Seminar Schedule


Spring 2023-2024

Date Speaker Title Conference Download
2.23 Tian Dong
3.1 Zhiyong Liu
Peilin Luo
3.8 Yichi Zhang
3.15 Yanbo Xu
Linxi Jiang
3.22 Tong Zhu
3.29 Hongzhi Luo
Fazhong Liu
4.12 Zhen Huang
4.19 Yunmeng Shu
Junxian Li
4.26 Tian Dong
5.10 Hongliang Yong
Muchen Pan
5.17 Zhen Huang
5.24 Yanbo Xu
Yichi Zhang
5.31 Tong Zhu
6.7 Zhiyong Liu
Hongliang Yong

Autumn 2023

Date Speaker Title Conference Download
9.18 Yichi Zhang Messy States of Wiring: Vulnerabilities in Emerging Personal Payment Systems USENIX 2021 PDF
9.25 Zhiyong Liu TRIDENT: Towards Detecting and Mitigating Web-based Social Engineering Attacks USENIX 2023 PPT
Le Yu Thesis
10.9 Ke Tang PrivGuard: Privacy Regulation Compliance Made Easier USENIX 2022 PPT
10.16 Yunmeng Shu VILLAIN: Backdoor Attacks Against Vertical Split Learning USENIX 2023
10.23 Jiachun Li Inducing Wireless Chargers to Voice Out for Inaudible Command Attacks Oakland 2023
Hongzhi Luo AEX-Notify: Thwarting Precise Single-Stepping Attacks through Interrupt Awareness for Intel SGX Enclaves USENIX 2023
10.30 Peilin Luo No Linux, No Problem: Fast and Correct Windows Binary Fuzzing via Target-embedded Snapshotting USENIX 2023
Muchen Pan Nowhere to Hide: Detecting Live Video Forgery via Vision-WiFi Silhouette Correspondence INFOCOM 2023
11.06 Zhen Huang SoK: Taxonomy of Attacks on Open-Source Software Supply Chains Oakland 2023
11.13 Hongliang Yong An Input-Agnostic Hierarchical Deep Learning Framework for Traffic Fingerprinting USENIX 2023
Jiaxin Yan Mid-term Report
11.20 Tong Zhu Project Report
11.27 Hui Liu, Yuxia Zhan Thesis
Le Zhang, Jia Xiang Thesis
12.04 Tian Dong
12.11 Chengyang Liu
12.18 Hongliang Yong
Zhiyong Liu
12.25 Yunmeng Shu
Hongzhi Luo

Spring 2022

Date Speaker Title Conference Download
2.22 Hongzhi Luo Building a High-performance Fine-grained
Deduplication Framework for Backup
Storage with High Deduplication Ratio
USENIX ATC 2022 PDF
Hongliang Yong Towards Automatically Reverse Engineering Vehicle Diagnostic Protocols USENIX 2022 PPT
3.1 Zhiyong Liu Leaky Forms: A Study of Email and Password Exfiltration Before Form Submission USENIX 2022 PPT
3.8 Le Zhang Paralyzing Drones via EMI Signal Injection on Sensory Communication Channels NDSS 2023 PPT
Jia Xiang StrongBox: A GPU TEE on Arm Endpoints CCS 2022 PDF
3.15 Yuxia Zhan SoundLock: A Novel User Authentication Scheme for VR Devices Using Auditory-Pupillary Response NDSS 2023 PPT
3.22 Jiachun Li “OK, Siri” or “Hey, Google”: Evaluating Voiceprint Distinctiveness Via Content-based PROLE Score USENIX 2022 PPT
Tian Dong CHKPLUG: Checking GDPR Compliance of WordPress Plugins via Cross-language Code Property Graph NDSS 2023 PPT
3.29 Ke Tang A Large-scale Temporal Measurement of Android Malicious Apps: Persistence, Migration, and Lessons Learned USENIX 2022 PPT
4.12 Zhen Huang SCRAPS: Scalable Collective Remote
Attestation for Pub-Sub IoT Networks with
Untrusted Proxy Verifier
USENIX 2022 PDF
4.19 Linxi Jiang Demystifying Exploitable Bugs
in Smart Contracts
ICSE 2023 PDF
4.26 Tong Zhu Khaleesi: Breaker of Advertising & Tracking Request Chains USENIX 2022 PDF
5.10 Chenyang Liu Cross-Language Attacks NDSS 2022 PPT
Hui Liu Tap: Transparent and Privacy-Preserving Data Services USENIX 2023 PPT
5.17 Yichi Zhang
5.24 Fazhong Liu
Haoxuan Xu
5.31 Hongzhi Luo
Ganxiang Yang

