Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Chunguang Ma is active.

Publication


Featured researches published by Chunguang Ma.


International Journal of Communication Systems | 2014

Security flaws in two improved remote user authentication schemes using smart cards

Chunguang Ma; Ding Wang; Sendong Zhao

SUMMARY Understanding security failures of cryptographic protocols is the key to both patching existing protocols and designing future schemes. In this paper, we analyze two recent proposals in the area of password-based remote user authentication using smart cards. First, we point out that the scheme of Chen et al. cannot achieve all the claimed security goals and report its following flaws: (i) it is vulnerable to offline password guessing attack under their nontamper resistance assumption of the smart cards; and (ii) it fails to provide forward secrecy. Then, we analyze an efficient dynamic ID-based scheme without public-key operations introduced by Wen and Li in 2012. This proposal attempts to overcome many of the well-known security and efficiency shortcomings of previous schemes and supports more functionalities than its counterparts. Nevertheless, Wen–Lis protocol is vulnerable to offline password guessing attack and denial of service attack, and fails to provide forward secrecy and to preserve user anonymity. Furthermore, with the security analysis of these two schemes and our previous protocol design experience, we put forward three general principles that are vital for designing secure smart-card-based password authentication schemes: (i) public-key techniques are indispensable to resist against offline password guessing attack and to preserve user anonymity under the nontamper resistance assumption of the smart card; (ii) there is an unavoidable trade-off when fulfilling the goals of local password update and resistance to smart card loss attack; and (iii) at least two exponentiation (respectively elliptic curve point multiplication) operations conducted on the server side are necessary for achieving forward secrecy. The cryptanalysis results discourage any practical use of the two investigated schemes and are important for security engineers to make their choices correctly, whereas the proposed three principles are valuable to protocol designers for advancing more robust schemes. Copyright


data management for sensor networks | 2015

A voronoi-based location privacy-preserving method for continuous query in LBS

Chunguang Ma; Changli Zhou; Songtao Yang

Most of the mobile phones have GPS sensors which make location based service (LBS) applicable. LBS brings not only convenience but also location privacy leak to us. Achieving anonymity and sending private queries are two main privacy-preserving courses in LBS. A novel location privacy-preserving method is proposed based on Voronoi graph partition on road networks. Firstly, based on the prediction of a users moving direction, a cooperative k-anonymity method is proposed without constructing cloaking regions which may lead to efficiency decline in continuous query. And then, a query algorithm is proposed without providing any users actual location, replaced by continuous anchor sequence, to LBS provider. This algorithm can work out precise results according to candidate sets returned by LBS provider and it also solves uneven distribution problem in SpaceTwist. Performance analysis and experiments show that our method achieves a preferable tradeoff between QoS and location privacy preserving; it has obvious advantages compared with other methods.


network and parallel computing | 2007

A Secure Ring Signcryption Scheme for Private and Anonymous Communication

Lingling Wang; Guoyin Zhang; Chunguang Ma

We present a new model of verifiable certificateless ring signcryption schemes (VCRSS). We argue that it is an important cryptographic primitive for private and anonymous communication. We also propose an efficient VCRSS scheme based on bilinear pairing. In anonymous communications, our scheme allows the message sender to send the message anonymously, while the confidentiality and authenticity of the message are realized at the same time. If necessary, the real sender can prove his/her identity. Since the previous constructions of ring signcryption rely on the identity-based cryptology, key escrow problem is inevitable. We show that in our new scheme, the problem of key escrow is eliminated. We also prove that our scheme is secure in random oracle model.


Frontiers of Computer Science in China | 2008

ID-based deniable ring authentication with constant-size signature

Lingling Wang; Guoyin Zhang; Chunguang Ma

Deniable ring authentication allows a member of an ad-hoc sunset of participants to authenticate a message without revealing which member has issued the signature, and the verifier cannot transfer the signature to any third party. It is an important cryptographic primitive for privacy and anonymous communication. Unfortunately, the size of the signature of the proposed deniable ring authentication is dependent on the size of the ring. It is inefficient especially when the size of the ring is large. In this paper, we propose an ID-based version of deniable ring authentication. We present a generic construction which uses dynamic accumulators to construct ID-based deniable ring authentication with constant-size signature. We also give an ID-based deniable ring authentication based on bilinear pairings, which is proved to be secure in the random oracle model.


international conference for young computer scientists | 2015

Fine-grained access control for big data based on CP-ABE in cloud computing

Qi Yuan; Chunguang Ma; Junyu Lin

In Cloud Computing, the application software and the databases are moved to large centralized data centers, where the management of the data and services may not be fully trustworthy. This unique paradigm brings many new security challenges, which have not been well solved. Data access control is an effective way to ensure the big data security in the cloud. In this paper, we study the problem of fine-grained data access control in cloud computing. Based on CP-ABE scheme,we propose a novel access control policy to achieve fine-grainedness and implement the operation of user revocation effectively. The analysis results indicate that our scheme ensures the data security in cloud computing and reduces the cost of the data owner significantly.


