Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Jianping Yu is active.

Publication


Featured researches published by Jianping Yu.


Computers & Operations Research | 2015

A novel hybrid multi-objective immune algorithm with adaptive differential evolution

Qiuzhen Lin; Qingling Zhu; Peizhi Huang; Jianyong Chen; Zhong Ming; Jianping Yu

In this paper, we propose a novel hybrid multi-objective immune algorithm with adaptive differential evolution, named ADE-MOIA, in which the introduction of differential evolution (DE) into multi-objective immune algorithm (MOIA) combines their respective advantages and thus enhances the robustness to solve various kinds of MOPs. In ADE-MOIA, in order to effectively cooperate DE with MOIA, we present a novel adaptive DE operator, which includes a suitable parent selection strategy and a novel adaptive parameter control approach. When performing DE operation, two parents are respectively picked from the current evolved and dominated population in order to provide a correct evolutionary direction. Moreover, based on the evolutionary progress and the success rate of offspring, the crossover rate and scaling factor in DE operator are adaptively varied for each individual. The proposed adaptive DE operator is able to improve both of the convergence speed and population diversity, which are validated by the experimental studies. When comparing ADE-MOIA with several nature-inspired heuristic algorithms, such as NSGA-II, SPEA2, AbYSS, MOEA/D-DE, MIMO and D2MOPSO, simulations show that ADE-MOIA performs better on most of 21 well-known benchmark problems. Differential evolution is embedded into the multi-objective immune algorithm.A suitable parent selection strategy provides a correct evolutionary direction.A novel adaptive control approach enhances the algorithmic robustness.


IEEE Transactions on Information Forensics and Security | 2016

An Efficient File Hierarchy Attribute-Based Encryption Scheme in Cloud Computing

Shulan Wang; Junwei Zhou; Joseph K. Liu; Jianping Yu; Jianyong Chen; Weixin Xie

Ciphertext-policy attribute-based encryption (CP-ABE) has been a preferred encryption technology to solve the challenging problem of secure data sharing in cloud computing. The shared data files generally have the characteristic of multilevel hierarchy, particularly in the area of healthcare and the military. However, the hierarchy structure of shared files has not been explored in CP-ABE. In this paper, an efficient file hierarchy attribute-based encryption scheme is proposed in cloud computing. The layered access structures are integrated into a single access structure, and then, the hierarchical files are encrypted with the integrated access structure. The ciphertext components related to attributes could be shared by the files. Therefore, both ciphertext storage and time cost of encryption are saved. Moreover, the proposed scheme is proved to be secure under the standard assumption. Experimental simulation shows that the proposed scheme is highly efficient in terms of encryption and decryption. With the number of the files increasing, the advantages of our scheme become more and more conspicuous.


IEEE Transactions on Information Forensics and Security | 2016

Attribute-Based Data Sharing Scheme Revisited in Cloud Computing

Shulan Wang; Kaitai Liang; Joseph K. Liu; Jianyong Chen; Jianping Yu; Weixin Xie

Ciphertext-policy attribute-based encryption (CP-ABE) is a very promising encryption technique for secure data sharing in the context of cloud computing. Data owner is allowed to fully control the access policy associated with his data which to be shared. However, CP-ABE is limited to a potential security risk that is known as key escrow problem, whereby the secret keys of users have to be issued by a trusted key authority. Besides, most of the existing CP-ABE schemes cannot support attribute with arbitrary state. In this paper, we revisit attribute-based data sharing scheme in order to solve the key escrow issue but also improve the expressiveness of attribute, so that the resulting scheme is more friendly to cloud computing applications. We propose an improved two-party key issuing protocol that can guarantee that neither key authority nor cloud service provider can compromise the whole secret key of a user individually. Moreover, we introduce the concept of attribute with weight, being provided to enhance the expression of attribute, which can not only extend the expression from binary to arbitrary state, but also lighten the complexity of access policy. Therefore, both storage cost and encryption complexity for a ciphertext are relieved. The performance analysis and the security proof show that the proposed scheme is able to achieve efficient and secure data sharing in cloud computing.