Autumn 2022

Date Speaker Title Conference Download
9.29 Jiachun Li FakeGuard: Exploring Haptic Response to Mitigate the Vulnerability in Commercial Fingerprint Anti-Spoofing NDSS 2022 PPT
10.13 Tian Dong Are Attribute Inference Attacks Just Imputation? CCS 2022 PPT
Hongliang Yong BROKENWIRE : Wireless Disruption of CCS Electric Vehicle Charging NDSS 2023 PPT
10.20 Zhiyong Liu A Large-scale and Longitudinal Measurement Study of DKIM Deployment USENIX 2022 PPT
10.28 Zhen Huang Introduction to Zero-Knowledge Pro PPT
Linxin Jiang Binoculars:Contention-Based Side-Channel Attacks Exploiting the Page Walker USENIX 2022 PDF
11.4 Ganxiang Yang SGXLock: Towards Efficiently Establishing Mutual Distrust Between Host Application and Enclave for SGX USENIX 2022 PPT
11.10 Le Yu CGM: An Enhanced Mechanism for Streaming Data Collection with Local Differential Privacy VLDB 2021 PPT
Yichi Zhang “Gambling Scam Detection” Literature Review PDF
11.17 Ke Tang A Large-scale Investigation into Geodifferences in Mobile Apps USENIX 2022 PPT
11.25 Le Zhang Method Confusion Attack on Bluetooth Pairing IEEE S&P 2021 PPT
Yuxia Zhan Everything I want to share about Privacy Policy PPT
12.2 Hui Liu Caring about Sharing: User Perceptions of Multiparty Data Sharing USENIX 2022 PPT
12.9 Tong Zhu The Inventory is Dark and Full of Misinformation Understanding the Abuse of Ad Inventory Pooling in the Ad-Tech Supply Chain PPT
Haoxuan Xu Preventing Use-After-Free Attacks with Fast Forward Allocation USENIX 2021 PDF
12.16 Jia Xiang Narrator: Secure and Practical State Continuity for Trusted Execution in the Cloud ACM CCS 2022 PDF
12.23 Hongliang Yong Rolling Colors: Adversarial Laser Exploits against Traffic Light Recognition USENIX 2022 PPT
Zhiyong Liu LTrack: Stealthy Tracking of Mobile Phones in LTE USENIX 2022 PPT
12.30 Hongzhi Luo

Spring 2022

Date Speaker Title Conference Download
2.25 Yuxia Zhan OVRSEEN: Auditing Network Traffic and Privacy Policies in Oculus VR USENIX 2022 PPT
Hui Liu When the Curious Abandon Honesty: Federated Learning Is Not Private PPT
3.4 Jia Xiang Native Client: A Sandbox for Portable, Untrusted x86 Native Code IEEE S&P 2009  PDF
4.8 Le Zhang Lend Me Your Ear: Passive Remote Physical Side Channels on PCs USENIX 2022 PPT
Haotian Hu SAID: State-aware Defense Against Injection Attacks on In-vehicle Network USENIX 2022 PPT
4.15 Binhan Xi On the Security Risks of NAS USENIX 2022 PPT
4.22 Jiachun Li I Always Feel Like Somebody’s Sensing Me! A Framework to Detect, Identify, and Localize Clandestine Wireless Sensors USENIX 2021 PPT
Zhen Huang Civet: An Efficient Java Partitioning Framework for Hardware Enclaves USENIX 2020 PDF
4.29 Shaofeng Li Are We There Yet? Timing and Floating Attacks on Different Privacy Systems IEEE S&P 2022 PPT
5.6 Tong Zhu Finding Bugs Using Your Own Code: Detecting Functionally-similar yet Inconsistent Code USENIX 2021 PDF
Tian Dong Hyperparameter Tuning with Renyi Differential Privacy ICLR 2022 PPT
5.13 Le Yu Privacy Odometers and Filters: Pay-as-you-Go Composition NIPS 2016 PPT
5.20 Yan Meng GhostTalk: Interactive Attack on Smartphone Voice System Through Power Line NDSS 2022 PPT
Yichi Zhang How Machine Learning Is Solving the Binary Function Similarity Problem USENIX 2022 PPT
5.27 Xinyu Wang SpecHammer: Combining Spectre and Rowhammer for New Speculative Attacks IEEE S&P 2022 PPT
6.3 Ke Tang Understanding Worldwide Private Information Collection on Android NDSS 2021 PPT

