Fengwei Zhang

ORCID: 0000-0003-3365-2526
Publications
Citations
Views
---
Saved
---
About
Contact & Profiles
Research Areas
  • Security and Verification in Computing
  • Advanced Malware Detection Techniques
  • Cloud Data Security Solutions
  • Digital and Cyber Forensics
  • Physical Unclonable Functions (PUFs) and Hardware Security
  • Network Security and Intrusion Detection
  • Advanced Data Storage Technologies
  • User Authentication and Security Systems
  • Distributed systems and fault tolerance
  • Software Testing and Debugging Techniques
  • Blockchain Technology Applications and Security
  • Cryptography and Data Security
  • Advanced Memory and Neural Computing
  • Parallel Computing and Optimization Techniques
  • Cryptographic Implementations and Security
  • Cloud Computing and Resource Management
  • Caching and Content Delivery
  • Internet Traffic Analysis and Secure E-voting
  • Vehicular Ad Hoc Networks (VANETs)
  • Diamond and Carbon-based Materials Research
  • IoT and Edge/Fog Computing
  • Adversarial Robustness in Machine Learning
  • Service-Oriented Architecture and Web Services
  • Software Reliability and Analysis Research
  • Radiation Effects in Electronics

Southern University of Science and Technology
2019-2025

Ocean University of China
2024

Zhejiang A & F University
2024

Gansu Agricultural University
2023

Wuhan Ship Development & Design Institute
2023

China Construction Eighth Engineering Division (China)
2022

Wayne State University
2015-2021

Boise State University
2021

University of Michigan–Ann Arbor
2021

Singapore Management University
2021

Hardware-assisted trusted execution environments are secure isolation technologies that have been engineered to serve as efficient defense mechanisms provide a security boundary at the system level. Hardware vendors introduced variety of hardware-assisted including ARM TrustZone, Intel Management Engine, and AMD Platform Security Processor. Recently, Software Guard eXtensions (SGX) Memory Encryption Technology introduced. To best our knowledge, this paper presents first comparison study...

10.1145/3214292.3214301 article EN public-domain 2018-05-25

With the rapid proliferation of malware attacks on Internet, understanding these malicious behaviors plays a critical role in crafting effective defense. Advanced analysis relies virtualization or emulation technology to run samples confined environment, and analyze activities by instrumenting code execution. However, virtual machines emulators inevitably create artifacts execution making approaches vulnerable detection subversion. In this paper, we present MALT, debugging framework that...

10.1109/sp.2015.11 article EN IEEE Symposium on Security and Privacy 2015-05-01

Virtual Machine Introspection (VMI) systems have been widely adopted for malware detection and analysis. VMI use hypervisor technology system introspection to expose malicious activity. However, recent can detect the presence of virtualization or corrupt state thus avoiding detection. We introduce SPECTRE, a hardware-assisted dependability framework that leverages System Management Mode (SMM) inspect system. Contrary VMI, our trusted code base is limited BIOS SMM implementations. SPECTRE...

10.1109/dsn.2013.6575343 article EN 2013-06-01

The advent of cloud computing and inexpensive multi-core desktop architectures has led to the widespread adoption virtualization technologies. Furthermore, security researchers embraced virtual machine monitors (VMMs) as a new mechanism guarantee deep isolation untrusted software components, which, coupled with their popularity, promoted VMMs prime target for exploitation. In this paper, we present HyperCheck, hardware-assisted tampering detection framework designed protect integrity...

10.1109/tdsc.2013.53 article EN IEEE Transactions on Dependable and Secure Computing 2014-01-31

Hardware-assisted Isolated Execution Environments (HIEEs) have been widely adopted to build effective and efficient defensive tools for securing systems. Hardware vendors introduced a variety of HIEEs including system management mode, Intel engine, ARM TrustZone, software guard extensions. This SoK paper presents comprehensive study existing compares their features from the security perspective. Additionally, we explore both offensive use scenarios discuss attacks against HIEE-based Overall,...

10.1145/2948618.2948621 article EN 2016-06-18

Processors nowadays are consistently equipped with debugging features to facilitate the program analysis. Specifically, ARM architecture involves a series of CoreSight components and debug registers aid system debugging, group authentication signals designed restrict usage these registers. Meantime, security is under-examined since it normally requires physical access use in traditional model. However, introduces new model that no ARMv7, which exacerbates our concern on features. In this...

10.1109/sp.2019.00061 article EN 2022 IEEE Symposium on Security and Privacy (SP) 2019-05-01

The operating system kernel is often the security foundation for whole system. To prevent attacks, control-flow integrity (CFI) has been proposed to ensure that any control transfer during program's execution never deviates from its graph (CFG). Existing CFI solutions either work in user space or are coarse-grained; thus they cannot be readily deployed kernels vulnerable state-of-the-art attacks. In this paper, we present Fine-CFI, a enforces fine-grained kernels. Unlike previous systems,...

