전유석
Jeon, Yuseok

전유석

Department of Computer Science and Engineering(컴퓨터공학과)

Research Interests
Security;Software Security;Systems Security;Program Analysis;Rust Security;Memory and Type Safety;Fuzzing;LLVM;Linux Containers Security;Autonomous Vehicle Security;AI Security;보안;소프트웨어 보안;시스템 보안;프로그램 분석;러스트 언어 보안;메모리 및 타입 안전;퍼징;리눅스 컨터이너 보안;자율주행 자동차 보안;인공지능 보안
Lab Description
S2Lab's research aims to enforce software security closely applied to our real life by analyzing and eliminating vulnerabilities in software. More specifically, we intend to detect and eliminate vulnerabilities quickly, precisely, and broadly using our advanced compiler, fuzzing, or artificial intelligence-based solutions. Currently, S2Lab is working on enforcing the security in various areas, including C/C++ and Rust software, Linux containers, and autonomous vehicles.
1