network and parallel computing | 2012

Breaking a Robust Remote User Authentication Scheme Using Smart Cards

Ding Wang; Chunguang Ma; Sendong Zhao; Changli Zhou

Understanding security failures of cryptographic protocols is the key to both patching existing protocols and designing future schemes. Recently, Yeh et al. showed that Hsiang and Shih’s password-based remote user authentication scheme is vulnerable to various attacks if the smart card is non-tamper resistant, and proposed an improved version which was claimed to be efficient and secure. In this study, however, we find that, although Yeh et al.’s scheme possesses many attractive features, it still cannot achieve the claimed security goals, and we report its following flaws: (1) It cannot withstand offline password guessing attack and key-compromise impersonation attack under their non-tamper resistance assumption of the smart card; (2) It fails to provide user anonymity and forward secrecy; (3) It has some other minor defects. The proposed cryptanalysis discourages any use of the scheme under investigation in practice. Remarkably, rationales for the security analysis of password-based authentication schemes using smart cards are discussed in detail.


international conference on information and communication security | 2012

Cookie-proxy: a scheme to prevent SSLStrip attack

Sendong Zhao; Ding Wang; Sicheng Zhao; Wu Yang; Chunguang Ma

A new Man-in-the-Middle (MitM) attack called SSLStrip poses a serious threat to the security of secure socket layer protocol. Although some researchers have presented some schemes to resist such attack, until now there is still no practical countermeasure. To withstand SSLStrip attack, in this paper we propose a scheme named Cookie-Proxy, including a secure cookie protocol and a new topology structure. The topology structure is composed of a proxy pattern and a reverse proxy pattern. Experiment results and formal security proof using SVO logic show that our scheme is effective to prevent SSLStrip attack. Besides, our scheme spends little extra time cost and little extra communication cost comparing with previous secure cookie protocols.


network and parallel computing | 2014

A Location Privacy Preserving Method Based on Sensitive Diversity for LBS

Changli Zhou; Chunguang Ma; Songtao Yang; Peng Wu; Linlin Liu

A user’s staying points in her trajectory have semantic association with privacy, such as she stays at a hospital. Staying at a sensitive place, a user may have privacy exposure risks when she gets location based service (LBS). Constructing cloaking regions and using fake locations are common methods. But if regions and fake positions are still in the sensitive area, it is vulnerable to lead location privacy exposure. We propose an anchor generating method based on sensitive places diversity. According to the visiting number and peak time of users, sensitive places are chosen to form a diversity zone, its centroid is taken as the anchor location which increases a user’s location diversity. Based on the anchor, a query algorithm for places of interest (POIs) is proposed, and precise results can be deduced with the anchor instead of sending users’ actual location to LBS server. The experiments show that our method achieves a tradeoff between QoS and privacy preserving, and it has a good working performance.


International Journal of Parallel Programming | 2017

An Opportunistic Network Coding Routing for Opportunistic Networks

Jiansheng Yao; Chunguang Ma; Peng Wu; Gang Du; Qi Yuan

In opportunistic networks (OppNets), instead of assuming a complete path, messages are exchanged opportunistically when two nodes encounter. To support efficient and reliable end-to-end messaging in OppNets, a number of routing protocols based on network coding have been proposed. However, few efforts in the studies focus on opportunistic network coding (ONC). It is because the coding opportunities do not probably exist in OppNets due to nodal mobility, low density, lossy link, etc. In this paper, an ONC routing model for OppNets based on a new hybrid communication scheme was proposed. The communication scheme combines contact-based communication mode used by most routing protocols in OppNets and contact duration-based communication mode employed by few routing protocols in OppNets. We also designed an ONC routing protocol based on the ONC routing model in OppNets. Simulated results show that compared with Epidemic routing, the ONC routing can achieve higher delivery ratio and lower delay but consume fewer network cost.


international conference for young computer scientists | 2015

An Improved Fine-Grained Encryption Method for Unstructured Big Data

Changli Zhou; Chunguang Ma; Songtao Yang

In the big data protecting technologies, most of the existing data protections adopt entire encryption that leads to the researches of lightweight encryption algorithms, without considering from the protected data itself. In our previous paper (FGEM), it finds that not all the parts of a data need protections, the entire data protection can be supplanted as long as the critical parts of the structured data are protected. Reducing unnecessary encryption makes great sense for raising efficiency in big data processing. In this paper, the improvement of FGEM makes it suitable to protect semi-structured and unstructured data efficiently. By storing semi-structured and unstructured datum in an improved tree structure, the improved FGEM for the datum is achieved by getting congener nodes. The experiments show the improved FGEM has short operating time and low memory consumption.

Collaboration


Dive into the Chunguang Ma's collaboration.

Top Co-Authors

Avatar

Changli Zhou

Harbin Engineering University

View shared research outputs
Top Co-Authors

Avatar

Ding Wang

Harbin Engineering University

View shared research outputs
Top Co-Authors

Avatar

Guoyin Zhang

Harbin Engineering University

View shared research outputs
Top Co-Authors

Avatar

Lingling Wang

Harbin Engineering University

View shared research outputs
Top Co-Authors

Avatar

Peng Wu

Harbin Engineering University

View shared research outputs
Top Co-Authors

Avatar

Sendong Zhao

Harbin Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Songtao Yang

Harbin Engineering University

View shared research outputs
Top Co-Authors

Avatar

Qi Yuan

Harbin Engineering University

View shared research outputs
Top Co-Authors

Avatar

Gang Du

Harbin Engineering University

View shared research outputs
Top Co-Authors

Avatar

Guochang Gu

Harbin Engineering University

View shared research outputs
Researchain Logo
Decentralizing Knowledge