MOBISEC 2025: THE 9TH INTERNATIONAL CONFERENCE ON MOBILE INTERNET SECURITY
PROGRAM FOR WEDNESDAY, DECEMBER 17TH
Days:
previous day
next day
all days

View: session overviewtalk overview

09:00-10:30 Session 7A: 6G and Next Generation Network Security 1
09:00
Reconstruction attack on Wi-Fi sensing obfuscation

ABSTRACT. With the recent advancements in wireless communication technology, Wi-Fi sensing technology, which transmits information through Wi-Fi signals while simultaneously detecting and identifying objects, has attracted considerable attention. However, this technology carries the potential risk of leaking private information to third parties through channel-state information (CSI). To address this issue, existing security measures have explored obfuscation techniques that alter the phase or amplitude of the CSI. However,the obfuscation techniques are vulnerable to reconstruction attacks. Therefore, this study analyzes the vulnerabilities of obfuscation techniques by designing two attack scenarios. Experimental results show that even in a signal-to-noise ratio (SNR) environment of 5 dB, the masking estimation accuracy (MEA) for both attack models was 97.05% and 98.59%. Notably, in low-quality channel environments with an SNR below 10 dB, the white-box attack model demonstrated a higher MEA than the oracle attack model, proving that it is a more realistic attack method in unstable channel conditions.

09:18
Service-level Threat Scenarios and Resilience Approaches in Private 5G Networks
PRESENTER: Seungjoon Na

ABSTRACT. The 5G network, with ultra-high speed, low latency, and massive connectivity, supports diverse industrial services. Technologies such as network slicing and MEC based IoT services have been introduced, but new threats have also emerged. Recent 5G security studies focus mainly on protocol-level analysis, with little attention to service level attacks or resilience scenarios. This paper proposes attack and resilience scenarios for 5G-based services such as CCTV, video conferencing, and MEC-based IoT services. We analyze service-level threats and countermeasures, offering basic insights for 5G security research. The proposed scenarios and strategies can serve as a foundation for resilience-oriented security design.

09:36
Toward Agentic AI in 6G Security: Specialized Small Language Model for False Base Station Detection

ABSTRACT. As 6G networks promise ultra-dense connectivity and real-time communication, they also face heightened security challenges, particularly the threat of False Base Stations (FBS). FBS attacks exploit protocol vulnerabilities to impersonate legitimate network nodes, enabling eavesdropping, phishing, and denial-of-service attacks. Traditional detection approaches often rely on structured numerical features and centralized infrastructure, which can limit responsiveness and scalability. In this work, we introduce a novel FBS detection framework using a Specialized Small Language Model (SLM) fine-tuned on both RRC and NAS signaling data. By transforming protocol-layer features into textual representations, our approach enables a single lightweight model to learn cross-layer signaling patterns indicative of malicious activity. Experiments using the Gemma3-270M-Instruct model, fine-tuned with LoRA, demonstrate strong performance, achieving up to 85.45% validation accuracy and 86.5% F1 score on the test data. The unified architecture allows the model to capture inter-layer inconsistencies that may indicate sophisticated FBS behavior, while maintaining efficiency suitable for on-device deployment. This work highlights the potential of compact, domain-adapted language models as a foundation for agentic AI in securing future 6G networks.

09:54
Cooperative Global Detection with Dynamic Multi-Link Recovery for Jamming Resilience of Internet of Things

ABSTRACT. The recent surge in wireless network-based service usage has heightened the importance of ensuring availability to guarantee service continuity and accessibility. Particularly, as the proliferation of Internet of Things (IoT) devices expands, the number of network-connected devices increases, intensifying threats from jamming attacks that intentionally disrupt communication channels. Existing statistical-based detection techniques for identifying availability attacks offer the advantage of low computational burden, making them suitable for lightweight devices. However, they suffer from the limitation of significantly reduced detection accuracy in high-interference environments. To address these limitations, machine learning-based detection models have been actively investigated. However, most studies face the challenge of significantly increasing computational complexity to improve detection performance. Therefore, this study proposes a global-detection and dynamic link model (GD-DL) to overcome these limitations. GD-DL improves attack detection rate based on a global model and enhances attack response performance through multi-link-based countermeasures. GD-DL trains machine learning detection models generated at the AP to a lightweight STA for local detection. The AP aggregates these to enhance global jammer detection performance. It then utilizes multi-link transmission and error recovery techniques based on the identified jamming intensity to improve network performance. Experimental results show that GD-DL achieves an average 63.5% improvement in detection accuracy and a 75.3% improvement in efficiency compared to existing methods.

10:12
Semantic Relations Analysis of Safety and Security Requirements in Industrial Control Systems using Natural Language Inference

ABSTRACT. Industrial control systems are safety-centric, yet accelerating IT/OT convergence makes security controls—authentication, encryption, access control, logging—indispensable, often straining designs that assume high availability and functional independence. We present an NLI-based method that classifies sentence-level relations between safety requirements and security controls as contradiction, entailment, or neutrality. Regulatory texts are normalized into requirement units with obligation, operating mode, and timing/availability fields; domains are tagged via S-BERT zero-shot; relations are inferred with RoBERTa/DeBERTa NLI and supported by evidence spans. We evaluate by relating NIST SP 800-82 controls to Triconex safety requirements in the TRITON context.

09:00-10:30 Session 7B: AI-driven Security 2
09:00
VulnRemediate AI : An Integrated Framework for Semantic Vulnerability Detection and Generative Remediation

ABSTRACT. The escalating volume and velocity of disclosed software vulnerabilities present a formidable challenge to modern cybersecurity operations. Traditional vulnerability management workflows, heavily reliant on manual analysis and signature- based detection, struggle to scale, leading to prolonged expo- sure times and an overwhelming burden on security analysts. This paper introduces VulnRemediate AI, a novel, end-to- end framework designed to automate the vulnerability management life cycle, from initial network discovery to the generation of actionable remediation guidance. The system integrates a multi- stage AI pipeline that begins with network service discovery, followed by high-fidelity semantic mapping of services to Com- mon Vulnerabilities and Exposures (CVEs) using a Sentence- BERT (SBERT) model. Subsequently, a Random Forest classifier assesses vulnerability severity based on the Common Vulnerabil- ity Scoring System (CVSS), and a fine-tuned T5 transformer model generates human-readable, context-specific remediation instructions. This approach moves beyond conventional risk pri- oritization to address the critical, often-neglected phase of vulner- ability resolution. An evaluation of the framework demonstrates that its SBERT-based semantic matching achieves superior ac- curacy compared to traditional keyword-based approaches, and the generative T5 model produces remediation guidance rated highly for clarity and correctness in qualitative assessments. VulnRemediate AI represents a significant step toward a more automated, efficient, and effective vulnerability management paradigm, aiming to reduce mean time to remediation (MTTR) and empower security teams to operate at the speed of modern threats.

09:18
Embedding Semantic Backdoors into Anomaly Detection Models in Industrial Control Systems

ABSTRACT. Artificial intelligence offers unprecedented benefits across many industries, improving economic efficiency and operational safety through reduced labor requirements, decision support, and process optimization. Consequently, numerous efforts are underway to integrate AI into industrial control systems. However, this integration can also introduce potential threats, since AI systems themselves may become large attack surfaces. In this study, we propose a semantic backdoor embedding attack technique tailored to the industrial control system environment and the newly emerging cyber threats. By reflecting the specific context of industrial control systems, our approach generates backdoors that are more difficult for humans to detect compared with conventional triggers and backdoor types. The proposed physical-process-aware semantic backdoor embedding attack was experimentally evaluated using a publicly available water-treatment system dataset. Experimental results showed a high attack success rate and strong stealthiness against the target models, demonstrating the vulnerability of neural networks. Based on these findings, this study emphasizes the urgent need to develop robust and adaptive defense mechanisms to enable the safe integration of AI technologies into industrial control systems.

09:36
Design and Implementation of an AI-based IDS xApp for Open RAN
PRESENTER: Hyeonsoo Yu

ABSTRACT. This study aims to verify the operational feasibility of a near-real-time (Near-RT) intrusion detection system (IDS) xApp in the O-RAN (Open Radio Access Network) environment. For this purpose, the NetsLab 5G ORAN IDD dataset, which contains both benign and attack traffic collected from the O-CU (network layer) and O-DU (radio telemetry layer), is utilized. The preprocessed data are fed into the AIML Framework pipeline to train LSTM (Long Short-Term Memory), CNN (Convolutional Neural Network), Transformer, and Autoencoder models. The trained models are stored in the model repository (LeoFS) within the Near-RT RIC and then loaded into the IDS xApp to perform near-real-time inference. Experimental results show that CNN is the most operation-friendly model in terms of balancing performance and resource efficiency, while Transformer demonstrated high performance but with significant resource consumption. The performance difference between the pipeline and the IDS xApp was negligible, and although latency increased quasi-linearly with the number of prediction instances, all models satisfied the Near-RT constraints (10 ms–1 s). These findings demonstrate that the IDS xApp can go beyond simple detection to support RAN control and optimization in Near-RT environments.

09:54
Implementing an Image-based Intruder Detection System using YOLOtalk
PRESENTER: Yun-Wei Lin

ABSTRACT. This study presents an image-based intruder detection system developed using YOLOtalk, a no-code object detection platform that enables users to build intelligent vision systems through a graphical interface—no programming skills required. Traditional surveillance methods often rely on expensive sensors or human guards, resulting in high operational costs and susceptibility to human error. In contrast, the proposed system requires only a camera, making it lightweight, cost-effective, and easy to deploy. Leveraging YOLOtalk’s integration of state-of-the-art YOLOv11 and YOLOv12 models, users can perform image labeling, model training, real-time inference, and IoT-based alerting within a seamless, intuitive workflow. The primary goal of this research is to provide an affordable and accessible security solution for homes, small businesses, and agricultural environments. Specifically, the objectives are to design a no-code framework capable of accurately detecting human intrusion events and to evaluate its usability and performance in practical scenarios. Field trials demonstrated that the proposed system achieved 100% detection recall in both home security and smart farm fence applications, highlighting its reliability, adaptability, and potential to democratize AI-based surveillance technologies.

10:12
Security Evaluation Frameworks for AI Agents: A Comparative Analysis and Future Directions

ABSTRACT. The advancement of Large Language Models (LLMs) has spurred the development of AI Agents capable of autonomous interaction with external environments. However, their core nature of autonomy, persistent memory, and dynamic tool use create a new attack surface, introducing security threats beyond the scope of existing LLM frameworks. This paper confronts this challenge by first establishing a taxonomy of threats against AI Agents, mapping them to specific attack vectors and system components. We then comparatively analyze three leading security frameworks, revealing critical blind spots in current approaches. Based on this analysis, we outline key directions for future research: developing real-time defenses for stateful threats, creating robust frameworks for resource management, and designing dynamic security architectures.

