The search functionality is under construction.

Author Search Result

[Author] Gen LI(13hit)

1-13hit
  • Analysis of an Identity-Based Signcryption Scheme in the Standard Model

    Fagen LI  Yongjian LIAO  Zhiguang QIN  

     
    LETTER

      Vol:
    E94-A No:1
      Page(s):
    268-269

    Recently, Jin, Wen, and Du proposed an identity-based signcryption scheme in the standard model. In this letter, we show that their scheme does not have the indistinguishability against adaptive chosen ciphertext attacks and existential unforgeability against adaptive chosen messages attacks.

  • Joint Linear MMSE Processing for Closed-Loop Multi-User Non-regenerative MIMO-Relay Systems

    Gen LI  Ying WANG  Tong WU  Ping ZHANG  

     
    LETTER-Wireless Communication Technologies

      Vol:
    E94-B No:3
      Page(s):
    838-840

    This letter addresses linear processing issues for the downlink of closed-loop multi-user non-regenerative MIMO-relay systems with arbitrary number of antennas at each node. First three precoding design schemes at BS are presented. Then given the fixed BS linear processing matrix, we propose a joint iterative linear processing scheme for the relay station and mobile stations, aiming to minimize the total mean squared error (MSE). Finally Simulation results are provided to show the performance gain of joint linear processing at the multi-antenna nodes.

  • Linearization Equation Attack on 2-Layer Nonlinear Piece in Hand Method

    Xuyun NIE  Albrecht PETZOLDT  Johannes BUCHMANN  Fagen LI  

     
    PAPER-Cryptography and Information Security

      Vol:
    E97-A No:9
      Page(s):
    1952-1961

    The Piece in Hand method is a security enhancement technique for Multivariate Public Key Cryptosystems (MPKCs). Since 2004, many types of this method have been proposed. In this paper, we consider the 2-layer nonlinear Piece in Hand method as proposed by Tsuji et al. in 2009. The key point of this method is to introduce an invertible quadratic polynomial map on the plaintext variables to add perturbation to the original MPKC. An additional quadratic map allows the owner of the secret key to remove this perturbation from the system. By our analysis, we find that the security of the enhanced scheme depends mainly on the structure of the quadratic polynomials of this auxiliary map. The two examples proposed by Tsuji et al. for this map can not resist the Linearization Equations attack. Given a valid ciphertext, we can easily get a public key which is equivalent to that of the underlying MPKC. If there exists an algorithm that can recover the plaintext corresponding to a valid ciphertext of the underlying MPKC, we can construct an algorithm that can recover the plaintext corresponding to a valid ciphertext of the enhanced MPKC.

  • Cryptanalysis of Strong Designated Verifier Signature Scheme with Non-delegatability and Non-transferability

    Mingwu ZHANG  Tsuyoshi TAKAGI  Bo YANG  Fagen LI  

     
    LETTER

      Vol:
    E95-A No:1
      Page(s):
    259-262

    Strong designated verifier signature scheme (SDVS) allows a verifier to privately check the validity of a signature. Recently, Huang et al. first constructed an identity-based SDVS scheme (HYWS) in a stronger security model with non-interactive proof of knowledge, which holds the security properties of unforgeability, non-transferability, non-delegatability, and privacy of signer's identity. In this paper, we show that their scheme does not provide the claimed properties. Our analysis indicates that HYWS scheme neither resist on the designated verifier signature forgery nor provide simulation indistinguishability, which violates the security properties of unforgeability, non-delegatability and non-transferability.

  • Security Flaw of an Improved User Authentication Scheme with User Anonymity for Wireless Communications

    Hu XIONG  Xiaofeng WANG  Fagen LI  

     
    LETTER

      Vol:
    E95-A No:1
      Page(s):
    256-258

    Recently, Kang et al. discussed some security flaws of Wu et al.'s and Wei et al.'s authentication schemes that guarantee user anonymity in wireless communications and showed how to overcome the problems regarding anonymity and the forged login messages. However, we will show that Kang et al.'s improved scheme still did not provide user anonymity as they claimed.

  • Cryptanalysis of an Identity Based Proxy Multi-Signature Scheme

    Fagen LI  Shijie ZHOU  Rong SUN  

     
    LETTER-Cryptography and Information Security

      Vol:
    E91-A No:7
      Page(s):
    1820-1823

    In a proxy multi-signature scheme, a designated proxy signer can generate the signature on behalf of a group of original signers. Recently, Wang and Cao proposed an identity based proxy multi-signature scheme along with a security model. Although they proved that their scheme is secure under this model, we disprove their claim and show that their scheme is not secure.

  • An Improved Authenticated Encryption Scheme

    Fagen LI  Jiang DENG  Tsuyoshi TAKAGI  

     
    LETTER

      Vol:
    E94-D No:11
      Page(s):
    2171-2172

    Authenticated encryption schemes are very useful for private and authenticated communication. In 2010, Rasslan and Youssef showed that the Hwang et al.'s authenticated encryption scheme is not secure by presenting a message forgery attack. However, Rasslan and Youssef did not give how to solve the security issue. In this letter, we give an improvement of the Hwang et al.'s scheme. The improved scheme not only solves the security issue of the original scheme, but also maintains its efficiency.

  • Improvement on a Knapsack-Based Probabilistic Encryption Scheme

    Baocang WANG  Fagen LI  Yupu HU  

     
    LETTER-Cryptography and Information Security

      Vol:
    E97-A No:1
      Page(s):
    421-424

    In this letter, we propose an improvement on a knapsack probabilistic encryption scheme [B. Wang, Q. Wu, Y. Hu, Information Sciences 177 (2007)], which was shown vulnerable to attacks due to Youssef [A.M. Youssef, Information Sciences 179 (2009)] and Lee [M.S. Lee, Information Sciences 222 (2013)], respectively. The modified encryption scheme is secure against Youssef's and Lee's attacks only at the costs of slightly compromising the efficiency of the original proposal.

