Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Fuchun Guo is active.

Publication


Featured researches published by Fuchun Guo.


information security and cryptology | 2007

Multi-Identity Single-Key Decryption without Random Oracles

Fuchun Guo; Yi Mu; Zhide Chen; Li Xu

Multi-Identity Single-Key Decryption (MISKD) is an Identity-Based Encryption (IBE) system where a private decryption key can map multiple public keys (identities). More exactly, in MISKD, a single private key can be used to decrypt multiple ciphertexts encrypted with different public keys associated to the private key. MISKD is a variant of IBE and offers convenience to users who have to manage many private keys in a standard IBE. The notion of MISKD was recently introduced by Guo, Mu and Chen in Pairing 2007. They proposed a concrete MISKD scheme and proved its security based on the Bilinear Strong Diffie-Hellman problem (q-BSDH) in random oracle model. In this paper, we present a novel MISKD scheme that is provably secure in the selective-ID model based on the Decisional Bilinear Diffie-Hellman (DBDH) assumption. Our scheme is more efficient in decryption.


IEEE Transactions on Information Forensics and Security | 2014

CP-ABE With Constant-Size Keys for Lightweight Devices

Fuchun Guo; Yi Mu; Willy Susilo; Duncan S. Wong; Vijay Varadharajan

Lightweight devices, such as radio frequency identification tags, have a limited storage capacity, which has become a bottleneck for many applications, especially for security applications. Ciphertext-policy attribute-based encryption (CP-ABE) is a promising cryptographic tool, where the encryptor can decide the access structure that will be used to protect the sensitive data. However, current CP-ABE schemes suffer from the issue of having long decryption keys, in which the size is linear to and dependent on the number of attributes. This drawback prevents the use of lightweight devices in practice as a storage of the decryption keys of the CP-ABE for users. In this paper, we provide an affirmative answer to the above long standing issue, which will make the CP-ABE very practical. We propose a novel CP-ABE scheme with constant-size decryption keys independent of the number of attributes. We found that the size can be as small as 672 bits. In comparison with other schemes in the literature, the proposed scheme is the only CP-ABE with expressive access structures, which is suitable for CP-ABE key storage in lightweight devices.


financial cryptography | 2008

Identity-Based Online/Offline Encryption

Fuchun Guo; Yi Mu; Zhide Chen

We consider a scenario of identity-based encryption (IBE) where the encryption device (such as a smartcard) has low power. To improve the computation efficiency, it is desirable that part of computation can be done prior to knowing the message and the recipient (its identity or public key). The real encryption can be conducted efficiently once the message and the recipients identity become available. We borrow the notion of online/offline signatures introduced by Even, Goldreich and Micali in 1990 and call this kind of encryption identity-based online/offline encryption(IBOOE), in the sense that the pre-computation is referred to as offline phaseand the real encryption is considered as online phase. We found that this new notion is not trivial, since all previously proposed IBE schemes cannot be separated into online and offline phases so that the online phase is very efficient. However, we also found that with a proper transformation, some existing identity-based encryption schemes can be converted into IBOOE schemes with or without random oracles. We look into two schemes in our study: Boneh-Boyen IBE (Eurocrypt 2004), and Gentry IBE (Eurocrypt 2006).


IEEE Transactions on Information Forensics and Security | 2016

Dual-Server Public-Key Encryption With Keyword Search for Secure Cloud Storage

Rongmao Chen; Yi Mu; Guomin Yang; Fuchun Guo; Xiaofen Wang

Searchable encryption is of increasing interest for protecting the data privacy in secure searchable cloud storage. In this paper, we investigate the security of a well-known cryptographic primitive, namely, public key encryption with keyword search (PEKS) which is very useful in many applications of cloud storage. Unfortunately, it has been shown that the traditional PEKS framework suffers from an inherent insecurity called inside keyword guessing attack (KGA) launched by the malicious server. To address this security vulnerability, we propose a new PEKS framework named dual-server PEKS (DS-PEKS). As another main contribution, we define a new variant of the smooth projective hash functions (SPHFs) referred to as linear and homomorphic SPHF (LH-SPHF). We then show a generic construction of secure DS-PEKS from LH-SPHF. To illustrate the feasibility of our new framework, we provide an efficient instantiation of the general framework from a Decision Diffie-Hellman-based LH-SPHF and show that it can achieve the strong security against inside the KGA.