09:00-10:30 Session 7C: 2025 Mobisec Workshop 1
Location: Crown Room (3F)
09:00
Toward Quantum-Resilient eSIM Provisioning: Integrating ML-KEM and OQS-TLS into Consumer RSP

ABSTRACT. Consumer Remote SIM Provisioning (RSP), standardized through GSM Association (GSMA) specifications SGP.22 and SGP.24, establishes secure embedded Subscriber Identity Module (eSIM) profile management using Public Key Infrastructure (PKI)-based trust models between Subscription Manager Data Preparation (SM-DP+), embedded Universal Integrated Circuit Card (eUICC), and Local Profile Assistant (LPA) components. As quantum computing threatens classical cryptographic primitives such as Rivest-Shamir-Adleman (RSA) and Elliptic-Curve Diffie-Hellman Ephemeral (ECDHE) through Shor's algorithm, telecommunications infrastructure requires transition strategies that preserve interoperability with existing GSMA-trusted Certificate Authorities while achieving quantum resilience. This work presents a Post-Quantum Cryptography (PQC) integration strategy that introduces quantum-safe mechanisms at the algorithmic layer using the Open Quantum Safe (OQS)-OpenSSL provider to enable hybrid ECDHE plus Module Lattice Key Encapsulation Mechanism (ML-KEM) key exchanges. The proposed migration updates the Transport Layer Security (TLS) transport layer between SM-DP+ and LPA while maintaining the GSMA certificate hierarchy, allowing PQC-capable eUICC implementations to process quantum-resistant key material with fallback to classical protocols for legacy systems.

09:18
Formal Verification of the PRINS: Secure Application Layer Protection for 5G Roaming
PRESENTER: Tae Ho Won

ABSTRACT. The rapid expansion of 5G roaming services highlights the growing importance of secure authentication and data protection across inter-PLMN communications. Therefore, this study performs a formal verification of the PRINS (PRotocol for N32 INterconnect Security), which introduces a policy-based protection layer above the TLS session in the N32-c interface to strengthen application-layer security. Using the ProVerif tool, we analyzed PRINS in terms of secrecy, integrity, and correspondence. The model abstracted essential cryptographic functions, including JWE, JWS, and TLS-Exporter. Verification results confirmed that PRINS maintains confidentiality, consistent key derivation between SEPP entities, and message integrity across IPX nodes. One correspondence query was false due to the designed message order, not a flaw. Overall, PRINS satisfies core security properties but still relies on TLS, suggesting future analysis in 6G roaming environment.

09:36
Adaptive Circuit Breaker Configuration for Transition from Istio Sidecar to Ambient Mode

ABSTRACT. Microservice Architecture (MSA) improves scalability and resilience in cloud-native systems, yet its tightly coupled inter-service dependencies often lead to cascading failures. To mitigate such risks, service meshes employ circuit breakers (CB) as key resilience mech- anisms. However, Istio’s recent shift from sidecar to ambient mode fundamentally changes CB behavior and parameter sensitivity. This study experimentally investigates how the transition of the Istio service mesh data plane from sidecar to ambient mode affects the operational behavior of its circuit breaker (CB) mechanism. The results show that the am- bient architecture, which manages connections at the node level through shared proxies, exhibits earlier throttling and higher contention under identical configurations. Through- put stability was restored only when parameters were tuned proportionally to pod count. These findings highlight that legacy CB configurations optimized for the sidecar model cannot be directly reused in ambient environments, emphasizing the need for architecture- aware parameter tuning and providing practical guidance for optimizing resilience policies in next-generation service mesh deployments.

09:54
Prompt-Conditioned Scene Reconstruction based on Stable Diffusion for Investigative Hypothesis Testing

ABSTRACT. The reliability of witness testimony remains a persistent challenge in forensic investigation, as discrepancies between statements and evidence often lead to interpretive ambiguity. To address this issue, this study proposes a forensic framework that integrates Stable Diffusion and CLIP to quantitatively assess the semantic consistency between language and vision. Experimental results show that CLIP similarity systematically decreases with linguistic variations in action, agent, and environment, indicating that the model is more sensitive to action- and identity-centered semantic differences than to simple visual similarity. These findings suggest that diffusion-based generative models can be repurposed for forensic analysis, enabling interpretable, quantitative validation of testimonial coherence and semantic alignment between statements and visual evidence.

10:12
A Prefetch-based LLM System Using Response Reuse

ABSTRACT. critical challenge of computational inefficiency in Large Language Models (LLMs). Recognizing the high costs associated with redundant computations, this method aims to optimize resource utilization by intelligently reusing past interactions. When a new query is received, the system proactively searches a repository for semantically similar past query-response pairs. This identification is achieved based on high-dimensional embedding similarity, allowing the model to find contextually relevant precedents even if the phrasing is not identical. Once a suitable match is found, the method utilizes this historical information to systematically reconstruct a candidate response for the new query. A crucial validation phase is integrated into this process. To ensure the fidelity and reliability of the output, the candidate response undergoes a rigorous verification process to check its quantitative and logical consistency. This step is essential for filtering out potential inaccuracies that may arise from adapting previous, non-identical answers. By strategically intercepting and resolving queries without invoking a full, costly inference cycle, the proposed method substantially minimizes unnecessary LLM calls. This research demonstrates the significant potential of a prefetch-and-verify architecture, offering a practical pathway for designing more efficient, scalable, and cost-effective LLM inference mechanisms.

10:45-12:00 Session 8A: 6G and Next Generation Network Security 2
10:45
Slicing and Filtering security orchestration for cyberattacks mitigation in 5G/6G networks

ABSTRACT. In an increasingly complex and heterogeneous network environments, to ensure robust and adaptable security requires coordination between multiple technologies and platforms. Traditional monolithic security approaches are no longer sufficient to respond to dynamic threats and to integrate the diverse set of tools, protocols, and systems used in modern infrastructures. This paper presents a multi-technology Security Orchestrator (SO) designed to bridge this gap by automating and harmonising the implementation and enforcement of security policies across distributed and heterogeneous domains, acting as SECaaS. The SO acts as an intermediary layer, capable of translating high-level security requirements into technology-specific configurations and dynamically adapting them to the underlying infrastructure. It leverages a modular architecture and model-based approach to support extensibility and interoperability between various technologies, including firewalls, SDN controllers, Virtualised Network Functions (VNFs), and endpoint protection systems. To evaluate its performance, a total of 176 policies are submitted concurrently across two domains, combining both firewall and network slicing mitigation strategies. The orchestrator successfully enforced all policies while adapting to their distinct requirements: firewall rules are applied in parallel, with an average enforcement time of 0.93 seconds per rule, whereas slicing operations (CREATE SLICE and ATTACH FLOW TO SLICE) required sequential enforcement due to dependency constraints, reaching approximately 1.3 seconds per rule. Despite these differences, the orchestrator completed all enforcement operations, including 160 slicing-related policies and mitigated the ongoing attacks in both domains. These results confirm the orchestrator’s ability to handle heterogeneous, large-scale mitigation processes efficiently, while maintaining consistency and reducing human intervention and demonstrate its effectiveness in multi-domain scenarios

11:03
Deriving Security Controls through Verification on Open-Source 5G Testbeds
PRESENTER: Toshiro Sawamoto

ABSTRACT. While 5G networks introduce new functionalities and flexible architectures, they also inherit protocols from previous generations, leading to emerging and unique security challenges. Prior studies have primarily focused on reproducing vulnerabilities and proposing best practices, but little attention has been paid to systematic approaches for transforming such findings into actionable and policy-applicable security controls. This paper uses an open-source testbed to reproduce 5G-specific threats such as sequence number desynchronization and cascading failures between network functions, thereby deriving corresponding security measures (controls). The derived controls were later incorporated into Japan's national 5G security guidelines[1] and reflected alongside the threats in ITU-T Recommendation X.1818[2]. To our knowledge, this represents the first instance of concretely implementing a methodology that incorporates results from empirical verification using an open-source 5G testbed into domestic policy-based security framework and international standardization. We hope this pioneering research will serve as a guideline for researchers.

11:21
Private 5G Security Assessment Framework: Development and Validation from Testbed to Operational Network

ABSTRACT. Private 5G networks are increasingly deployed across industries such as manufacturing, logistics, and public safety. However, their diverse configurations and security settings make it difficult to eval uate 5G-specific security assurance using conventional IT certification schemes. This study proposes a security assessment framework for private 5G networks, extending the 3GPP Security Assurance Specification (SCAS) by integrating 3GPP standards, recent research, and field security issues. The framework defines 69 assessment items addressing design, implementation, and operational security aspects. Its feasibility was validated through a testbed built with Open5GS and UERANSIM, and later applied to an R&D private 5G network. Results demonstrate that the framework can systemati cally and reproducibly evaluate the security of private 5G environments, offering practical guidance for both operators and evaluators in achieving reliable 5G security assurance.

11:39
XDP-FlowOpt: Lightweight Flow Optimization for 5G Private Networks
PRESENTER: Yongyoon Shin

ABSTRACT. Private 5G (P5G) networks must serve heterogeneous traffic classes (eMBB, URLLC, mMTC) under tight latency and reliability constraints, often on commodity clusters. Kernel-only congestion/queue management reacts after queues inflate and incurs significant per-flow state, while NIC RSS hashing can overload a subset of queues, amplifying tail latency and unfairness. We present XDP-FlowOpt, a cooperative optimization pipeline at the XDP layer that integrates (i) proactive RTT/BW probing, (ii) dynamic queue rebalancing, and (iii) lightweight DRR-like fairness with bounded eBPF maps. On Intel X710 10 GbE with mixed P5G workloads, FlowOpt lowers mean RTT by 15%, reduces 99th-percentile latency by 18%, improves fairness by 11%, and raises queue utilization by 20% while slightly reducing CPU overhead versus BBRv2+fq_codel

10:45-12:00 Session 8B: (Special Session) Formal Verification 1
10:45
TBD
11:15
Toward Formal Analysis of the IVXV Voting Protocol using Computationally Complete Symbolic Attacker

ABSTRACT. The IVXV voting system is an electronic voting protocol currently used in Estonia. Due to its societal importance, IVXV has been the subject of extensive analysis, and several security and privacy issues have been identified. However, only a limited number of studies have applied formal verification to IVXV, despite the strong need for rigorous and systematic assurance of its security. Formal methods, particularly symbolic model approaches, represent exchanged messages as symbolic terms and define possible operations according to the assumed security of cryptographic primitives. This allows exhaustive verification of whether security and privacy requirements are satisfied under the presence of an active adversary. While symbolic approaches enable automated and comprehensive reasoning, they encounter limitations when dealing with protocols like IVXV that employ algebraic cryptographic primitives. Considering all algebraic operations available to an adversary often leads to non-termination, whereas restricting adversarial capabilities risks overlooking potential vulnerabilities. To address this challenge, the Computationally Complete Symbolic Attacker (CCSA) has been proposed, enabling semi-automatic verification without constraining adversarial power. In this work, we present an analysis of a fragment of the IVXV protocol within the CCSA framework and propose a verification methodology that advances the rigorous security analysis of IVXV.

