Boyang Wang

Boyang Wang

Assoc Professor

Rhodes Hall

806A

CEAS - Electrical and Computer Engineeri - 0030

Professional Summary

Boyang Wang is a tenure-track Assistant Professor in the Department of Electrical Engineering and Computer Science at the University of Cincinnati. He received his Ph.D. in Electrical and Computer Engineering from the University of Arizona in 2017, his Ph.D. in Cryptography and B.S. in Information Security from Xidian University, China, in 2013 and 2007, respectively. He worked for Bosch Research and Technology Center as a research intern in 2015. He was a visiting student at Utah State University from 2012 to 2013 and a visiting student at the University of Toronto from 2010 to 2012. His research interests include privacy-preserving technologies, applied cryptography, data privacy and network security. He is a member of IEEE. He received Outstanding Ph.D. Dissertation Award from Xidian University in 2014 and Presidential Doctoral Research Fellowship from Utah State University in 2014.

Education

Ph.D.: University of Arizona Tucson, AZ, 2017 (ECE)

Ph.D.: Xidian University Xi'an, China, 2013 (Cryptography )

B.S.: Xidian University Xi'an, China, 2007 (Information Security)

Research Support

Grant: #2018 Hyperconnect IRSA Investigators:Wang, Boyang 11-01-2018 -07-31-2019 Hyperconnect Lab Inc. Optimizing Verification Overhead for Privacy-Preserving Cryptocurrency Role:PI $10,743.00 Awarded Level:Industry

Grant: #1947913 Investigators:Wang, Boyang 03-01-2020 -02-28-2022 National Science Foundation CRII: SaTC: Fingerprinting Encrypted Voice Traffic on Smart Speakers Role:PI $175,000.00 Awarded Level:Federal

Grant: #R40209 Investigators:Niu, Nan; Wang, Boyang; Wei, Xuetao 07-01-2019 -12-31-2020 UC's Collaborative Research Advancement Grant Program - Track 1: Pilot Teams Efficient Cryptocurrency Malware Detection Role:PI $24,962.00 Active Level:Internal UC

Grant: #CNS-2150086 Investigators:Emmert, John; Wang, Boyang 02-15-2022 -01-31-2025 National Science Foundation REU Site: Research Experiences for Undergraduates in Hardware and Embedded Systems Security and Trust (RHEST) Role:PI 404939.00 Awarded Level:Federal

Grant: #CNS-2225160 Investigators:Wang, Boyang 02-15-2023 -01-31-2026 National Science Foundation Collaborative Research: SaTC: CORE: Small: Towards Robust, Scalable and Resilient Radio Fingerprinting Role:PI 286684.00 Awarded Level:Federal

Publications

Peer Reviewed Publications

Wang B.;Li M.;Xiong L. (03-01-2019. ) FastGeo: Efficient Geometric Range Queries on Encrypted Spatial Data.IEEE Transactions on Dependable and Secure Computing, , 16 (2 ) ,245-258 More Information

Wang B.;Fan X. (11-01-2018. ) Search ranges efficiently and compatibly as keywords over encrypted data.IEEE Transactions on Dependable and Secure Computing, , 15 (6 ) ,1027-1040 More Information

Wang B.;Fan X. (09-05-2018. ) Lightweight Verification for Searchable Encryption.Proceedings - 17th IEEE International Conference on Trust, Security and Privacy in Computing and Communications and 12th IEEE International Conference on Big Data Science and Engineering, Trustcom/BigDataSE 2018, , 932-937 More Information

Aronov B.;Efrat A.;Li M.;Gao J.;Mitchell J.;Polishchuk V.;Wang B.;Quan H.;Ding J. (06-26-2018. ) Are friends of my friends too social? Limitations of location privacy in a socially-connected world.Proceedings of the International Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc), , 280-289 More Information

Quan H.;Wang B.;Zhang Y.;Wu G. (06-13-2018. ) Efficient and Secure Top-k Queries With Top Order-Preserving Encryption.IEEE Access, , 6 ,31525-31540 More Information

Qiu S.;Wang B.;Li M.;Liu J.;Shi Y. (08-12-2017. ) Toward Practical Privacy-Preserving Frequent Itemset Mining on Encrypted Cloud Data.IEEE Transactions on Cloud Computing, , More Information

Wang B.;Hou Y.;Li M. (07-27-2016. ) Practical and secure nearest neighbor search on encrypted large-scale data.Proceedings - IEEE INFOCOM, , 2016-July , More Information

Qiu S.;Wang B.;Li M.;Victors J.;Liu J.;Shi Y.;Wang W. (05-30-2016. ) Fast, private and verifiable: Server-aided approximate similarity computation over large-scale datas.SCC 2016 - Proceedings of the 4th ACM International Workshop on Security in Cloud Computing, Co-located with Asia CCS 2016, , 29-36 More Information

Wang B.;Li M.;Wang H. (04-01-2016. ) Geometric range search on encrypted spatial data.IEEE Transactions on Information Forensics and Security, , 11 (4 ) ,704-719 More Information

Quan H.;Wang B.;Leontiadis I.;Li M.;Zhang Y. (01-01-2016. ) Secreach: Secure reachability computation on encrypted location check-in data.Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), , 10052 LNCS ,419-434 More Information