  • Analysis and Improvement of a Secret Broadcast with Binding Encryption in Broadcasting Networks

    Mingwu ZHANG  Fagen LI  Tsuyoshi TAKAGI  

     
    LETTER-Information Network

      Vol:
    E95-D No:2
      Page(s):
    686-689

    A secret broadcasting scheme deals with secure transmission of a message so that more than one privileged receiver can decrypt it. Jeong et al. proposed an efficient secret broadcast scheme using binding encryption to obtain the security properties of IND-CPA semantic security and decryption consistency. Thereafter, Wu et al. showed that the Jeong et al.'s scheme just achieves consistency in relatively weak condition and is also inefficient, and they constructed a more efficient scheme to improve the security. In this letter, we demonstrate that the Wu et al.'s scheme is also a weak decryption consistency and cannot achieve the decryption consistency if an adversary has the ability to tamper with the ciphertext. We also present an improved and more efficient secret broadcast scheme to remedy the weakness. The proposed scheme achieves decryption consistency and IND-CCA security, which can protect against stronger adversary's attacks and allows us to broadcast a digital message securely.

  • Deterministic Message Passing for Distributed Parallel Computing

    Xu ZHOU  Kai LU  Xiaoping WANG  Wenzhe ZHANG  Kai ZHANG  Xu LI  Gen LI  

     
    PAPER-Fundamentals of Information Systems

      Vol:
    E96-D No:5
      Page(s):
    1068-1077

    The nondeterminism of message-passing communication brings challenges to program debugging, testing and fault-tolerance. This paper proposes a novel deterministic message-passing implementation (DMPI) for parallel programs in the distributed environment. DMPI is compatible with the standard MPI in user interface, and it guarantees the reproducibility of message with high performance. The basic idea of DMPI is to use logical time to solve message races and control asynchronous transmissions, and thus we could eliminate the nondeterministic behaviors of the existing message-passing mechanism. We apply a buffering strategy to alleviate the performance slowdown caused by mismatch of logical time and physical time. To avoid deadlocks introduced by deterministic mechanisms, we also integrate DMPI with a lightweight deadlock checker to dynamically detect and solve these deadlocks. We have implemented DMPI and evaluated it using NPB benchmarks. The results show that DMPI could guarantee determinism with incurring modest runtime overhead (14% on average).

  • Antenna and Node Selection for Multi-Antenna Relay Networks in Correlated Channels

    Jing HUANG  Ying WANG  Tong WU  Gen LI  Ping ZHANG  

     
    PAPER-Wireless Communication Technologies

      Vol:
    E93-B No:3
      Page(s):
    629-639

    In this paper, we investigate the antenna and node selection issues for amplify-and-forward (AF) and decode-and-forward (DF) multi-antenna relay networks in correlated channels. Based on the channel statistics, optimal selection criteria for antenna and relay node are derived jointly, aiming to maximize the ergodic capacity. Instantaneous channel knowledge-based selection schemes, motivated by traditional antenna selection algorithms, are investigated as well. It is shown that the proposed node selection schemes derived from antenna selection on relay nodes are feasible and effective in relay systems. Statistical selection shows considerable capacity gain compared to full complexity scheme and random selection strategy in AF mode, while instantaneous selection performs better in DF relaying. Furthermore, the proposed schemes are shown to be robust to channel estimation errors due to their correlation-oriented nature.

  • Intra-Cell Partial Spectrum Reuse Scheme for Cellular OFDM-Relay Networks

    Tong WU  Ying WANG  Yushan PEI  Gen LI  Ping ZHANG  

     
    LETTER-Wireless Communication Technologies

      Vol:
    E93-B No:9
      Page(s):
    2462-2464

    This letter proposes an intra-cell partial spectrum reuse (PSR) scheme for cellular OFDM-relay networks. The proposed method aims to increase the system throughput, while the SINR of the cell edge users can be also promoted by utilizing the PSR scheme. The novel pre-allocation factor γ not only indicates the flexibility of PSR, but also decreases the complexity of the reuse mechanism. Through simulations, the proposed scheme is shown to offer superior performances in terms of system throughput and SINR of last 5% users.

  • Identity-Based Public Verification with Privacy-Preserving for Data Storage Security in Cloud Computing

    Jining ZHAO  Chunxiang XU  Fagen LI  Wenzheng ZHANG  

     
    PAPER-Cryptography and Information Security

      Vol:
    E96-A No:12
      Page(s):
    2709-2716

    In the Cloud computing era, users could have their data outsourced to cloud service provider (CSP) to enjoy on-demand high quality service. On the behalf of the user, a third party auditor (TPA) which could verify the real data possession on CSP is critically important. The central challenge is to build efficient and provably secure data verification scheme while ensuring that no users' privacy is leaked to any unauthorized party, including TPA. In this paper, we propose the first identity-based public verification scheme, based on the identity-based aggregate signature (IBAS). In particular, by minimizing information that verification messages carry and TPA obtains or stores, we could simplify key management and greatly reduce the overheads of communication and computation. Unlike the existing works based on certificates, in our scheme, only a private key generator (PKG) has a traditional public key while the user just keeps its identity without binding with certificate. Meanwhile, we utilize privacy-preserving technology to keep users' private data off TPA. We also extend our scheme with the support of batch verification task to enable TPA to perform public audits among different users simultaneously. Our scheme is provably secure in the random oracle model under the hardness of computational Diffie-Hellman assumption over pairing-friendly groups and Discrete Logarithm assumption.