11:33
Symbolic Formalization of PoW Integrity in Blockchain

ABSTRACT. This study proposes a novel framework that formally and abstractly describes and verifies the integrity of Proof of Work (PoW) in blockchain using the strand space model. Conventional evaluations of PoW security have relied on quantitative methods based on probability theory. These methods are characterized by complex and detailed models and are constrained by specific assumptions and numerical conditions. However, to demonstrate that PoW satisfies integrity, it should be sufficient to provide a qualitative representation without relying on concrete values. Therefore, this study focuses on the essential operations in PoW, namely transaction generation, puzzle generation, computational effort, and verification, and qualitatively captures the mechanism by which the protocol satisfies integrity by representing these elements as symbolically structured sequences that are connected causally. In particular, by introducing computational effort as an extended message and expressing its sufficiency using the asterisk symbol, this model formalizes how the behavior of miners influences integrity. The model demonstrates that when honest miners constitute the majority, integrity is ensured, whereas if dishonest miners dominate, tampering may become possible. This study provides a structural understanding of PoW security and lays the foundation for future mechanical verification and automated analytical methods.

11:51
A PBFT-Based Consensus Approach for Secure ENC Update Protocol
PRESENTER: Seungbin Lee

ABSTRACT. Electronic Navigational Chart (ENC) updates are critical for maintaining the safety of navigation in Electronic Chart Display and Information Systems (ECDIS). However, the current ENC distribution and update process faces security challenges such as data tampering, rollback attacks, and delayed propagation of critical updates. This study proposes a Practical Byzantine Fault Tolerance (PBFT)-based secure protocol to ensure integrity, authenticity, and timely delivery of ENC updates. The proposed protocol integrates a permissioned blockchain among Regional ENC Coordinating Centers (RENCs) and Hydrographic Offices (HOs), anchoring update metadata and cryptographic hashes in an immutable ledger while preserving the existing S-63/S-101 distribution pipeline. Especially, consensus-based decision making via PBFT requires cross-validation of multiple nodes to each update. It can practically suppress forgery and injection attacks on single nodes or distribution paths. Motivated by this, we propose ENC update protocols for ECDIS system and verify its security through Scyther, a formal verification tool.

10:45-12:00 Session 8C: 2025 Mobisec Workshop 2
Location: Crown Room (3F)
10:45
Information Leakage Attacks Using Multi Modulation on Air-Gapped Systems
PRESENTER: Ye-Rim Jeong

ABSTRACT. Air-gapped systems are security architectures that protect sensitive data by physically isolating internal networks from external ones. To strengthen the security of air-gapped systems, systematic research into air-gap attack techniques is required so that diverse attack vectors can be understood and appropriate countermeasures developed. Conventional air-gap attacks that exploit electromagnetic emissions or optical channels tend to be relatively conspicuous, increasing the likelihood that users will detect the attack. In this paper, we propose an air-gap exfiltration technique that leverages the frequency and amplitude characteristics of signals in an inaudible frequency band. The proposed method employs frequencies outside the audible range to reduce perceptibility and exploits multiple signal attributes of frequency to increase the information throughput per unit time. Experimental results show that the proposed model can increase the data throughput per unit by up to approximately threefold compared with prior models. These findings provide a basis for developing future detection strategies against air-gap threats.

11:03
Deepfake Dataset Privacy: A Comprehensive Survey and Framework for Safer Sharing

ABSTRACT. Recent deepfake research has largely prioritized technical performance while paying insufficient attention to privacy in dataset construction and use. This study therefore surveys publicly available deepfake generation and detection datasets from a privacy perspective. Our analysis shows that of 22 generation datasets only 2 explicitly address privacy, and of 41 detection datasets only 8 incorporate privacy considerations. Most datasets were obtained via web crawling or platform-based collection and rely on post-hoc opt-out mechanisms. We identify three principal privacy risks: (i) degraded generalization due to dataset distribution bias, (ii) secondary and tertiary privacy infringements that arise during dataset derivation and re-processing, and (iii) structural risk resulting from the irreversibility of released data. To mitigate these harms, we propose a preemptive protection framework to be applied at the initial data-distribution stage. The proposed framework aims to reduce privacy risks during downstream dataset use and to promote safer, privacy-aware practices for constructing and sharing deepfake datasets.

11:21
Energy-Efficient Deep Q-Learning Framework for Federated-Inspired Cooperative Control in Overlapping Wi-Fi Networks
PRESENTER: Jin-Min Lee

ABSTRACT. Overlapping Basic Service Set (OBSS) environments, where multiple wireless networks operate on the same or adjacent channels, suffer from interference that degrades network performance and can enable jamming attacks. Existing approaches rely on predefined models or focus only on TX power control, limiting their ability to adapt to dynamic network conditions and degrading Spatial Reuse (SR) efficiency. This paper proposed a Deep Q-Network (DQN)-based framework that jointly controls TX power and RX sensitivity to mitigate interference in OBSS environments. The framework supports both centralized and distributed architectures, with the distributed approach inspired by federated learning principles to share learned parameters among access points. The proposed method jointly optimizes network performance and energy efficiency through direct interaction with the network environment without requiring pre-collected training data.

15:00-16:15 Session 10A: Air & Space Security
Chair:
15:00
A Comparative Analysis of Cyber Attacks against Satellite Internet
PRESENTER: Seungjin Baek

ABSTRACT. Satellite networks are rapidly expanding with the rise of large constellations such as Iridium, Globalstar, Starlink, and Eutelsat OneWeb, driving a global market projected to exceed USD 190 billion by 2029. As these services grow in scale and importance, securing their supporting infrastructure has become a critical challenge. In particular, ground stations—the gateways that connect space assets with terrestrial networks—represent a central attack surface exposed to a wide range of cyber and physical threats. This survey provides a comprehensive overview of security issues in ground station environments, with a focus on both attacks and defense mechanisms. We categorize major attack vectors, including user location inference, denial-of-service (DoS), spoofing, and vulnerabilities in satellite communication protocols, highlighting real-world cases and technical insights from recent research. On the defensive side, we examine core techniques such as authentication, secure protocols, and system evaluation, emphasizing how they mitigate threats and where they fall short. We further review emerging frameworks such as SPACE-SHIELD and SPARTA, which formalize attack models for satellite systems. Finally, we identify open challenges and research directions, including post-quantum cryptography adoption, resilient system design, and AI-driven intrusion detection. This survey aims to serve as a foundation for future work in securing ground stations and, by extension, the broader satellite ecosystem.

15:18
Intelligent Orchestration Method for Cybersecurity Services in Satellite-Terrestrial Integrated Network

ABSTRACT. The current mobile communication network still has obvious deficiencies in global land coverage, and traditional terrestrial communications have difficulty in balancing coverage breadth and transmission capacity. Satellite-Terrestrial Integrated Network(STIN) realizes wide-area coverage by integrating satellite and terrestrial communication resources, which has become an important direction for the construction of a new type of network system. However, with the continuous expansion of the network scale, the network faces more complex security threats, and it has become a key challenge to improve the utilization of node resources and reduce the traffic transmission delay. This paper focuses on the intelligent scheduling of security service paths in the STIN, based on a three-layer STIN architecture built upon Software-Defined Networking (SDN), and clarifies the functional division of labor between the ground and multi-layer satellite network nodes. On the basis of the STIN architecture,a knowledge-sharing mechanism between the control and forwarding layers is constructed to realize the sharing of information such as traffic characteristics and the detection capability of security function nodes. Further, this paper proposes a dynamic security service path selection algorithm based on double deep Q-network (DDQN) reinforcement learning. Experimental results show that the method effectively reduces the load of satellite nodes under multiple types of Distributed Denial of Service(DDoS) attacks and normal traffic scenarios. Compared with the baseline path, it reduces the path delay by 49.98%, which significantly improves the security and service efficiency of the STIN.

15:36
Machine Learning-Based Power Allocation for Covert Communication in LEO-UAV Cooperative Networks

ABSTRACT. This paper proposes a machine learning-based power allocation scheme for covert communication in low earth orbit (LEO)-unmanned aerial vehicle (UAV) cooperative networks. The proposed scheme incorporates the wide service coverage of LEO satellite and the flexibility of UAV to enhance covert communication performance, while employing machine learning to reduce the computational complexity of the power allocation process. Numerical results demonstrate that the proposed scheme achieves performance comparable to that of a near-optimal scheme.

15:54
Secure Satellite Communication Using Shamir’s Secret Sharing-Based Frequency Hopping Technique
PRESENTER: Kim Su-Kyoung

ABSTRACT. Satellite communication systems provide continuous connectivity over a wide area. However, they are vulnerable to jamming and eavesdropping attacks, and achieving security and efficiency with limited power resources is challenging. Conventional approaches either require high computational complexity or rely on channel-state information (CSI), limiting their practicality in satellite communication environments. To address these limitations, this study proposes a Shamir secret sharing-based frequency-hopping (SSS-FH) technique that shares messages into multiple shares and transmits them through FH. The proposed technique achieved a message recovery rate (MRR) that was 77.9%p higher than that of friendly jamming (FJ) and frequency hopping spread spectrum (FHSS) at a signal-to-interference-plus-noise ratio (SINR) of 0 dB, and it maintained a superior performance as the jamming intensity increased. Furthermore, when evaluating the MRR of the eavesdropper (Eve) under varying information leakage rate (ILR) conditions, the proposed technique reduced Eve’s MRR by 42.1%p compared with FJ and by approximately 43.2%p compared with FHSS. In terms of transmission efficiency, the proposed technique maintained stable efficiency across all SINR ranges and recorded approximately 0.3%p higher efficiency than FJ and FHSS, even under SINR values below 0 dB.

15:00-16:15 Session 10B: (Special Session) Formal Verification 2
15:00
UE-Guard: Formal Specification-Based Cellular Attack Detection of False Base Stations and Attacks on UE

ABSTRACT. Cellular networks face significant security threats from false base station attacks and signal overshadowing that exploit asymmetric authentication between user equipment (UE) and network infrastructure. Current detection approaches using machine learning suffer from computational overhead, limited interpretability, and excessive resource consumption on mobile devices. This paper presents UE-Guard, a specification-based cellular attack detection framework that develops twelve behavior rules (BR1-BR12) based on 3GPP Radio Resource Control (RRC) and Non-Access Stratum (NAS) protocol specifications. Each behavior rule addresses critical vulnerabilities including message integrity violations, identity harvesting, service disruption, protocol synchronization attacks, network spoofing, and connection state management. While the core security requirements are derived from 3GPP specifications through systematic analysis, specific detection thresholds represent reasonable engineering choices based on typical network behavior patterns. We formally verify all behavior rules using UPPAAL model checking, successfully verifying 21 temporal logic properties across three dimensions—completeness, correctness, and temporal compliance—providing mathematical guarantees of detection correctness. Experimental validation using 13 real-world cellular signaling datasets containing 4,480 packets demonstrates that each behavior rule successfully detects protocol violations in its corresponding attack scenarios while maintaining correct operation on normal traffic, achieving 0.82 ms latency and 1,224.9 messages/second throughput with 31.4 MB memory footprint suitable for resource-constrained mobile deployment. The specification-based approach enables deterministic, explainable attack detection with predictable performance characteristics, establishing a foundation for UE-side security monitoring that complements existing network-centric mechanisms.