Autumn 2021

DateSpeakerTitleConferenceDownload
10.8Yuxia ZhanAdCube: WebVR Ad Fraud and Practical Confinement of Third-Party AdsUSENIX 2021PPT
Hui LiuExtracting Training Data from Large Language Models PPT
10.15Jia XiangHurdle Securing Jump Instructions Against Code Reuse AttacksASPLOS 2020PDF
10.22Le ZhangWireless Charging Power Side-Channel AttacksCCS 2021PPT
Haotian HuDetection of Message Injection Attacks onto the CAN Bus using Similarity of Successive Messages-Sequence Graphs PPT
10.29Binhan XiSmashEx: Smashing SGX Enclaves Using ExceptionsCCS 2021PPT
11.5Xinyu WangTrojan Source: Invisiable Vulnerabilities PPT
Zirui PengEntangled watermark as a Defense against Model ExtractionUSENIX 2021PPT
11.12Zhen HuangDRAMA:
Exploiting DRAM Addressing for
Cross-CPU Attacks
USENIX 2016PDF
11.19Jiachun LiCharger-Surfing: Exploiting a Power Line Side- Channel for Smartphone Information LeakageUSENIX 2021PPT
11.26Tian DongBLACKSMITH: Scalable Rowhammering in the Frequency DomainIEEE S&P 2022PPT
Tong ZhuDiscussion on advertising fraud  
12.3Le YuEclipse: Preserving Differential Location Privacy Against Long-Term Observation AttacksTMC 2020PPT
Yan MengInferring Live Speech and Speaker Identity via AR/VR Motion SensorsMobiComPPT
12.10Yichi ZhangUnderstanding Malicious Cross-library Data Harvesting on Android PPT
12.17Shaofeng LiCache Telepathy: Leveraging Shared Resource Attacks to Learn DNN ArchitecturesUSENIX 2020PPT
12.24 Brain Storm  

Spring 2021

DateSpeakerTitleConferenceDownload
3.12Le ZhangEarArray: Defending against DolphinAttack via Acoustic AttenuationNDSS 2021PPT
Haotian HuA Generic Technique for Automatically Finding Defense-Aware Code Reuse AttacksCCS 2020PPT
3.19Binhan XiSecurity Analysis of the Democracy Live Online Voting SystemUSENIX 2021PPT
3.26Ruoxu YangSecurity of GPS/INS based On-road Location Tracking SystemsNDSS 2019PPT
Suibin SunDNS Cache Poisoning Attack Reloaded: Revolutions with Side ChannelsCCS 2020PPT
4.2Chengyong-xiao WeiPrivacyFlash Pro: Automating Privacy Policy Generation for Mobile AppsNDSS 2021PPT
4.9Hui LiuMind Your Weight(s): A Large-scale Study on Insufficient Machine Learning Model Protection in Mobile APPsUSENIX 2021PDF
Ya FangPriSEC: A Privacy Settings Enforcement ControllerUSENIX 2021PPT
4.16Youqun LiTales of Favicons and Caches: Persistent Tracking in Modern BrowsersNDSS 2021PPT
4.23Yuxia ZhanSecure Multi
User Content Sharing for
Augmented Reality Applications
USENIX 2019PPT
5.14Yan MengSecuring Voice Interface via Ubiquitous Wireless Sensing PPT
5.21Shaofeng LiStealthy Backdoors as Compression Artifacts PPT
Tong ZhuUnderstanding and Detecting International Revenue Share FraudNDSS 2021PPT
5.28Brandon FalkSelf-Illusion: A Study on Cognition of
Role-Playing in Immersive Virtual
Environments
 PDF
Jiachun Li Recent Focus in IoT (Internet of Things) PPT
6.4Le YuR2DP: A Universal and Automated Approach to Optimizing the Randomization Mechanisms of Differential Privacy for Utility Metrics with No Known Optimal DistributionsCCS 2020PPT

