The search functionality is under construction.

Author Search Result

[Author] Yong YU(6hit)

1-6hit
  • Adaptive Modulation Scaling Scheme for Wireless Sensor Networks

    Zongkai YANG  Yong YUAN  Jianhua HE  Wenqing CHEN  

     
    PAPER-Software Platform Technologies

      Vol:
    E88-B No:3
      Page(s):
    882-889

    Limited energy is a big challenge for large scale wireless sensor networks (WSN). Previous research works show that modulation scaling is an efficient technique to reduce energy consumption. However, the impacts of using modulation scaling on packet delivery latency and loss are not considered, which may have adverse effects on the application qualities. In this paper, we study this problem and propose control schemes to minimize energy consumption while ensuring application qualities. We first analyze the relationships of modulation scaling and energy consumption, end-to-end delivery latency and packet loss ratio. With the analytical model, we develop a centralized control scheme to adaptively adjust the modulation levels, in order to minimize energy consumption and ensure the application qualities. To improve the scalability of the centralized control scheme, we also propose a distributed control scheme. In this scheme, the sink will send the differences between the required and measured application qualities to the sensors. The sensors will update their modulation levels with the local information and feedback from the sink. Experimental results show the effectiveness of energy saving and QoS guarantee of the control schemes. The control schemes can adapt efficiently to the time-varying requirements on application qualities.

  • On the Security of an Identity-Based Proxy Signature Scheme in the Standard Model

    Ying SUN  Yong YU  Xiaosong ZHANG  Jiwen CHAI  

     
    LETTER-Cryptography and Information Security

      Vol:
    E96-A No:3
      Page(s):
    721-723

    Observing the security of existing identity-based proxy signature schemes was proven in the random oracle model, Cao et al. proposed the first direct construction of identity-based proxy signature secure in the standard model by making use of the identity-based signature due to Paterson and Schuldt. They also provided a security proof to show their construction is secure against forgery attacks without resorting to the random oracles. Unfortunately, in this letter, we demonstrate that their scheme is vulnerable to insider attacks. Specifically, after a private-key extraction query, an adversary, behaving as a malicious original signer or a malicious proxy signer, is able to violate the unforgeability of the scheme.

  • Further Analysis of a Practical Hierarchical Identity-Based Encryption Scheme

    Ying SUN  Yong YU  Yi MU  

     
    LETTER-Information Network

      Vol:
    E95-D No:6
      Page(s):
    1690-1693

    Hu, Huang and Fan proposed a fully secure hierarchical identity-based encryption (IEICE Trans. Fundamentals, Vol.E92-A, No.6, pp.1494–1499, 2009) that achieves constant size of ciphertext and tight security reduction. Unfortunately, Park and Lee (IEICE Trans. Fundamentals, Vol.E93-A, No.6, pp.1269–1272, 2010) found that the security proof of Hu et al.'s scheme is incorrect; that is, the security of Hu et al.'s scheme cannot be reduced to their claimed q-ABDHE assumption. However, it is unclear whether Hu et al.'s scheme is still secure. In this letter, we provide an attack to show that the scheme is not secure against the chosen-plaintext attack.

  • Security Analysis of a Distributed Reprogramming Protocol for Wireless Sensor Networks

    Yong YU  Jianbing NI  Ying SUN  

     
    LETTER-Information Network

      Vol:
    E96-D No:8
      Page(s):
    1875-1877

    Reprogramming for wireless sensor networks is essential to upload new code or to alter the functionality of existing code. To overcome the weakness of the centralized approach of the traditional solutions, He et al. proposed the notion of distributed reprogramming where multiple authorized network users are able to reprogram sensor nodes without involving the base station. They also gave a novel distributed reprogramming protocol called SDRP by using identity-based signature, and provided a comprehensive security analysis for their protocol. In this letter, unfortunately, we demonstrate that SDRP is insecure as the protocol fails to satisfy the property of authenticity and integrity of code images, the most important security requirement of a secure reprogramming protocol.

  • Adaptive Insertion and Promotion Policies Based on Least Recently Used Replacement

    Wenbing JIN  Xuanya LI  Yanyong YU  Yongzhi WANG  

     
    LETTER-Computer System

      Vol:
    E96-D No:1
      Page(s):
    124-128

    To improve Last-Level Cache (LLC) management, numerous approaches have been proposed requiring additional hardware budget and increased overhead. A number of these approaches even change the organization of the existing cache design. In this letter, we propose Adaptive Insertion and Promotion (AIP) policies based on Least Recently Used (LRU) replacement. AIP dynamically inserts a missed line in the middle of the cache list and promotes a reused line several steps left, realizing the combination of LRU and LFU policies deliberately under a single unified scheme. As a result, it benefits workloads with high locality as well as with many frequently reused lines. Most importantly, AIP requires no additional hardware other than a typical LRU list, thus it can be easily integrated into the existing hardware with minimal changes. Other issues around LLC such as scans, thrashing and dead lines are all explored in our study. Experimental results on the gem5 simulator with SPEC CUP2006 benchmarks indicate that AIP outperforms LRU replacement policy by an average of 5.8% on the misses per thousand instructions metric.

  • Identity-Based Authenticated Key Agreement Protocols without Bilinear Pairings

    Xuefei CAO  Weidong KOU  Yong YU  Rong SUN  

     
    LETTER-Cryptography and Information Security

      Vol:
    E91-A No:12
      Page(s):
    3833-3836

    This letter proposes an identity-based authenticated key agreement protocol. Different from available comparable ones, the new protocol realizes implicit authentication without bilinear pairings which makes it more efficient. The security of proposed protocol can be reduced to the standard Computational Diffie-Hellman problem. Two variants of the protocol are also given, with one achieving the security-efficiency trade-off and the other providing authenticated key agreement between users of different domains.