15:18
A Hybrid EDHOC Protocol

ABSTRACT. Recently, the Internet Engineering Task Force (IETF) Lightweight Authenticated Key Exchange (LAKE)Working Group has standardized the Ephemeral Diffie–Hellman Over COSE (EDHOC) protocol, a lightweight authenticated key exchange protocol designed for resource-constrained Internet of Things (IoT) devices and networks. In this paper, we propose a hybrid EDHOC (Hybrid-EDHOC) protocol that achieves both classical and post-quantum security by integrating an ephemeral Post-Quantum Cryptography Key Encapsulation Mechanism (PQC–KEM) into the standard EDHOC keyderivation process. The Hybrid-EDHOC protocol enables the initiator (I) and responder (R) to share an authenticated session key while providing Forward Secrecy (FS), Identity Protection (IDP), resistance to Identity Misbinding (IMB), and classical security against Key Compromise Impersonation (KCI) attacks. Also, we give a formal security verification of the Hybrid-EDHOC protocol in a symbolic model (ProVerif). To evaluate its performance, we implemented Hybrid-EDHOC and conducted 10,000 full handshake executions under identical computing conditions. The experimental results show that Central Processing Unit (CPU) utilization remains below 1.5% and memory usage below 3%, even in post-quantum and hybrid configurations. The classical EDHOC achieves an average total latency of 3.9 milliseconds (ms), while the hybrid X25519 + Module-Lattice-based Key Encapsulation Mechanism (ML–KEM–768) variant completes in approximately 7.4 ms. These results demonstrate that Hybrid-EDHOC achieves post-quantum resilience with minimal overhead (less than a twofold increase) and preserves the lightweight, low-latency characteristics required for secure communication in constrained IoT environments.

15:36
Unified Formal Verification of Security Requirements in the TLS Family

ABSTRACT. For the Transport Layer Security (TLS) protocols, TLS 1.2 and TLS 1.3 with various handshake options have been widely deployed and standardized by the Internet Engineering Task Force (IETF). Recently, the importance of rigorous formal verification has been emphasized, particularly in accordance with ISO/IEC 29128-1:2023, which defines the highest assurance level through unbounded security analysis. In this paper, we conduct a systematic and comprehensive verification of the TLS family, including TLS 1.2 and TLS 1.3 all of variants, using the formal verification tool ProVerif under unbounded adversarial settings. Our verification results demonstrate that the TLS family ensures confidentiality, integrity, authentication, and secure key exchange across all handshake modes. However, our analysis also reveals residual weaknesses: while Perfect Forward Secrecy (PFS) is guaranteed in (Elliptic Curve) Diffie-Hellman ((EC)DHE)-based modes, it is not preserved in Rivest-Shamir-Adleman (RSA), Pre-Shared Key (PSK)-only, or 0-RTT configurations. Moreover, all modes remain vulnerable to ClientHello replay at the initial handshake stage. Compared with earlier bounded analyses, our study provides stronger guarantees under ISO/IEC 29128-1:2023 unbounded assurance, while highlighting practical deployment risks that require mitigation.

15:54
A Scneario Generation for Model-based Testing of TLS using Maude Strategy

ABSTRACT. This paper introduces a systematic approach to model-based testing of the Transport Layer Security (TLS) protocol by leveraging Maude strategies. We present an encoding that simplifies the use of Maude Strategy, enabling the formalization of counterexample situations derived from the requirements of RFC 5246 and RFC 8446. With this encoding, only the rewrite rules corresponding to the given strategies are executed, and the resulting state sequences are systematically transformed into a scenario language that expresses executable test cases. Our case study demonstrates how our method can represent requirement-violating scenarios, thereby confirming the effectiveness of the proposed method in capturing deviations from the expected protocol behavior. This work contributes to the rigorous evaluation of TLS by providing a structured method for generating counterexamples, and it opens opportunities for future extensions of the encoding to test a broader range of RFC violation cases.

16:30-17:15 Session 11
Analyzing Temporal Effects of Cumulative Malicious User Injections in Sequential Recommendation
PRESENTER: Minje Kim

ABSTRACT. Sequential recommendation (SR) provides personalized suggestions but are vulnerable to malicious user attacks. Existing studies overlook the cumulative effects of such attacks. Using a temporal cumulative malicious user injection simulation on two datasets, foursquare and ml-1m, we find that cumulative attacks markedly reduce accuracy and, at high injection rates, also decrease recommendation diversity, while popularity bias exhibits inconsistent trends. These results underscore the need to consider temporal attack dynamics and multiple metrics for early detection and mitigation in real-world SR systems.

TLSVerifier: An Automated TLS software Verification Tool Using Model-Based Testing
PRESENTER: Jaedeok Lim

ABSTRACT. This paper presents TLSVerifier, an automated verification tool for the TLS protocol, which is widely employed in IoT services. As mission-critical IoT applications continue to expand across various social infrastructures, ensuring both the security and trustworthiness of data transmission and remote control has become indispensable. Among existing approaches, formal-method-based verification - which employs logical or mathematical reasoning – is regarded as the only viable solution to guarantee high assurance. However, its practical adoption has been limited due to the steep learning curve and the need for specialized expertise, and its application has been largely confined to the model(design) level rather than actual implementations. To address these limitations, this paper proposes an automated verification tool that enables users to easily perform high-assurance, formal-method-based verification of TLS implementations without prior knowledge of formal methods. The proposed tool provides both specification conformance verification based on RFC 5246 and RFC 8446, and security verification under the Dolev-Yao adversarial model.

A Detection Framework for Identity Protection in Cloud-Based 5G Core Networks
PRESENTER: Mirae Kim

ABSTRACT. This study proposes a cloud-based anomaly detection framework for CSPs to identify abnormal states in virtualized 5G core networks. The framework focuses on enhancing trust and log integrity during the subscriber identity verification process.

A Multi-Agent Framework for Autonomous Generation and Validation of IaC and PaC
PRESENTER: Jueun Son

ABSTRACT. The growing complexity of cloud environments makes automated management of infrastructure and security policies increasingly critical. However, manual handling of Infrastructure as Code (IaC) and Policy as Code (PaC) often results in inconsistencies, misconfigurations, and security vulnerabilities. To address this challenge, this study proposes a multi-agent framework for the autonomous generation and validation of IaC and PaC from natural language requirements. The framework integrates Retrieval-Augmented Generation (RAG) with static analysis and policy verification tools to form an iterative feedback loop composed of generation, validation, and refinement stages. In the generation layer, IaC and PaC are produced through schema-based prompts enriched by domain-specific knowledge retrieved via RAG-G. In the validation layer, IaC is analyzed using scanning tools such as Checkov, while PaC is verified with policy engines like Open Policy Agent and benchmarked against standards such as the CIS Kubernetes Benchmark. Failed cases are refined through repeated regeneration guided by validator feedback until convergence or human review is required. This architecture enhances consistency between IaC and PaC, reduces human intervention, and improves overall compliance and reliability in cloud automation.

Open-Source Software Supply Chain Attacks: Workflow and Recent Cases
PRESENTER: Yejun Lee

ABSTRACT. Open-source software (OSS) supports modern technology. Its widespread reuse and complex dependencies create broad supply chain risks. This paper synthesizes the structure and attack surface of OSS supply chains, identifying recurring attack patterns observed across the development lifecycle, informed by recent major incidents (e.g., SolarWinds, XZ Utils, Shai-Hulud). We specify threat origins and trace their spread across repositories, build pipelines, and distribution channels, presenting a concise taxonomy of attack vectors that goes beyond one-off case analyses.

A Rate-Distortion Framework for Compressing User Interaction Sequences with Adaptive Preference Disentanglement
PRESENTER: Wooseung Kang

ABSTRACT. As data continues to grow, research on search and recommendation technologies has become increasingly active. To enable personalized recommendations, platforms often utilize diverse user–system interaction data. However, the direct use of this information raises significant privacy concerns, as it can lead to the leakage of sensitive user data. In this paper, we propose a method to mitigate such privacy risks by compressing user interaction sequences into compact representations suitable for model learning. Leveraging the rate–distortion theory, the proposed approach adaptively adjusts the compression rate based on the variability within user interaction sequences, achieving an effective trade-off between personalization performance and privacy preservation.

An Analysis of Gemini on the Malicious Use of Generative AI for Email Phishing and Malware Creation
PRESENTER: Jaebin Lee

ABSTRACT. As the use of generative AI on mobile devices expands, concerns have grown regarding its potential criminal misuse. Despite these risks, the digital traces such activities leave within mobile ecosystems remain underexplored. This study addresses this gap by collecting and cross-analyzing ADB Logcat and Google Takeout artifacts from Google Gemini on mobile devices, providing forensic indicators for identifying phishing and malware generation activities in mobile environments.

Explainable Adversarial-Robust Vision-Language-Action Model for Robotic Manipulation
PRESENTER: Ju-Young Kim

ABSTRACT. Smart farming has emerged as a key technology for advancing modern agriculture through automation and intelligent control. However, systems relying on RGB cameras for perception and robotic manipulators for control, common in smart farming, are vulnerable to photometric perturbations such as hue, illumination, and noise changes, which can cause malfunction under adversarial attacks. To address this issue, we propose an explainable adversarial-robust Vision-Language-Action model based on the OpenVLA-OFT framework. The model integrates an Evidence-3 module that detects photometric perturbations and generates natural language explanations of their causes and effects. Experiments show that the proposed model reduces Current Action L1 loss by 21.7% and Next Actions L1 loss by 18.4% compared to the baseline, demonstrating improved action prediction accuracy and explainability under adversarial conditions.

Adaptive Circuit Breaker Thresholds in Istio: Comparative Analysis of Sidecar and Ambient Modes
PRESENTER: Seoyeon Kang

ABSTRACT. This study analyzes circuit breaker (CB) behavior in Istio’s sidecar and ambient modes under identical configurations. Experimental results show that static configurations produce asymmetric blocking and latency patterns due to architectural differences between the two modes. These findings underscore the need for dynamically adjustable threshold values and adaptive, mode-aware policies optimized for stable and efficient traffic management in cloud-native environments.

Fortifying Federated Learning: Advanced Mitigation Strategy for Data Poisoning Attacks
PRESENTER: Ming-Feng Tsai

ABSTRACT. Overall objectives Mitigating Poisoning Attacks in Federated Learning Environments: This research aims to develop a defense mechanism that operates within federated learning architectures to mitigate poisoning attacks. The data distribution among users is handled using a Dirichlet distribution to simulate heterogeneous and realistic client data. By detecting, filtering, and replacing malicious model updates on the server side, the proposed strategy reduces the risk of adversarial users influencing the global model. The mechanism does not rely on access to raw data nor on data attribution; instead, it directly operates at the parameter level, enhancing system robustness and security Integration with Dropout-Based Defense Mechanisms: The proposed strategy is modular and flexible, allowing seamless integration into existing dropout-based mitigation strategies. Within such frameworks, it can serve as an additional layer for filtering and substituting suspicious model updates, reducing the participation of malicious contributions in aggregation while preserving model performance and main task accuracy. Applicability to Byzantine-Resilient Defense Mechanisms: The model update generation and replacement strategy proposed in this research can also be embedded into Byzantine-resilient aggregation mechanisms. By refining or replacing questionable updates prior to aggregation, the approach improves the tolerance and defensive capability of Byzantine mitigation methods against stealthy or strong adversarial behaviors, enhancing overall adaptability and resilience.