10.1109/tifs.2018.2797932 article EN IEEE Transactions on Information Forensics and Security 2018-01-25

Mobile devices are prevalently used for processing personal private data and sometimes collecting evidence of social injustice or political oppression. The device owners may always feel reluctant to expose this type undesired observers inspectors. This usually can be achieved by encryption. However, the traditional encryption not work when an adversary is able coerce into revealing their encrypted content. Plausibly Deniable Encryption (PDE) thus designed protect sensitive against powerful...

10.1145/2818000.2818046 article EN 2015-12-07

Intrusion detection is an important defensive measure for automotive communications security. Accurate frame models assist vehicles to avoid malicious attacks. Uncertainty and diversity regarding attack methods make this task challenging. However, the existing works have limitation of only considering local features or weak feature mapping multifeatures. To address these limitations, we present a novel model intrusion by spatial–temporal correlation (STC) in-vehicle communication traffic...

10.1002/int.23012 article EN International Journal of Intelligent Systems 2022-08-22

A wide range of Arm endpoints leverage integrated and discrete GPUs to accelerate computation such as image processing numerical applications. However, in spite these important use cases, GPU security has yet be scrutinized by the community. By exploiting vulnerabilities kernel, attackers can directly access sensitive data used during computing, personally-identifiable computer vision tasks. Existing work Trusted Execution Environments (TEEs) address concerns on Intel-based platforms, while...

10.1145/3548606.3560627 article EN Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security 2022-11-07

Being able to inspect and analyze the operational state of commodity machines is crucial for modern digital forensics. Indeed, volatile system including memory data CPU registers contain information that cannot be directly inferred or reconstructed by acquiring contents nonvolatile storage. Unfortunately, it still remains an open problem how reliably consistently retrieve machine without disrupting its operation. In this paper, we propose leverage commercial PCI network cards current x86...

10.1109/sadfe.2011.7 article EN 2011-05-01

Malware authors are abusing packers (or runtime-based obfuscators) to protect malicious apps from being analyzed. Although many unpacking tools have been proposed, they can be easily impeded by the anti-analysis methods adopted packers, and fail effectively collect hidden Dex data due evolving protection strategies of packers. Consequently, packing behaviors unknown analysts packed malware circumvent inspection. To fill gap, in this paper, we propose a novel hardware-assisted approach that...

10.1109/sp40001.2021.00105 article EN 2022 IEEE Symposium on Security and Privacy (SP) 2021-05-01

A Trusted Execution Environment (TEE) provides an isolated environment for sensitive workloads. However, the code running in TEE may contain vulnerabilities that could be exploited by attackers and further leveraged to corrupt TEE. The increasing buggy inside concerns security of entire In this position paper, we present challenges towards securing trusted execution environments potential mitigation.

10.1145/3092627.3092633 article EN 2017-06-25

The Remote Sensing Image Change Captioning (RSICC) has recently emerged in the field of remote sensing image interpretation; it aims to automatically predict natural language captions significant semantic changes bi-temporal images. Recent studies RSICC have improved accuracy change images a large extent. Nevertheless, there still remain challenges multi-scale perception ground objects and feature enhancement To address these further improve RSICC, novel deep learning–based end-to-end...

10.1080/01431161.2024.2380544 article EN International Journal of Remote Sensing 2024-07-31

The recent edge computing infrastructure introduces a new model that works as complement of the traditional cloud computing. nodes in reduce network latency and increase data privacy by offloading sensitive computation from to edge. Recent research focuses on applications performance computing, but less attention is paid security this paradigm. Inspired move hardware vendors introducing hardware-assisted Trusted Execution Environment (TEE), we believe applying these TEEs would be natural...

10.1109/sec.2018.00057 article EN 2018-10-01

The increasing growth of cybercrimes targeting mobile devices urges an efficient malware analysis platform. With the emergence evasive malware, which is capable detecting that it being analyzed in virtualized environments, bare-metal has become definitive resort. Existing works mainly focus on extracting malicious behaviors exposed during analysis. However, after analysis, equally important to quickly restore system a clean state examine next sample. Unfortunately, state-of-the-art solutions...

10.1145/3134600.3134647 article EN 2017-12-04

We introduce MobiCeal, the first practical Plausibly Deniable Encryption (PDE) system for mobile devices that can defend against strong coercive multi-snapshot adversaries, who may examine storage medium of a user's device at different points time and force user to decrypt data. MobiCeal relies on "dummy write" obfuscate differences between multiple snapshots due existence hidden By incorporating PDE in block layer, supports broad deployment any block-based file systems devices. More...

10.1109/dsn.2018.00054 article EN 2018-06-01

The rapidly increasing connectedness of modern vehicles leads to new security challenges for intelligent connected (ICVs), where some potential attackers can achieve unauthorized access gain control the vehicle by injecting malicious information into in-vehicle electronic units (ECUs). Therefore, in this paper, a secure attribute-isolated communication architecture an ICV, which introduces attributes ECUs authorized among ECU nodes is proposed. First, analysis functional all environment and...

10.1109/tiv.2020.3027717 article EN IEEE Transactions on Intelligent Vehicles 2020-09-29
Coming Soon ...