Huajie Xu
Guangxi University
Network
Latest external collaboration on country level. Dive into details by clicking on the dots.
Publication
Featured researches published by Huajie Xu.
Iet Information Security | 2016
Xiaoming Hu; Wenan Tan; Huajie Xu; Jian Wang
A designated verifier proxy signature (DVPS), where only a designated verifier can verify the validity of a proxy signed message, is suitable for being applied in many scenarios. Many DVPS schemes have been proposed, but most of these schemes only provide informal proofs of security or incomplete formal proofs of security with limited power attackers (a weak security model), which make these schemes vulnerable to some attacks. To the best of their knowledge, none of the existing DVPS schemes provides a complete notion of security for DVPS. In this study, the authors first classify DVPS into weak DVPS (WDVPS) and strong DVPS (SDVPS). They then give a systematic analysis of the security requirements for WDVPS (SDVPS) and they present complete notions of security for WDVPS and SDVPS. They also propose WDVPS and SDVPS schemes, which are both provably secure, that is, satisfying their new notions of security in the random oracle model. Compared with other DVPS schemes (including WDVPS and SDVPS schemes), their schemes have more complete security and they are more efficient.
International Journal of Computer Mathematics | 2017
Xiaoming Hu; Jian Wang; Huajie Xu; Yinchun Yang; Xiaolin Xu
ABSTRACT Many identity-based proxy signature (IBPS) schemes have been proposed, but most were proved to be secure using a random oracle model, which has attracted considerable criticism. Cao and Cao proposed an IBPS scheme using the standard model, but their scheme was shown to be insecure because it could not resist a delegator attack. In order to overcome this weakness, Gu et al. proposed a new IBPS scheme in 2013 that uses the standard model and they also provided a detailed security model for IBPS. However, in this study, we demonstrate that Gu et al.s scheme is still vulnerable to delegator attack. In order to correct this problem, we propose an improvement of the IBPS scheme described by Gu et al. We also present an efficiency analysis for our scheme and a detailed security proof based on the computational Diffie–Hellman assumption.
ieee advanced information technology electronic and automation control conference | 2015
Xiaoming Hu; Yan Liu; Huajie Xu; Jian Wang; Xiaojun Zhang
Certificateless cryptography avoids the key escrow problem in identity-based crytosystems and certificate management in traditional public-key crytosystems, it has been researched by many scholars and many certificateless signature schemes have been proposed. However, most of them exist some security drawbacks and are insecure for some kinds of attacks. In this paper, we analyze two certificateless signature schemes and one proxy re-signature scheme proposed by some scholars recently. And we show that these schemes are insecure and also present the detailed attack steps. In order to overcome this problem, we also address some improved schemes which have the same or better performance than the original schemes.
Security and Communication Networks | 2017
Xiaoming Hu; Wenan Tan; Huajie Xu; Jian Wang; Chuang Ma
Most of the strong designated verifier signature (SDVS) schemes cannot tell the real signature generator when the signer and the designated verifier dispute on a signature. In other words, most of the SDVS schemes do not have the undeniability property. In this paper, we propose two SDVS schemes which hold the undeniability property, namely, strong designated verifier signature with undeniability property (SDVSUP). Our two schemes are called SDVSUP-1 and SDVSUP-2. In our two SDVSUP schemes, the signer not only can designate a verifier but also can designate an arbiter who can judge the signature when the signer and the designated verifier dispute on the signature. What is more, the judgment procedure can be performed by the arbiter alone without help from the signer or the designated verifier, which increases the judgment efficiency and reduces the complexity of signature confirmation. We also demonstrate a real instance of applying our SDVSUP scheme to electronic bidding system.
computational intelligence in security for information systems | 2015
Xiaoming Hu; Hong Lu; Huajie Xu; Jian Wang; Yinchun Yang
Identity-based proxy signature (IDPS) is a special signature. It has many applications, such as distribution networks, mobile communication, etc. Numerous IDPS schemes have been proposed. However, most existing IDPS schemes suffer the following shortcoming: loose security reduction. This problem is very important because loose security reduction weakens the security of IDPS and makes IDPS more vulnerable to attack. In this study, based on Kang et al.’s proof technical, we propose a new identity-based proxy signature scheme with a detailed security proof in the standard model. We also reduce the security of our scheme to the hardness assumption of computational Diffie-Hellman. In order to present the advance of our scheme, we make a theory comparison between our scheme with other identity-based proxy signature schemes in terms of security reduction and computational cost. The comparison shows that our scheme has tightest security reduction. What’s more, our scheme needs less computational cost that is almost half of other schemes.