Forensic Analysis of Data Leakage Indicators in Mobile Gemini User Content Interactions
PRESENTER: Yewon Kim

ABSTRACT. Generative AI poses risks of confidential data exposure, as user inputs and files are processed on external servers. In particular, Google's Gemini integrates with Google Workspace to manage files and content; however, forensic insight into these interactions remains limited. This study proposes a forensic methodology that analyzes artifacts generated during Gemini's file and content interactions to trace potential pathways of confidential data leakage.

Automated Allowed-Only Detection Scenario Based on AWS CloudTrail and Athena
PRESENTER: Yeeun Shin

ABSTRACT. This study presents an AWS log-based dynamic privilege validation framework to mitigate over-privileged access in cloud environments. By integrating CloudTrail, Athena, Lambda, EventBridge, and SNS, the system automatically identifies allowed- only permissions (granted but unused) and notifies administrators in real time. The results demonstrate enhanced verification efficiency and more effective security management compared with traditional manual audits, as the framework enables continuous privilege validation and control without operator intervention.

Dynamic Privilege Validation in AWS Environments via CloudTrail-Athena Analysis
PRESENTER: Soo-Min Nam

ABSTRACT. This study empirically analyzed the relationship between permissions allowed by policyand those actually usedin order to address the issue of over-privileged accessin AWS environments. To achieve this, six representative scenarios were designed, and CloudTrail–Athena log analysiswas employed to validate privilege usage patterns.The analysis results demonstrated the necessity of reducing excessive privileges.This research proposes a Dynamic Privilege Validation Frameworkthat goes beyond static policy review and introduces a Permission Minimization Baselinefor IAM and Cognito environments, derived through real-world AWS experiments.

A Survey of MCP Environments: Threats, Vulnerabilities, and Evaluations
PRESENTER: Hyungbeom Jang

ABSTRACT. Recently, the integration of Large Language Models (LLMs) with external services and applications through the Model Context Protocol (MCP) has rapidly expanded. While this ecosystem increases accessibility and flexibility, it also introduces new threats such as Tool Poisoning, Shadowing, and Rug pull attacks. This study presents these emerging attack techniques and underscores the need for defensive mechanisms to secure MCP-based LLM environments.

Spike-Aware Local Music Recommendation: Detecting Event-Driven Anomalies for Secure Streaming
PRESENTER: Tae-Han Kim

ABSTRACT. Music recommender systems often rely on long-term popularity metrics, making it dif ficult to reflect short-term local trends. This paper proposes a lightweight methodology, realized through the SpikeDecay model, which enhances a POP-based baseline by incorporating short-term event signals detected through an EWMA (Exponentially Weighted Moving Average). Using the MMTD (Million Musical Tweets Dataset) from the Los Angeles region, we show that SpikeDecay consistently improves Recall, Hit, NDCG, and MAP metrics. While the model maintains high similarity with the baseline during regular periods, it locally adjusts rankings during event-driven spikes. These results demonstrate not only improved recommendation quality but also a potential application in detecting abnormal surges for security purposes.

Training-to-Runtime Supply Chain Attacks on AI Agents
PRESENTER: Ilhwan Ha

ABSTRACT. We propose a conceptual supply chain attack on LLM-based agents, initiated during foundation model training and activated in downstream services. Adversaries embed multicondition backdoors in training data that activate only when specific system prompts, user queries, and tool invocations align. Once triggered, the backdoor weaponizes the agent’s web search to exfiltrate sensitive data via URL parameters. This multi-stage attack evades detection by remaining dormant during standard testing and appearing as legitimate tool usage at runtime. The attack propagates across downstream services via compromised foundation models, revealing a critical vulnerability in the LLM supply chain.

OpticalFBP: A Deep Optical Imaging Model for Privacy-Protective Facial Beauty Prediction
PRESENTER: Jiho Bae

ABSTRACT. Facial beauty prediction (FBP) often compromises personal privacy as it requires identifiable facial images. We propose OpticalFBP, a deep optical imaging framework that predicts facial beauty without capturing recognizable faces. A learnable optical lens is optimized to erase identity features while preserving beauty-related cues. The system is trained in two stages: (i) lens optimization with landmark guidance and (ii) beauty regression on privacy-free images. OpticalFBP enables accurate and privacy-preserving beauty prediction at the imaging stage itself.

A Realistic Multi-Modal Attack for LiDAR Systems
PRESENTER: Minjae Lee

ABSTRACT. Existing adversarial attacks on LiDAR-based perception systems often generate physically implausible point clouds that are easily detectable by human observers. To address this, we propose a realistic multi-modal LiDAR attack method that generates stealthy and realistic adversarial point clouds. By leveraging both the intrinsic properties of the LiDAR sensor and semantic information from camera images, proposed method minimizes visual artifacts from point addition and deletion, creating attacks that can deceive not only machine learning models but also human inspection.

CPU-Based Optimizations Do Not Transfer to CUDA k-Means under Homomorphic Encryption
PRESENTER: Ungsik Kim

ABSTRACT. A number of optimizations for homomorphic encryption k-means on CPUs (e.g., differentially private centroid release and polynomial surrogates for argmin) aim to avoid costly bootstrapping. GPUs with CUDA-accelerated Cheon-Kim-Kim-Song, bootstrapping is considerably faster and often amortized, which reduces the value of avoidance strategies. Using an argumentative explainable artificial intelligence pipeline with an embedded k-means stage, we compare plaintext, CPU-based HE, and GPU-based HE. On our setup, GPU-based HE attains speedups between one and three orders of magnitude over CPU-based HE. When ported without modification, several CPU optimizations increase implementation complexity without a corresponding end-to-end gain on GPUs. These results indicate that designs which accept bootstrapping and focus on batching/packing efficiency are preferable for privacy-preserving clustering on accelerators.

LLM-based Detection Framework of Memory Vulnerabilities in Stripped Binaries
PRESENTER: Youngho Choi

ABSTRACT. Stripped binaries pose significant challenges for vulnerability detection as debugging information is removed. We propose an LLM-based framework that detects memory vulnerabilities (Double Free, Use-After-Free) in stripped binaries without fine-tuning. Our approach uses Ghidra for decompiler, backward slicing from deallocation points to allocation points, attention markers to guide LLM focus, and CWE-specific prompts for classif ication. Experimental results in 1,996 samples from the NIST Juliet Test Suite achieve 83.6% overall accuracy and 88.2% for CWE-416, demonstrating the feasibility of promp engineering-based vulnerability detection in stripped binaries.

An Optimization Algorithm for Medical Tabular Data Analysis Using Machine Learning and Deep Learning
PRESENTER: So-Hee Lim

ABSTRACT. This study presents an optimization framework that integrates machine learning (ML) and deep learning (DL) to analyze medical tabular data with coexisting missingness and class imbalance coexist. Prior work has noted that electronic health records (EHR) and in-hospital clinical datasets with mixed variables and imbalance make it difficult for a single algorithm to achieve adequate predictive performance [1, 2]. Tabular DL models (TabNet, SAINT, FT-Transformer) learn higher order relations but remain unstable and hyperparameter-sensitive. We propose staged preprocessing, dual feature selection, and stacking. On two datasets, the framework lifts macro F1 by 5.3 and 3.9 percentae points over the best single model.

Structure-Aware NGAP Fuzzer Design for Procedural and State Anomaly Analysis
PRESENTER: Nakyung Lee

ABSTRACT. This paper presents a structure-aware NGAP-based fuzzing framework for assessing vulnerabilities in Network Functions in 5G network environments. Owing to architectural features of cellular cores that hinder effective fuzzing, prior work has predominantly focused on a single protocol layer (e.g., NAS). In response, this study presents a fuzzing tool design that targets NGAP and performs structure-aware mutations at the IE-level within stateful scenarios that reproduce 3GPP procedures.

Predictive Clock-Drift-Aware Wake-up Correction for Wireless Sensor Networks
PRESENTER: Yeon-Woo Lee

ABSTRACT. In wireless sensor networks (WSN), implementing sleep cycles to conserve energy is a widely adopted practice. However, beacon reception fails due to clock drift accumulated during sleep, resulting in synchronization collapse and increased reconnections, which ultimately degrade network stability. This paper proposes a method that forecasts sleep phase drift in advance using historical error data and proactively adjusts the wake-up time based on the predicted values. The proposed method can be implemented at the software level without requiring additional hardware, thereby reducing sensor displacement and reconnection overhead caused by beacon non-reception. The experiment demonstrated that the proposed technique enhanced the stability of WSN operation by increasing the beacon reception success rate and synchronization retention time by 45% and 38%, respectively, compared to the conventional method.

A MITRE ATT&CK-Based Anomaly Detection System Using Privacy-Preserving Security Data
PRESENTER: Hongil Ju

ABSTRACT. Existing security monitoring technologies rely heavily on Cyber Threat Intelligence (CTI)-based event analysis, thus limiting the ability to accurately assess attack success or the extent of damage within internal systems. In addition, Endpoint Detection and Response (EDR)-based information collection is restricted in national critical security facilities due to privacy and security concerns. To address these limitations, this study presents an anomaly detection system based on privacy-preserving internal security information.

Maritime Cybersecurity: Operational Threat Analysis and Defensive Strategies in OT·IT Convergence
PRESENTER: Sarang Na

ABSTRACT. This study provides a comprehensive analysis of the evolving landscape of security risks within shipboard OT–IT systems, and systematically proposes defensive strategies and practical countermeasures to enhance maritime cyber-resilience. Furthermore, it contributes to the development of trusted and regulation-compliant maritime technologies for next-generation Cyber-Physical Systems (CPS).

Effective Strategies for Implementing and Operating a Zero Trust Environment
PRESENTER: Seulgi Choi

ABSTRACT. Zero Trust has emerged as a new security paradigm amid the expansion of remote work, mobile environments, and cloud adoption following the COVID-19 pandemic. However, enterprises face barriers to adoption due to legacy integration, cost, and operational complexity. This paper presents strategies that organizations should consider when introducing and operating Zero Trust from governance, technical, environmental, and compliance perspectives, and proposes improvement measures to minimize potential side effects and limitations.

A Study on the Analysis of Personal Data Stored in Vehicle Telematics Devices
PRESENTER: Kyungrok Park

ABSTRACT. Modern vehicles employ telematics systems that support navigation, remote diagnostics, emergency assistance, and OTA updates, processing sensitive personal data such as location history, user credentials, and communication records. However, residual information stored within telematics units may be exposed through hardware disassembly, resale, or unauthorized use of engineering modes, raising serious privacy concerns. This study proposes a forensic analysis plan to verify the potential retention of personal data within in-vehicle telematics systems. System logs will be extracted via engineering mode and compared with memory images acquired from non-volatile storage (eMMC/NAND) using a BeeProg hardware programmer. By cross-analyzing these datasets, the study aims to assess the likelihood of residual personal information and contribute to developing privacy-enhancing design practices for secure data storage and access management in connected vehicles.

