Activities & Awards

Research Grants

(PI) Beware of Quantum Threat: Detection of Vulnerable Software Binaries in Quantum World (การตรวจจับซอฟต์แวร์ไบนารีที่เสี่ยงต่อการถูกโจมตีด้วยควอนตัมคอมพิวเตอร์), Fundamental Fund 2567, ฿599,060, 2023-2024

(PI) Securing Remote Attestation Against Time-of-Check Time-of-Use (TOCTOU) Attacks in Embedded/IoT Devices (การป้องกันปัญหา TOCTOU ในระบบการยืนยันระยะไกลของอุปกรณ์ฝังตัว), Young Research Grant (ทุนนักวิจัยใหม่ ว.ท.), ฿250,000, 2020-2021

(Co-Reseacher/Thailand lead) Artificial Intelligence Powered Comprehensive Cyber-Security for Smart Healthcare Systems (AIPOSH), ASEAN IVO (NICT, Japan), $80,000, 2023-2025

(Co-Researcher) ASEAN-Wide Cyber-Security Research Testbed, ASEAN IVO (NICT, Japan), $80,000, 2020-2022

Professional Activities

Talks & Workshops (venue: title)
The 2nd International Research Workshop in Computer Science and Information Systems: Establishing Trust in Resource-constrained IoT Devices
WUNCA 2021: LAN Security Monitoring Device Workshop
Thailand National Cyber Week 2021: On the TOCTOU Problem in Remote Attestation
ASEAN IVO Forum 2020: Verifying Hardware/Software Co-Design for Remote Attestation in IoT

Technical Committee
○ CCS 2023
○ NDSS 2022-2024
○ AISC 2023

Reviewer
○ Journal: TECS; CSUR; JCS; JSS; COSE; SCN; IEEE S&P; JESTECH
○ Conference: USENIX Security 2020; NDSS 2019-2020; CCS 2018; NDSS-DISS 2018; WiSec 2018; CNS 2018; Escar Europe 2017; AsiaCCS 2017
○ Local Conference: ECTI-CON 2021-2023, ITC-CSCC 2022

Internship Experience

  • Security Research Intern, SRI International, Spring and Summer 2018
  • Research Intern, Telefonica, Summer 2017
  • Software Development Engineer, Amazon, Summer 2014

Awards

  • National Dissertation Award, Thailand, 2020
  • UCI Graduate Dean’s Dissertation, 2019.
  • Certification of Completion: Summer School on Formal Techniques, 2018.
  • UCI ICS Travel Award: 2020, 2019, 2017.
  • Student Travel Grants: IEEE ICDCS 2019, IEEE HOST 2018, IEEE DSN 2017.