Journal of Information Science and Engineering | 2014
Xiaoming Hu; Jian Wang; Huajie Xu; Yinchun Yang
Almost all existing hierarchical identity-based encryption (HIBE) schemes fully secure in the standard model at present have a drawback that at least one ciphertext size or private key size must rely on the hierarchy depth of identity. This drawback increases the computation and communication cost. In order to solve the problem, a new HIBE scheme with high efficiency is proposed, which has constant size ciphertext and private key, i.e. both ciphertext size and private key size are independent of the level of the hierarchy. Whats more, the proposed scheme is fully secure in the standard model with a tight reduction. To the best of our knowledge, it is the first scheme that both ciphertext and private key achieve O(1) size with full security in the standard model.
international congress on image and signal processing | 2016
Xiaoming Hu; Chuang Ma; Jian Wang; Huajie Xu; Wenan Tan
Undeniability is an essential security property of the traditional digital signature. Strong designated verifier signature(DSVS) is a special digital signature in where the validity of a signature can only be checked by the designated verifier. However, most strong DSVS schemes do not have the undeniability property which leads to dispute between a designated verifier and a signer. In this study, we propose a new strong DSVS scheme. The proposed strong designated verifier scheme involves three participators: a designated verifier, a signer and a judger. When a dispute happens, the judger can tell the real signer by simple computation. So, our scheme proposed in this study holds the undeniability property. Whats more, the security and efficiency analysis of this papers scheme are been presented. By comparing the proposed scheme and other similar strong DSVS schemes, it shows that our proposed strong designated verifier scheme has good performance on the undenability and the cost. We also showed the detail comparison. Therefore, the proposed scheme can be applied in many environments such as electronic-voting and business, e-healthcare and etc.
international conference on software engineering | 2016
Xiaoming Hu; Xiaojun Zhang; Chuang Ma; Huajie Xu; Jian Wang; Wenan Tan
In designated verifier signature, only the designated verifier can confirm the validity of a signature and it is applied widely in many environments such as electronic voting. However, most of designated verifier signature schemes cannot distinguish the real signer when the signer and the designated verifier arises a dispute on a signature. In other words, most of existing designated verifier signature schemes have not the undeniable property, namely the signer can deny a generated signature or the designated verifier can deny a simulating signature. In this paper, two designated verifier signature schemes with undeniable property are proposed. The first designated verifier signature scheme with undeniable property is called DVSSWUP-1 and another is called DVSSWUP-2. The both schemes satisfy the unforgeability and non-transferability. Whats more, when the signer or the designated verifier denies the signature, a third party can distinguish the signature. Therefore, the proposed two designated verifier signature schemes not only protect the privacy of the signer but also keep the undeniable property of the traditional digital signature schemes.
international conference on intelligent computing | 2016
Xiaoming Hu; Jian Wang; Huajie Xu; Yan Liu; Xiaojun Zhang
Identity-based batch verification (IBBV) scheme is very desirable to solve efficiency, security and privacy preservation issues for vehicular ad hoc network (VANET). In 2015, Tzeng et al. proposed an IBBV scheme which was published in IEEE Transaction on Vehicular Technology. Their scheme has superior performance than other existing similar schemes in terms of security, computation cost and transmission overhead by performance evaluations. However, one time signature verification of their scheme needs two bilinear pairing operations. As it is well known, bilinear pairing is one of the most time-consuming operation in modern cryptography. Therefore, some efforts can be made to prevent the appearance of pairing and obtain better efficiency. In this paper, we propose an improved scheme of Tzeng et al.’s IBBV. Our improved IBBV scheme needs not use bilinear pairing without the lack of security and privacy-preserving. The total computation cost for signing and verifying is the constant 1.2 ms for single message and n messages respectively, which is far better performance than Tzeng et al. scheme and other similar schemes. So our improved IBBV scheme is more suitable for practical use. Finally, we apply the recovering technology of the vehicle’s real identity of Tzeng et al.’s IBBV scheme to a public key authentication scheme for mobile Ad-hoc networks to address an improved pairing-free authentication scheme.
international conference control science and systems engineering | 2016
Xiaoming Hu; Yinchun Yang; Xiaojun Zhang; Huajie Xu; Jian Wang
This Proxy signature has been one of the hot spot in cryptography research as it can delegate the signing right of the original signer to the proxy signer. Therefore, it is applied in many areas such as mobile networks, distributed systems, control systems and other some information systems. Recently, many proxy signature schemes with special properties have been proposed. However, most of them is been proved to be insecure or inefficient. In this paper, we study two efficient proxy signature schemes proposed recently with special property, i.e. blind property and designated verifier property respectively. We point out that there exist some security drawbacks in the both schemes, including the replace problem of delegation warrant, the forgeability problem from the proxy signer and the forgability problem from the normal user. In order to overcome these problems, we propose a solution method for each scheme. Thus, these both improved schemes are securer than original both schemes, which makes them more suitable for applying.