AI-Based Automated Threat Scenario Generation Leveraging the ATT&CK Framework
PRESENTER: Sarang Na

ABSTRACT. This study proposes an AI-based method for automated threat scenario generation using the MITRE ATT&CK framework and Deep Q-Learning (DQN). By mapping ATT&CK techniques to reinforcement learning actions, the system simulates realistic attack paths and adaptive behaviors. It achieved over 98% success in multi-step attack simulations, demonstrating its potential to enhance realism and efficiency in cyber defense training.

A WBC-MAC Framework for Secure Integrity Verification of On-Device AI Models
PRESENTER: Junyoung Cho

ABSTRACT. On-device AI models provide privacy and independence from network connectivity, but their direct deployment exposes them to tampering, redistribution, and reverse engineering under white-box attacks. Conventional CBC-MAC and CMAC methods are insufficient due to structural weaknesses and symmetric key exposure. This paper presents a Whitebox Cryptography-based MAC framework that enables integrity verification without key distribution, supports public, private, and offline environments, providing a lightweight and practical protection mechanism, including isolated or resource-constrained devices.

A Proactive Cyber Threat Response Framework Integrating Real-Time CTI with MITRE ATT&CK and D3FEND Mapping
PRESENTER: Rino Jo

ABSTRACT. The modern cyber threat environment is increasingly diversified, creating a persistent gap between threat awareness and operational response. This study proposes a framework to bridge this gap by leveraging the latest CTI together with the MITRE ATT\&CK and D3FEND knowledge bases. The framework maps threat information collected from OpenCTI to the MITRE ATT\&CK tactics and techniques taxonomy and leverages LLMs to generate diverse TI-based variant scenarios. These scenarios are organized along tactic sequences, each technique mapped to MITRE D3FEND defensive technique groups by combining official MITRE mappings with LLM-assisted inference, and delivered as a Defense Description. The framework rapidly links the latest TI to scenarios and defensive options and systematizes response decision-making through risk-based prioritization, thereby enabling proactive defense against diverse, evolving attacks.

Analyzing the Limitations of LLM-Based Multi-cloud Terraform Code Transformation
PRESENTER: Yesol Sim

ABSTRACT. To evaluate the feasibility of automating Terraform code conversion in multi-cloud environments, we conduct a pilot study across AWS, Azure, and GCP using various LLM models. The results showed that none of the converted codes were immediately deployable, with most errors occurring during the apply stage. Although LLMs adhered to HCL syntax, they failed to capture runtime dependencies and provider-specific requirements. These findings demonstrate that LLM-only conversion is insufficient for practical deployment and highlight the need for abstraction to achieve reliable multi-cloud IaC translation.

Enhancing LLM-Based IaC Transformation Accuracy Using an AST-Based Approach
PRESENTER: Seohee Kim

ABSTRACT. Recent LLM-driven code conversions, including Infrastructurea-as-code (IaC), often fail to preserve resource dependencies and provider-specific schema consistency, leading to deployment errors. This study explores an AST(Abstract Syntax Tree)-based approach to improve the structural accuracy and deployment stability of LLM-based Terraform code transformation in multi-cloud environments. In experiments converting Terraform configurations from AWS to Azure, the AST-based method maintained hierarchical structures and successfully executed terraform apply, whereas direct LLM conversion resulted in schema mismatches and unsupported attributes. These results demonstrate that incorporating ASTs enables LLMs to capture structural semantics more effectively, improving the practicality of multi-cloud IaC transformation.

Orchestrating Security Measures for Legacy Devices in Far-Edge Computing Scenarios

ABSTRACT. Because of their limited processing capabilities and absence of modern security mechanisms, the integration of legacy devices into far-edge computing environments introduces a variety of new security vulnerabilities. These devices often lack the computational power required to support strong encryption or advanced authentication, making them particularly susceptible to attacks such as data interception, spoofing, and denial-of-service. To address these challenges, this work proposes a dynamic orchestration framework designed to balance cybersecurity requirements with service performance objectives. The framework continuously monitors network conditions and threat indicators, dynamically adapting the applied security measures. The study assesses the effects of different security enforcement levels on overall system performance through a series of simulations carried out in a 10-node edge computing scenario. The results show that static, one-size-fits-all approaches frequently degrade performance, especially on constrained nodes, and highlight the trade-offs between confidentiality mechanisms and service provisioning efficiency. On the other hand, by strategically modifying protection levels in response to new threats, the suggested adaptive orchestration approach strikes a more effective balance, optimizing both security and operational efficiency. The framework's versatility makes it a viable option for protecting diverse and resource-constrained edge environments.

Forensic Analysis of Gemini's Facilitation of Malware Generation and Distribution
PRESENTER: Gayoon Kim

ABSTRACT. Recent reports highlight the misuse of generative AI for malware development. In particular, Gemini's integration with Google services allows the immediate distribution of generated code, complicating efforts to reconstruct user activity when relying solely on chat logs. To address this challenge, this study conducts a forensic analysis of artifacts produced during code generation and sharing through the mobile Gemini application, and proposes an approach for investigating AI-assisted malicious activities.

Enhancing the Flexibility of Cross Domain Solutions through a Zero Trust Overlay Approach
PRESENTER: Sangkyu Ham

ABSTRACT. The COVID-19 pandemic revealed the security limitations of VPNs, and Zero Trust Architecture (ZTA) has emerged as an alternative. ZTA complements the limitations of conventional session based access control by applying request-level verification. This paper proposes a converged model that combines the principles of ZTA with the Access Cross Domain Solution (Access CDS) concept, viewing external-to-internal network access in a similar context.

Proposal for a Linkage between Zero Trust and MLS CDS
PRESENTER: Yongjae Lee

ABSTRACT. Zero trust and CDS, which share the commonality of not relying on implicit trust, can play complementary roles in cybersecurity. This study proposes a method for deploying zero trust PDPs and PEPs within MLS CDS.

Never Trust, Verify Every Transfer: A Zero Trust Perspective on CDS
PRESENTER: Yujin Kim

ABSTRACT. Network separation protects sensitive data, but efficiency needs have driven the use of Transfer CDS. The existing CDS depend on static rules and implicit trust, leaving them exposed to insider and malware threats. This paper proposes a Zero Trust-based Transfer CDS using a Device Agent/Gateway model that verifies users and devices and enforces dynamic boundary policies for secure, auditable data exchange.

Noninvasive Glucose Prediction and Diabetes Classification With ECG and PPG Derived Domain-Specific Features
PRESENTER: Sujin Park

ABSTRACT. This study systematically extracts domain-specific features physiology-based, morphological, temporal, frequency or wavelet domain, and contextual from PPG and ECG signals. We quantitatively evaluate performance on noninvasive continuous glucose (CGM) regression and WHO-based three-class classification using subject-wise GroupKFold crossvalidation. The proposed pipeline controls data leakage, inter-subject variability, and confounding factors, and applies a per-fold weighted ensemble of the top two models. Consequently, PPG achieved lower MAE/RMSE in regression, whereas ECG (HR/HRV) outperformed PPG in classification, yielding higher Macro-F1 and Balanced Accuracy.

Key Considerations for User Management and Roaming in Military Private 5G
PRESENTER: Juseoung Lee

ABSTRACT. Globally, defense sectors are increasingly adopting Private 5G (P5G). These networks provide tactical advantages, such as high speed, ultra-low latency, and massive connectivity. However, their deployment scale can result in coverage limitations, which pose challenges for broad-area operations and allied interoperability. This paper proposes 'Roaming' as a key strategy to address these limitations. It analyzes the distinct characteristics of military networks and the resulting technical and policy considerations for user and subscription management.

17:15-18:00 Session 12: Poster 2
A Study on Enhancing Security in Private 5G Networks Using Post-Quantum Cryptography (PQC)-Based X.509 Certificates
PRESENTER: Juseoung Lee

ABSTRACT. The expansion of private 5G networks into critical sectors like defense and public services creates a long-term security vulnerability, as their current authentication systems are susceptible to future quantum computing threats. To proactively address this risk, this paper proposes a security profile integrating Post-Quantum Cryptography (PQC) into the X.509 certificate framework for device authentication.

Validation of Traceability Attacks in NAS Registration Procedure
PRESENTER: Donghoon Lee

ABSTRACT. 5G NAS Security Mode Command is integrity-protected but not encrypted, which has led to suggestions that it could cause traceability attacks. In this work, we analyze the attack scenario and reproduce it in an open-source testbed. Our experiments show that the SMC-based traceability attack is not vaild in practice.

Research study on the introduction of CDS into ZTA’s 5 Pillars
PRESENTER: Yeomin Lee

ABSTRACT. This research presents a framework for applying Cross-Domain Solutions (CDS) to the five pillars of Zero Trust Architecture (ZTA), demonstrating that this integration is critical for strengthening the overall model.

A Multimodal Framework for Phishing Detection
PRESENTER: Gi Hong Kim

ABSTRACT. Phishing attacks exploit multiple channels—text (SMS and email), images (attachments and screenshots), voice (phone calls), and video (video calls and decoy videos)—to steal sensitive information. Traditional detection systems face difficulty detecting such multimodal attacks since they are based on single-modality analysis. To overcome such limitations, we propose an adapter-augmented unified encoder with mid-layer fusion framework for phishing detection.

Federated Learning in LEO Constellations: A Simulation-Based Study
PRESENTER: You Jeong Lee

ABSTRACT. This study presents a simulation of Federated Learning (FL) in a Low Earth Orbit (LEO) satellite network to analyze how intermittent connectivity and heterogeneous training times affect learning efficiency. Using an event-driven simulator implemented for FL in LEO networks, we evaluate three scenarios representing different levels of connectivity and computational heterogeneity. The results show that intermittent and heterogeneous conditions significantly slow convergence compared to conventional FL settings.

Analysis of Data Tampering Possibilities and Attack Techniques for EDR Data
PRESENTER: Suji Lee

ABSTRACT. The Event Data Recorder (EDR) records vehicle status and motion during traffic accidents, serving as critical data for accident reconstruction. This study analyzes potential threats to EDR data integrity and demonstrates data manipulation possibilities through ACU reset and direct memory access techniques. We propose a five-stage methodology for analyzing EDR data tampering and conduct experiments, contributing to automotive forensic methodologies.

A STIX Schema Design for Interoperable Feature Sharing Among AI Security Models
PRESENTER: Taehun Kim

ABSTRACT. This study proposes an extension approach for consistently representing model metadata and detection context generated in AI-based security operations within the STIX framework. While preserving the fundamental structural consistency of STIX, we present three methods for structuring AI-related information. The proposed approach enhances the interoperability and reproducibility of AI detection results and facilitates the automation and sharing of detection rules. Future work will focus on validating the conformity of the proposed schema and contributing to the standardization process to strengthen the scalability and ecosystem integration of AI-based CTI.

A study on CAN Communication Security Software Design Using Intrusion Alert Messages
PRESENTER: Minyoung Chang

ABSTRACT. The Controller Area Network is widely used for in-vehicle communication but remains vulnerable to spoofing attacks that can compromise vehicle control. Existing defenses such as cryptographic authentication often require major protocol or hardware changes, leading to high deployment costs[1][2][3][4]. This study proposes a lightweight spoofing defense that preserves the CAN protocol and needs only minimal software modification. Each node verifies incoming message identifiers; if spoofing is detected, it sends an alert message using ID 0 with the spoofed ID in the data field. Other nodes then delay message application for a short period to block the attacker's effect.