IEEE Transactions on Information Forensics and Security | 2015

BL-MLE: Block-Level Message-Locked Encryption for Secure Large File Deduplication

Rongmao Chen; Yi Mu; Guomin Yang; Fuchun Guo

Deduplication is a popular technique widely used to save storage spaces in the cloud. To achieve secure deduplication of encrypted files, Bellare et al. formalized a new cryptographic primitive named message-locked encryption (MLE) in Eurocrypt 2013. Although an MLE scheme can be extended to obtain secure deduplication for large files, it requires a lot of metadata maintained by the end user and the cloud server. In this paper, we propose a new approach to achieve more efficient deduplication for (encrypted) large files. Our approach, named block-level message-locked encryption (BL-MLE), can achieve file-level and block-level deduplication, block key management, and proof of ownership simultaneously using a small set of metadata. We also show that our BL-MLE scheme can be easily extended to support proof of storage, which makes it multi-purpose for secure cloud storage.


australasian conference on information security and privacy | 2015

A New General Framework for Secure Public Key Encryption with Keyword Search

Rongmao Chen; Yi Mu; Guomin Yang; Fuchun Guo; Xiaofen Wang

Public Key Encryption with Keyword Search (PEKS), introduced by Boneh et al. in Eurocrypt’04, allows users to search encrypted documents on an untrusted server without revealing any information. This notion is very useful in many applications and has attracted a lot of attention by the cryptographic research community. However, one limitation of all the existing PEKS schemes is that they cannot resist the Keyword Guessing Attack (KGA) launched by a malicious server. In this paper, we propose a new PEKS framework named Dual-Server Public Key Encryption with Keyword Search (DS-PEKS). This new framework can withstand all the attacks, including the KGA from the two untrusted servers, as long as they do not collude. We then present a generic construction of DS-PEKS using a new variant of the Smooth Projective Hash Functions (SPHFs), which is of independent interest.


the cryptographers track at the rsa conference | 2016

Strongly Leakage-Resilient Authenticated Key Exchange

Rongmao Chen; Yi Mu; Guomin Yang; Willy Susilo; Fuchun Guo

Authenticated Key Exchange AKE protocols have been widely deployed in many real-world applications for securing communication channels. In this paper, we make the following contributions. First, we revisit the security modelling of leakage-resilient AKE protocols, and show that the existing models either impose some unnatural restrictions or do not sufficiently capture leakage attacks in reality. We then introduce a new strong yet meaningful security model, named challenge-dependent leakage-resilient eCK


international workshop on security | 2008

Efficient Batch Verification of Short Signatures for a Single-Signer Setting without Random Oracles

Fuchun Guo; Yi Mu; Zhide Chen


IEEE Transactions on Information Forensics and Security | 2016

Privacy-Preserving and Regular Language Search Over Encrypted Cloud Data

Kaitai Liang; Xinyi Huang; Fuchun Guo; Joseph K. Liu

\mathsf {CLR\text{- }eCK}


provable security | 2008

Optimal Online/Offline Signature: How to Sign a Message without Online Computation

Fuchun Guo; Yi Mu

Collaboration


Dive into the Fuchun Guo's collaboration.

Top Co-Authors

Avatar

Yi Mu

Information Technology University

View shared research outputs
Top Co-Authors

Avatar

Willy Susilo

University of Wollongong

View shared research outputs
Top Co-Authors

Avatar

Rongmao Chen

National University of Defense Technology

View shared research outputs
Top Co-Authors

Avatar

Zhide Chen

Fujian Normal University

View shared research outputs
Top Co-Authors

Avatar

Guomin Yang

University of Wollongong

View shared research outputs
Top Co-Authors

Avatar

Jianchang Lai

Information Technology University

View shared research outputs
Top Co-Authors

Avatar

Peng Jiang

Beijing University of Posts and Telecommunications

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Li Xu

Fujian Normal University

View shared research outputs
Top Co-Authors

Avatar

Man Ho Au

Hong Kong Polytechnic University

View shared research outputs
Researchain Logo
Decentralizing Knowledge