Wang B.;Li M.;Wang H.;Li H. (12-03-2015. ) Circular range search on encrypted spatial data.2015 IEEE Conference on Communications and NetworkSecurity, CNS 2015, , 182-190 More Information

Yu Y.;Ni J.;Au M.;Mu Y.;Wang B.;Li H. (11-01-2015. ) Comments on a Public Auditing Mechanism for Shared Cloud Data Service.IEEE Transactions on Services Computing, , 8 (6 ) ,998-999 More Information

Wang B.;Li B.;Li H. (01-01-2015. ) Panda: Public auditing for shared data with efficient user revocation in the cloud.IEEE Transactions on Services Computing, , 8 (1 ) ,92-106 More Information

Wang B.;Li M.;Wang H.;Li H. (01-01-2015. ) Circular Range Search on Encrypted Spatial Data.Proceedings - International Conference on Distributed Computing Systems, , 2015-July ,794-795 More Information

Wang B.;Hou Y.;Li M.;Wang H.;Li H.;Li F. (01-01-2015. ) Tree-based multi-dimensional range search on encrypted data with enhanced privacy.Lecture Notes of the Institute for Computer Sciences, Social-Informatics and Telecommunications Engineering, LNICST, , 152 ,374-394 More Information

Wang B.;Hou Y.;Li M.;Wang H.;Li H. (06-04-2014. ) Maple: Scalable multi-dimensional range search over encrypted cloud data with tree-based index.ASIA CCS 2014 - Proceedings of the 9th ACM Symposium on Information, Computer and Communications Security, , 111-122 More Information

Wang B.;Li H.;Liu X. (01-15-2014. ) SecureMatch: Privacy-preserving group matching in social networks for large groups.Journal of Computational Information Systems, , 10 (2 ) ,665-672 More Information

Wang B.;Li B.;Li H. (01-01-2014. ) Oruta: Privacy-preserving public auditing for shared data in the cloud.IEEE Transactions on Cloud Computing, , 2 (1 ) ,43-56 More Information

Wang B.;Li M.;Chow S.S.M.;Li H. (01-01-2014. ) A tale of two clouds: Computing on data encrypted under multiple keys.2014 IEEE Conference on Communications and Network Security, CNS 2014, , 337-345 More Information

Li H.;Sun W.;Li F.;Wang B. (01-01-2014. ) Secure and privacy-preserving data storage service in public cloud.Jisuanji Yanjiu yu Fazhan/Computer Research and Development, , 51 (7 ) ,1397-1409 More Information

Liu X.;Zhang Y.;Wang B.;Wang H. (01-01-2014. ) An anonymous data aggregation scheme for smart grid systems.Security and Communication Networks, , 7 (3 ) ,602-610 More Information

Wang B.;Li H.;Liu X.;Li F.;Li X. (01-01-2014. ) Efficient public verification on the integrity of multi-owner data in the cloud.Journal of Communications and Networks, , 16 (6 ) ,592-599 More Information

Wang B.;Li H.;Liu X.;Li X.;Li F. (01-01-2014. ) Preserving identity privacy on multi-owner cloud data during public verification.Security and Communication Networks, , 7 (11 ) ,2104-2113 More Information

Wang B.;Chow S.S.M.;Li M.;Li H. (12-01-2013. ) Storing shared data on the cloud via security-mediator.Proceedings - International Conference on Distributed Computing Systems, , 124-133 More Information

Wang B.;Li B.;Li H. (09-02-2013. ) Public auditing for shared data with efficient user revocation in the cloud.Proceedings - IEEE INFOCOM, , 2904-2912 More Information

Liu X.;Zhang Y.;Wang B.;Yan J. (05-20-2013. ) Mona: Secure multi-owner data sharing for dynamic groups in the cloud.IEEE Transactions on Parallel and Distributed Systems, , 24 (6 ) ,1182-1191 More Information

Wang B.;Li H.;Li M. (01-01-2013. ) Privacy-preserving public auditing for shared cloud data supporting group dynamics.IEEE International Conference on Communications, , 1946-1950 More Information

Wang B.;Li M.;Chow S.;Li H. (01-01-2013. ) Computing encrypted cloud data efficiently under multiple keys.2013 IEEE Conference on Communications and Network Security, CNS 2013, , 504-513 More Information

Wang B.;Li B.;Li H.;Li F. (01-01-2013. ) Certificateless public auditing for data integrity in the cloud.2013 IEEE Conference on Communications and Network Security, CNS 2013, , 136-144 More Information

Wang B.;Li B.;Li H. (12-01-2012. ) Gmatch: Secure and privacy-preserving group matching in social networks.GLOBECOM - IEEE Global Telecommunications Conference, , 726-731 More Information

Wang B.;Li B.;Li H. (10-02-2012. ) Oruta: Privacy-preserving public auditing for shared data in the cloud.Proceedings - 2012 IEEE 5th International Conference on Cloud Computing, CLOUD 2012, , 295-302 More Information

Wang B.;Li B.;Li H. (07-09-2012. ) Knox: Privacy-preserving auditing for shared data with large groups in the cloud.Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), , 7341 LNCS ,507-525 More Information