A Proposal for a Method to Detect Malicious Nodes Using CAN ACK-Bit Voltage
PRESENTER: Dongwon Lee

ABSTRACT. This paper presents a physical-layer method to detect unauthorized ECU insertion and wire-harness faults in CAN networks by analyzing ACK-bit voltage characteristics. A CAN bus testbed was built, and ACK-bit voltages were measured while incrementally adding nodes, confirming that the voltage increases with node count. The results validate the effectiveness of the proposed method, and future work will focus on developing a low-cost MCU-based voltage measurement tool for in-vehicle implementation.

A Genetic Algorithm Approach to Attack Path Optimization Using Attack Graphs
PRESENTER: Lee Jong Eun

ABSTRACT. An attack graph structurally represents vulnerabilities and privilege-escalation relationships within a network to support attack path analysis and prioritization of defenses. This paper proposes a framework that uses a genetic algorithm (GA) to search for realistic and executable optimal attack paths on such attack graphs. We convert raw network traffic data into an attack-graph representation and feed it into the GA to derive the optimal attack paths. Through this process, we demonstrate that our method can discover better routes than existing attack techniques.

High-speed detection technique for encrypted steganography using GPU
PRESENTER: Won Seok Choi

ABSTRACT. This paper demonstrates that by applying (1) classification and channel multiplexing of the training dataset, (2) a three-layer filter, and (3) a training parameter tuning algorithm, it is possible to detect steganographic images with higher accuracy, improving upon the limitations of the existing SRNet algorithm. The experimental results showed a detection accuracy of 50.1%, an improvement over SRNet's 37.12% accuracy.

PX4 autopilot hijacking strategy
PRESENTER: Jiwoo Suh

ABSTRACT. This study investigates vulnerabilities in the PX4 autopilot’s Extended Kalman Filter (EKF) algorithm and demonstrates a novel GPS spoofing strategy for hijacking drones with minimal effort. Unlike previous methods that require precise micro-management of GPS signals and continuous tracking of the drone's location, the proposed approach simplifies the process by leveraging design flaws in the EKF algorithm. By manipulating spoofed GPS signals, the drone can be locked onto an indefinite trajectory, allowing dynamic control of its movement without triggering fail-safe mechanisms.

The research combines code analysis and experimental validation to uncover the mechanisms that enable these exploits. Key findings include the critical role of EKF resets in facilitating spoofing attacks and the discovery that achieving precise accuracy in spoofing signals is unnecessary for successful hijacking. Future work will expand the scope to include other flight controllers, and explore vulnerabilities in other GPS-dependent modules. Real-world testing with software-defined radios (SDRs) will further validate the proposed strategies. This research aims to deepen understanding of GPS spoofing risks and contribute to the development of more secure and resilient drone navigation systems.

The Confident Liar: Measuring and Governing Assertive Falsehoods in Persona-Conditioned LLMs
PRESENTER: Seokjae Gwon

ABSTRACT. Persona conditioning in LLMs is a controllable security lever, not merely stylistic. It creates a new "Confident Liar" attack vector by inducing "assertive falsehoods" exploitable for disinformation or safety bypasses. We propose a quantitative framework and the novel H-Risk metric to measure this. Experiments on two datasets (TruthfulQA, CyberQA) reveal domain-expert personas (e.g., 'security_analyst') are paradoxically the most dangerous, exhibiting the highest overclaim rate (0.307) despite not the highest accuracy. We demonstrate that 'persona governance' (specifying response norms) effectively suppresses these critical falsehoods with minimal accuracy loss, proving it an essential security policy.

A Private Blockchain-Based System for Managing the Originality of Digital Evidence
PRESENTER: Hae-Yeong Cho

ABSTRACT. The proliferation of digital evidence in legal processes necessitates robust mechanisms to guarantee its originality and integrity. However, the inherent malleability of digital data renders conventional centralized systems vulnerable to tampering, malicious insider threats, and data loss. This paper proposes a novel framework that conceptualizes each piece of evidence as a unique digital asset and represents it as a Non-Fungible Token (NFT) on a private blockchain. This approach establishes an immutable and transparent record for digital evidence management, ensuring originality from the point of collection. The transfer of NFTs between custodian wallets creates an unbreakable and auditable Chain of Custody. We implemented a prototype using GoQuorum, demonstrating the feasibility of this assetization model. This approach significantly enhances the trustworthiness of digital evidence by providing a cryptographically secure provenance trail.

A Privacy-Preserving Framework for Personalized Recommendation Systems
PRESENTER: Ye-Jin Lee

ABSTRACT. Account sharing, where multiple users use the same account, has been increasing with the rapid growth of subscription-based platforms. This phenomenon causes the mixing of different users' behavioral logs in recommendation system, leading to incorrect item correlations and a decline in personalization accuracy. This research proposes a methodology for detecting account sharing and estimating the number of users solely from user interaction data, without relying on external information such as device or location data. The proposed method enables account sharing detection and user count estimation using only interaction data, without violating user privacy, and mitigates the degradation in recommendation performance caused by account sharing.

A Differential Privacy Noise Allocation Method Based on Attribute Sensitivity
PRESENTER: Yu-Na Kim

ABSTRACT. As AI technology advances and data utilization expands, the risk of privacy breaches caused by personal information exposure has intensified. Conventional data protection methods allocate noise based on arbitrarily defined attribute sensitivities, resulting in inconsistent protection levels and degraded data utility. To address this, the present study proposes a sensitivity-based differential noise allocation strategy incorporating attribute information diversity and inter-attribute correlations.

Comparative Analysis of Reactive-based Obstacle Avoidance for Free Floating Space Robots
PRESENTER: Myeongjun Kim

ABSTRACT. Autonomous robots capturing tumbling space debris face real-time motion planning challenges from free-floating dynamics and uncertainties. This paper compares three reactive obstacle avoidance algorithms: Wall Follow, Follow-Gap-Method, and Disparity Extender. NASA Astrobee simulator tests showed Disparity Extender was fastest (approx. 45s) by executing the fewest 'direction changes.' These turns are difficult and time-consuming in microgravity. This study concludes that minimizing direction changes is the dominant factor for the mission efficiency of free-floating robots.

Rank-Based Approach to T-Gate Reduction in Q-Circuits
PRESENTER: Jinseob Oh

ABSTRACT. Security against the Grover-based brute force attack, which poses a threat to cryptosys tems, is evaluated by the quantum resources needed to implement a scheme as a quantum circuit. In this context, implementing classic nonlinear operations (e.g., AND) into a quan tum circuit is expensive since it relies on T gates-costly resources in the FTQC setting. Therefore, we propose Rank-Bilinear Coverage with Lifts (RBCL) that reduces both the number of AND gates by exploiting group actions via affine/linear equivalence and rank decompositions—specifically, bilinear-rank and third-order tensor decompositions.

Multi-factor authentication using electrostatic capacitance
PRESENTER: Hohyeon Lim

ABSTRACT. Two-factor and multi-factor authentication (2FA/MFA) methods such as e-mail, SMS, and one-time passwords (OTP) have become essential components of user security in mod- ern internet environments. However, these authentication mechanisms often reduce usabil- ity by requiring additional verification steps beyond the standard login process. Moreover, they have introduced new attack surfaces, such as the so-called MFA Fatigue Attack. This study proposes a framework that patterns the variations in capacitance occurring when users interact with a touchscreen on mobile devices. By leveraging these naturally gener- ated signals, the proposed framework enables multi-factor authentication without explicit user involvement, thereby mitigating user fatigue while maintaining strong authentication security

Formal Verification of Mixing Preshared Keys in IKEv2 Protocol Using Proverif
PRESENTER: Changhyeon Woo

ABSTRACT. With the increasing importance of IP-based communication, the importance of secure key exchange mechanisms has become increasingly significant. Among these, the IKEv2 protocol serves as the core component for establishing secure channels in IPsec. However, Diffie–Hellman based key exchanges are vulnerable to quantum attacks. To mitigate this issue, RFC 8784 introduces a Post-Quantum Pre-Shared Key (PPK) extension to enhance the protocol’s quantum resistance. This paper performs a formal verification of the RFC 8784–based IKEv2 protocol using ProVerif to assess its security against potential postquantum threats and confirm its resilience against key compromise attacks.

Sentra: A Kubernetes Sidecar-Based Multi-Layer Security Gateway for Protecting LLM APIs
PRESENTER: Chanuk Park

ABSTRACT. This paper introduces Sentra, a Kubernetes sidecar-based security gateway designed to protect LLM APIs from jailbreak, model extraction, and DoS(Denial-of-Service) attacks. Unlike approaches requiring retraining or code modification, Sentra acts as a transparent reverse proxy implementing three defense layers for input filtering, extraction prevention, and availability protection. When Sentra was applied in a normal service environment, the average latency increased by about 12%, yet it effectively blocked service attacks, model extraction, and jailbreak attempts, enhancing overall security.

Weaponizing Infrared Against Lane Detection Systems in Autonomous Vehicles
PRESENTER: Hyunmin Ju

ABSTRACT. These days, autonomous vehicles primarily utilize cameras for lane detection, and nearly all modern vehicles are equipped with lane detection capabilities. This study presents an attack method on infrared-based lane detection systems, leveraging vulnerabilities including the absence of infrared filters in autonomous vehicle cameras and excessive sensitivity of lane detection systems. Building upon previous work that demonstrated attacks using IR to generate fake objects and attacks that induced lane departure through crafted perturbations exploiting the hypersensitivity of lane detection systems, we utilize infrared (IR) lasers to create fake lanes that are invisible to the human eye but detectable by autonomous vehicle cameras. This approach induces lane detection algorithms to misinterpret these fake lanes as real lanes. Through experiments in both digital and physical domain, we demonstrate attack scenarios that affect the safety of autonomous vehicles, including path deviation and failure to maintain lane centering.

Network Fuzzing Framework for Communication Protocol
PRESENTER: Hyeon Park

ABSTRACT. This study proposes a customized network-fuzzing framework grounded in protocol specifications and message-format specifications used in network communications. The framework applies three targeted strategies—protocol-specification violations, message-format-specification violations, and boundary/type-error value injection—within a closed-network testbed to generate and analyze manipulated message behaviors. In addition, we incorporate a lightweight LLM to assist automated generation and diversification of mutation rules. Experimental results show that manipulated messages frequently disrupted session continuity, causing session termination and re-creation, thereby revealing implementation-level weaknesses in input handling. Future work will deepen the fuzzing coverage and improve reproduction techniques to identify concrete vulnerabilities and develop practical mitigations.

Intrusion Detection Approaches for RESTful Communication in 5G Service-Based Architecture
PRESENTER: Youngjae Kim

ABSTRACT. The 5G core network uses a Service-Based Architecture with RESTful APIs over HTTP/2 and JSON, enabling flexibility but introducing new attack surfaces. Threats such as NF impersonation, token replay, and DoS can bypass conventional protections. This study proposes applying intrusion detection techniques within the SBA to detect abnormal API behavior and application-layer attacks. A lightweight approach combining signature and behavioral analysis is presented to enhance the resilience of 5G core communications.