Fall 2020

DateSpeakerTitleConferenceDownload
9.11Le ZhangChaperone: Real-time Locking and Loss Prevention for SmartphonesUSENIX 2020PPT
Haotian HuTowards HTTPS Everywhere on Android: We Are Not There YetUSENIX 2020PPT
 9.18Binhan XiTKPERM: Cross-platform Permission Knowledge Transfer to Detect Overprivileged Third-party ApplicaitonsNDSS 2020PPT
9.25 Le YuSufficient Statistics RAR
Jiachun LiLight Commands: Laser-Based Audio Injection Attacks on Voice-Controllable SystemsUSENIX 2020PPT
10.9Youqun LiTowards a Natural Perspective of Smart Homes for Practical Security and Safety AnalysesS&P 2020PPT
10.16Shaofeng LiInformation Leakage in Embedding ModelsCCS 2020PDF
Brandon FalkOcuLock: Exploring Human Visual Systemfor Authentication in Virtual RealityHead-mounted DisplayNDSS 2021PDF
10.23Yan MengThwarting Replay Attacks and Their Defects PPT
10.30Suibin SunImpersonation-as-a-Service: Characterizing the Emerging Criminal Infrastructure for User Impersonation at ScaleCCS 2020PPT
Ruoxu YangDrift with Devil:
Security of Multi-Sensor Fusion based Localization in High-Level Autonomous Driving under GPS Spoofing
USENIX 2020PDF
11.6Lu ZhouPlug N Pwned : Comprehensive Vulnerability Analysis of OBD II Dongles as A New Over the Air Attack Surface in Automotive IoTUSENIX 2020PDF
11.13Yichi ZhangBrainstorm Section PDF
Chengyongxiao WeiFrom Needs to Actions to Secure Apps?
The Effect of Requirements and Developer Practices on App Security
USENIX 2020PDF
11.20Tong ZhuFIRMSCOPE: Automatic Uncovering of Privilege-Escalation Vulnerabilities in Pre-Installed Apps in Android FirmwareUSENIX 2020PDF
11.27Hui LiuAdversarial Semantic CollisionsEMNLP 2020PPT

Spring 2020

DateSpeakerTitleConferenceDownload
2.14Lei ZhangAdversarial Sensor Attack on LiDAR-based Perception in Autonomous DrivingCCS 2020PPT
Yichi ZhangMadDroid: Characterizing and Detecting Devious Ad Contents
for Android Apps
i3w 2020PDF
2.21Xinyu WangNeural Network Inversionin Adversarial Setting via Background Knowledge AlignmentCCS 2019PDF
Chengyongxiao Wei(Un)informed Consent: Studying GDPR Consent Notices in the FieldCCS 2019PPT
2.28Ke TangWhat Are You Searching For? A Remote Keylogging Attack on Search Engine AutocompleteUSENIX 2019PPT
Le YuLocation Privacy Protection in Vehicle-Based Spatial Crowdsourcing via Geo-IndistinguishabilityICDCS 2019PPT
3.6Shaofeng LiHumpty Dumpty: Controlling Word Meanings via Corpus Poisoning*Okland 2020PPT
Lu ZhouEASI: Edge-Based Sender Identification on Resource-Constrained Platforms for Automotive NetworksNDSS2020PPT
3.13Suibin SunInto the Deep Web: Understanding E-commerce Fraud from Autonomous Chat with CybercriminalsNDSS2020PPT
Tong ZhuFraudDroid: Automated Ad Fraud Detection for Android APPESEC/FSE 2018PPT
3.20Ruoxu YangAll Your GPS Are Belong To Us: Towards Stealthy Manipulation of Road Navigation SystemsUSENIX 2018PPT
Jinlei LiPEEVES: Physical Event Verification in Smart HomesCCS 2019PPT
4.3Brandon FalkNovel Encryption Method of GPS Information in Image File Using Format-preserving Encryption IMIS 2019PDF
Yixiao FeiPrivacy Risks of Securing Machine Learning Models against Adversarial Examples CCS 2019PPT
4.10Jiachun LiPDVocal: Towards Privacy-preserving Parkinson’s Disease Detection using Non-speech Body SoundsMobicom 2019PPT
Peilin WuBeyond Digital Domain: Fooling Deep learning Based Recognition System in Physical WorldAAAI 2020PPT
5.1 Shufan ZhangA Brief Tutorial on Sparse Vector Technique PDF
Binhan XiLearning-based Practical Smartphone Eavesdropping with Built-in AccelerometerNDSS 2020PPT
5.8Lu YanParmeSan: Sanitizer-guided Greybox FuzzingUSENIX 2020PDF
Haotian HuEncrypted DNS =⇒ Privacy? A Traffic Analysis PerspectiveNDSS 2020PPT
5.22Jiahao YuCertified Robustness to Adversarial Examples with Differential PrivacyS&P 2019PPT
Hui LiuUniversal Adversarial TrainingCVPR 2017PPT
5.29Ren ZhouDiscovering and Understanding the Security Hazards in the Interactions between IoT Devices, Mobile Apps, and Clouds on Smart Home PlatformsUSENIX 2019PPT

