 2020 - dl.acm.org
Open-source kernels have been adopted by massive downstream vendors on billions of
devices. However, these vendors often omit or delay the adoption of patches released in the …

Locating the security patches for disclosed oss vulnerabilities with vulnerability-commit correlation ranking

X Tan, Y Zhang, C Mi, J Cao, K Sun, Y Lin… - Proceedings of the 2021 …, 2021 - dl.acm.org
Security patches play an important role in defending against the security threats brought by
the increasing OSS vulnerabilities. However, the collection of security patches still remains a …

[PDF][PDF] Automating Patching of Vulnerable Open-Source Software Versions in Application Binaries.

R Duan, A Bijlani, Y Ji, O Alrawi, Y Xiong, M Ike… - NDSS, 2019 - alrawi.github.io
Mobile application developers rely heavily on opensource software (OSS) to offload
common functionalities such as the implementation of protocols and media format playback …

Machine learning predictive framework for CO2 thermodynamic properties in solution

Z Zhang, H Li, H Chang, Z Pan, X Luo - Journal of CO2 Utilization, 2018 - Elsevier
CO 2 is the major greenhouse gas (GHG) emission throughout the world. For scientific and
industrial purposes, chemical absorption is regarded as an efficient method to capture CO 2 …

Automatic hot patch generation for android kernels

Z Xu, Y Zhang, L Zheng, L Xia, C Bao… - 29th USENIX Security …, 2020 - usenix.org
The rapid growth of the Android ecosystem has led to the fragmentation problem where a
wide range of (customized) versions of Android OS exist in the market. This poses a severe …

Fast and scalable VMM live upgrade in large cloud infrastructure

X Zhang, X Zheng, Z Wang, Q Li, J Fu… - Proceedings of the …, 2019 - dl.acm.org
High availability is the most important and challenging problem for cloud providers.
However, virtual machine monitor (VMM), a crucial component of the cloud infrastructure …