An LSTM-based Forgery Detection Method for V2X Messages
PRESENTER: Kyung-Mo Sung

ABSTRACT. This paper proposes an algorithm to detect abnormal packets in Basic Safety Messages (BSMs) used for vehicular communication, utilizing information such as latitude, longitude, speed, acceleration, and heading. The method adapts the conventional LSTM Autoencoder by training it on sequences of normal BSMs, while also separately calculating and incorporating the delta values of the packet's detailed features (e.g., latitude, longitude, speed, acceleration). An experiment was conducted to verify its ability to detect sequences containing 3,500 arbitrarily inserted abnormal packets and to evaluate its false positive rate. The test results showed a detection rate of 91.2%.

Selective Adaptive Video Watermarking Technique Against Compression and Frame Deletion Attacks
PRESENTER: Chaewan Hong

ABSTRACT. The increasing availability of digital content has made watermarking technology more important for preventing illegal copying and tampering. This study proposes an adaptive watermarking technique that selects between a conventional single insertion method and a proposed frame-splitting insertion method based on compression strength. This addresses the issue of degraded watermark recovery performance in compressed and frame-loss environments. Experimental results show that the average BER of the adaptive technique decreased by 42% compared to the conventional model and by 32% compared to the proposed model across various attack environments.

Real-time Anomaly Detection-enhanced Defense for Dynamic Memory Allocation
PRESENTER: Ga-Yeong Kim

ABSTRACT. This paper analyzes the architectural vulnerabilities of content popularity prediction-based dynamic memory allocation scheme(CPP-DMA), which dynamically allocates resources according to real-time content access patterns. It proposes anomaly detection enhanced DMA, an input sanitization technique based on anomaly traffic detection, to address these weaknesses. According to the experimental results, the method achieved an 87% attack blocking rate while preserving 83% of the traffic for legitimate requests.

Dynamic Link-State-Based Hybrid Communication Scheme for Low Earth Orbit Satellite Networks
PRESENTER: Da-eun Yu

ABSTRACT. In LEO satellite communications, transmission fidelity decreases due to atmospheric turbulence and long distances, with the uplink channel being particularly vulnerable. This paper proposes a dynamic hybrid communication scheme that dynamically switches between direct transmission and quantum teleportation based on real-time channel estimation. Experimental results show that the proposed method improves average fidelity by 1.23% and throughput by 6.78% compared to single mode.

A Data-Firmware Aggregated Transmission Mechanism for Efficient Firmware-Over-The-Air of Low Earth Orbit
PRESENTER: Na-Hyun Kim

ABSTRACT. Low Earth Orbit (LEO) satellite transmission systems serve as critical infrastructure across industrial and public sectors; however, they are environmentally constrained by high channel noise, transmission delays, and limited bandwidth. In such environments, transmitting an entire firmware file within a single frame increases the probability of transmission failure and degrades service availability due to large-volume transfers. Conventional approaches transmit data and firmware independently, exchanging separate acknowledgment (ACK) for each, thereby increasing transmission overhead. This paper proposes a data-firmware aggregated transmission technique that simultaneously ensures real-time performance and integrity in mission-critical environments. Experimental results demonstrate that the proposed technique improves transmission efficiency by up to 3.12 times compared to conventional methods.

DSWEC: A Saliency-Weighted Defense against Camera Exposure Tampering
PRESENTER: Seohyun Kim

ABSTRACT. With the acceleration of autonomous driving commercialization, the security vulnerabilities of cameras, the core sensors of vehicles, have emerged as an important issue. This paper examines the impact on camera-based perception performance when the automatic exposure control (AEC) parameters of an image signal processor (ISP) are externally tampered with. As a countermeasure, we propose DSWEC (Dual-Pass Saliency-Weighted Exposure Control), a defense framework that detects attacks in real time and restores lost information through exposure correction weighted for driving-critical objects. Experimental results using the CARLA simulator show that the proposed attack reduced pedestrian detection from 93.3\% to 14.3\%, while DSWEC restored it to 91.7\%.

Improved Hybrid BKZ-MITM Attack on LWE via Noisy-Search
PRESENTER: Sieun Bak

ABSTRACT. Lattice-based cryptography, especially Learning With Errors (LWE) is a leading candidate for post-quantum security. This work applies a hybrid attack combining BKZ lattice reduction and a sign-based Noisy-Search MITM to evaluate the concrete hardness of LWE instances under the SMAUG-T parameters, which are part of the K_PQC standard candidate set. By introducing a sign-based matching function sgn(x,c) as a lightweight LSH, the method efficiently detects near-collisions despite residual noise, improving matching accuracy and reducing pairwise search cost. Compared to a baseline that applies MITM without BKZ, our hybrid approach yields a lower final attack complexity (measured in log2 scale) across the evaluated parameter sets the absolute gain for SMAUG-T is modest but measurable.Experimental analysis further indicates that the technique is especially promising for schemes with similar noise behavior-most notably homomorphic encryption-where larger improvements are expected. Future work will extend the sign-based matcher to such settings and refine probabilistic success models for broader post-quantum evaluations.

Devilray: Reconfigurable, Evasive and Reference-grade LTE Fake Base Station
PRESENTER: Duckwoo Kim

ABSTRACT. Fake Base Station (FBS) detection has been studied for more than a decade, yet its effectiveness remains difficult to assess due to restricted access to real-world FBS (RW-FBS) devices. Thus, prior work relies on self-built implementations that lack both fidelity to RW-FBS and uniform reference models, limiting reproducibility. These implementations also omit evasiveness as a design goal, reflecting only narrow adversarial behaviors. As a result, detection has often been evaluated against attackers that make little effort to avoid exposure, yielding potentially optimistic assessments. Addressing this gap requires a reference model that incorporates evasiveness while remaining reconfigurable so that diverse design choices can be integrated seamlessly. Given LTE’s protocol weaknesses and the inevitability of an arms race, such a model is essential for advancing detection research.

We present Devilray, a reconfigurable, evasive, and reference-grade FBS model. Devilray incorporates systematic evasion techniques and configurable attack strategies, enabling it to bypass known detection methods while emulating a wide range of adversarial scenarios. It primarily targets LTE networks, which remain the dominant attack surface due to widespread deployment and persistent vulnerabilities.

To construct Devilray, we unify FBS operations into a four-phase model -- network scanning, cell launching, connection hijacking, and application -- by consolidating knowledge from diverse sources, including analysis of a commercial LTE FBS device. Building on this model, we classify detection primitives across layers, identify their weaknesses, and derive systematic evasion techniques. We then implement Devilray with reconfigurability, enabling flexible composition of adversarial evasion strategies. Finally, we evaluate it against detection systems, demonstrating consistent evasion while reproducing representative attack scenarios.

Activation-Guided Fuzzing for Neural Network Analysis
PRESENTER: Kim Beomjun

ABSTRACT. Understanding the internal mechanisms of neural networks remains a challenge when model parameters are inaccessible. We propose an activation-guided fuzzing method that systematically generates inputs to selectively activate specific neurons and infer their downstream effects. Experiments on a PyTorch model demonstrate that this method accurately estimates neuron-to-neuron weight directionality using only activation data.

Practical Fault Attacks on DNN Model Using Slope-based SAD Pattern Matching
PRESENTER: Gyeongdeok An

ABSTRACT. The Sum of Absolute Differences (SAD) technique, commonly used in fault attack analysis, is simple and well-suited for real-time processing. However, it often fails to capture fine-grained waveform or slope information, which can lead to false positives. To address this limitation, a slope-based SAD (S-SAD) algorithm was developed by incorporating slope-direction information into the calculation. The S-SAD algorithm was implemented in Verilog and evaluated for its fault attack precision on an FPGA platform. Experimental results show that S-SAD achieves an attack precision of 96.92%, representing a 30% improvement over the conventional SAD.

On-Device DNN Model Binding with TPM-Backed Selective Layer Encryption
PRESENTER: Jiseok Bang

ABSTRACT. We present a device‑binding mechanism for on‑device deep neural networks. The core idea is to encrypt a small set of task‑critical layers and to store and use the decryption key inside the device’s Trusted Platform Module (TPM), so that the model executes correctly only on the intended hardware. Inference remains in the normal runtime; at load time the TPM releases or uses a non‑exportable symmetric key (optionally PCR‑gated) to decrypt the protected layers. Without that TPM, the encrypted artifacts are unusable and the model cannot be ported or run elsewhere. A prototype on an ARM edge board shows that protecting the selected layer prevents off‑device reuse while adding only modest load‑time overhead, with steady‑state inference unchanged.

LLM-Agent-Based Legal Compliance Evaluation System
PRESENTER: Nara Shin

ABSTRACT. Recently, various artificial intelligence (AI) services have been applied across all industries, and the legal field is no exception. AI has searched for laws and precedents faster, easier, and more accurate than before. Nevertheless, many existing systems are limited to providing legal texts or precedents. This study proposes a real-time legal compliance diagnosis system based on a large language model (LLM)–driven multi-agent framework. The proposed system aims to (1) verify whether pre-submitted materials for regulatory sandbox applications meet relevant legal requirements, and (2) evaluate and monitor real-time compliance within the testing environment. Through this, the system goes beyond mere legal information retrieval to realize automated compliance support that integrates legal interpretation, application, and judment.

Frequency-Domain Watermarking-Based QR Code Authentication Against Q-Phishing
PRESENTER: Taejin Jung

ABSTRACT. With the proliferation of QR-code–based services, the threat of Q-phishing is increas- ing. Conventional DCT/DWT-based watermarking does not cryptographically bind the embedded data to the URL, leaving it vulnerable to code-replacement attack. This paper proposes a method that verifies the provenance and integrity of QR codes by using an RSA signature over the URL’s SHA-256 hash as a watermark and embedding it into the QR code via DWT-QIM. Verification is decided solely by checking whether the value obtained from signature verification matches the SHA-256 hash of the decoded URL. In large-scale experiments on 1,000,000 URLs, the method achieved a 100% verification success rate and an average of 20 ms per code.

Reverse-Character Obfuscation for LLM Jailbreak: Bypassing Zero-Shot Safety Filters
PRESENTER: Nahyun Kim

ABSTRACT. We introduce a single-turn, zero-shot jailbreak that reverses characters in safety-critical spans and adds a read-back directive so that the model reconstructs them before answering. On JailbreakBench (JBB-Behaviors; EN, N = 100), the attack achieves 78% / 64% ASR on Gemini 2.5 Pro / Qwen3-Max, versus 11% / 9% for direct prompting under an “LLM as-a-Judge” protocol. This character-level obfuscation weakens keyword-centric filters, empirically demonstrating that alignment can be compromised even at the most basic level of character recognition. it can be compromised.

Enhanced Security Architecture for Direct Interworking between Commercial 5G and Defense Networks
PRESENTER: Jisoo Shin

ABSTRACT. 5G mobile communication technology is essential for modernizing the military's communications infrastructure. In order for the national defense network to support real-time, nationwide communications, it should be designed to directly interconnect with commercial networks, accompanied by the implementation of an optimized information security system. We propose a reinforced security architecture for this environment, where commercial 5G and defense networks are directly interconnected.