Autumn 2019

DateSpeakerTitleConferenceDownload
10.11Ruoxu YangORide: APrivacy-PreservingyetAccountableRide-HailingServiceUSENIX 2017PPT
Suibin SunBusiness Email Phishing Detection and CharacterizingUSENIX 2019PPT
10.18Jinlei LiLooking from the Mirror: Evaluating IoT Device Security through Mobile Companion AppsUSENIX 2019PPT
Brandon FalkData-Intensive Routing in Delay-Tolerant NetworksINFOCOM 2019PPT
10.25Yixiao FeiCache Telepathy: Leveraging Shared Resource Attacks to Learn DNN ArchitecturesUSENIX 2020PPT
Chengyongxiao WeiHearst Patterns Revisited: Automatic Hypernym Detection from Large Text CorporaACL 2018PDF
11.1Peilin WuManipulating Machine Learning: Poisoning Attacks and Countermeasures for Regression LearningOkland 2020PPT
Brandon FalkVoicePop: A Pop Noise based Anti-spoofing System for Voice Authentication on SmartphonesINFOCOM 2019PDF
11.15Suibin SunMulti-view clustering and evaluations PPT
Binhan XiUnderstanding Black-box Predictions via Influence FunctionsICML 2017PDF
11.22Lei ZhangLight Commands: Laser-Based Audio Injection Attacks on Voice-Controllable Systems PPT
Lu YanProFuzzer: On-the-fly Input Type Probing for Better Zero-day Vulnerability DiscoveryINFOCOM 2019PDF
11.29Yichi ZhangUnderstanding IOS-based Crowdturfing Through Hidden UI AnalysisUSENIX 2019PPT
Xinyu WangUpdates-Leak: Data Set Inference and Reconstruction Attacks in Online Learning PDF
12.6Zichang WangLibreCAN: Automated CAN Message TranslatorCCS 2019PPT
Le YuAll Your Clicks Belong to Me: Investigating Click Interception on the WebUSENIX 2019PDF

Spring 2019

DateSpeakerTitleConferenceDownload
3.14Jinlei LiGeo-locating Drivers: A Study of Sensitive Data Leakage in Ride-Hailing ServicesNDSS 2019PPT PDF
Suibin SunYet Another Text Captcha Solver:A Generative Adversarial Network Based ApproachCCS 2018PPT
3.21Peilin WuClickShield: Are You Hiding Something? Towards Eradicating Clickjacking on AndroidCCS 2018PPT
Shaofeng LiNeural Cleanse: Identifying and Mitigating Backdoor Attacks in Neural NetworksIEEE S&P 2019PPT
3.28Xinyu WangML-Leaks: Model and Data Independent Membership Inference Attacks and Defenses on Machine Learning ModelsNDSS 2019PPT
Tong ZhuMAPS: Scaling Privacy Compliance Analysis to a Million Apps PoPETs 2019PPT
4.4Yan MengGeo-locating Drivers: A Study of Sensitive Data Leakage in Ride-Hailing ServicesNDSS 2019PPT
Yichi ZhangDo Android Taint Analysis Tool Keep their Promises?ESEC/FSE 2018PPT
4.11Tong ZhuCan We Trust the Privacy Policies of Android Apps? DSN 2016PPT
Suibin SunYet Another Text Captcha Solver: A Generative Adversarial Network Based ApproachCCS 2018PPT
4.18Ke TangIoTGuard Dynamic Enforcement of Security and Safety Policy in Commodity IoTNDSS 2019PPT
Lu YanExploiting Unintended Feature Leakage in Collaborative LearningIEEE S&P 2018PPT
4.25Le YuDifferential Privacy PPT
Yichi ZhangA Billion Open Interfaces for Eve and Mallory: MitM, DoS, and Tracking Attacks on iOS and macOS Through AppleWireless Direct Link (AWDL)USENIX 2019PPT
5.2Chong XiangNo-Jump-into-Latency in China’s Internet! Toward Last-Mile Hop Count Based IP Geo-localizationIWQoS 2019PPT
5.9Zichang WangDetecting Attacks Against Robotic Vehicles: A Control Invariant ApproachCCS 2018PPT
Ruoxu YangOn the Economics of Offline Password CrackingIEEE S&P 2018PPT