Applied Soft Computing | 2015

A double-module immune algorithm for multi-objective optimization problems

Zhengping Liang; Ruizhen Song; Qiuzhen Lin; Zhihua Du; Jianyong Chen; Zhong Ming; Jianping Yu

The framework of the proposed algorithm with two evolutionary modules. A novel multi-objective immune algorithm with double modules is presented.The first module is aimed at enhancing each objective independently.The second module strengthens all the objectives simultaneously.The double modules are cooperatively evolved to tackle MOPs. Multi-objective optimization problems (MOPs) have become a research hotspot, as they are commonly encountered in scientific and engineering applications. When solving some complex MOPs, it is quite difficult to locate the entire Pareto-optimal front. To better settle this problem, a novel double-module immune algorithm named DMMO is presented, where two evolutionary modules are embedded to simultaneously improve the convergence speed and population diversity. The first module is designed to optimize each objective independently by using a sub-population composed with the competitive individuals in this objective. Differential evolution crossover is performed here to enhance the corresponding objective. The second one follows the traditional procedures of immune algorithm, where proportional cloning, recombination and hyper-mutation operators are operated to concurrently strengthen the multiple objectives. The performance of DMMO is validated by 16 benchmark problems, and further compared with several multi-objective algorithms, such as NSGA-II, SPEA2, SMSEMOA, MOEA/D, SMPSO, NNIA and MIMO. Experimental studies indicate that DMMO performs better than the compared targets on most of test problems and the advantages of double modules in DMMO are also analyzed.


Expert Systems With Applications | 2016

Optimizing security and quality of service in a Real-time database system using Multi-objective genetic algorithm

Xuancai Zhao; Qiuzhen Lin; Jianyong Chen; Xiaomin Wang; Jianping Yu; Zhong Ming

An evaluation model is designed to describe the relationship of security and QoS.A classical NSGA-II algorithm is revised to optimize the multi-objective model.A novel crossover approach performs information exchange based on each role.The found solutions simultaneously meet the requirements of security and QoS. Both network security and quality of service (QoS) consume computational resource of IT system and thus may evidently affect the application services. In the case of limited computational resource, it is important to model the mutual influence between network security and QoS, which can be concurrently optimized in order to provide a better performance under the available computational resource. In this paper, an evaluation model is accordingly presented to describe the mutual influence of network security and QoS, and then a multi-objective genetic algorithm NSGA-II is revised to optimize the multi-objective model. Using the intrinsic information from the target problem, a new crossover approach is designed to further enhance the optimization performance. Simulation results validate that our algorithm can find a set of Pareto-optimal security policies under different network workloads, which can be provided to the potential users as the differentiated security preferences. These obtained Pareto-optimal security policies not only meet the security requirement of the user, but also provide the optimal QoS under the available computational resource.


international conference on computational and information sciences | 2011

Fingerprint Image Enhancement Based on Morphological Filter

Yao Wang; Jianping Yu; Hong-wei Liu; Peng Zhang

Fingerprint image enhancement is a essential preprocessing step to ensure good performance in Automatic Fingerprint Identification System (AFIS). In this paper, we proposed a new fingerprint enhancement algorithm based on morphological filter. This algorithm first employs the idea of median filtering based on the Mehtre method to obtain a reliable ridge orientation field. And then it designes a morphological structuring element database to save structuring element templates of all directions. Finally, in order to remove the empty and rupture in the ridge, the morphological closing operation is employed through selecting the corresponding template according to the local ridge orientation. We have tested the algorithm on FVC2004 fingerprint database DB2. Experimental results indicate that the proposed algorithm can obtain great results at both the orientation field estimation and the minutiae detection performance.


conference on industrial electronics and applications | 2011

A general threshold encryption scheme based on new secret sharing measure

Hongwei Liu; Weixin Xie; Jianping Yu; Peng Zhang; Sisi Liu

A dynamic secret sharing scheme on general access structure is proposed based on bilinear maps. Combining it with the identity-based cryptography, a general threshold encryption scheme is proposed. The threshold encryption scheme can realize the secure transmission of secret in insecure channel, compared with other secret sharing schemes. This scheme is without secret exchange, so the decryption group changes according to the message importance level and this scheme can meet demand of the multi-task system. The security analysis shows that the proposed schemes have higher security.


Wireless Personal Communications | 2017

Efficient Chosen-Ciphertext Secure Encryption from R-LWE

Ting Wang; Guoqiang Han; Jianping Yu; Peng Zhang; Xiaoqiang Sun

In order to construct efficient public-key encryption scheme that is secure against adaptive chosen-ciphertext attacks (CCA), an efficient signature scheme and an identity-based encryption (IBE) scheme from the learning with errors over rings are presented firstly in this paper, whose security are reducible to the hardness of the shortest vector problem in the worst case on ideal lattices. Secondly, a CCA-secure public key cryptosystem is constructed on the basis of the IBE and signature proposed above. The efficiency analysis indicates the proposed signature and encryption schemes are much more efficient than correlative cryptosystems. The security analysis shows that the IBE scheme is secure against chosen-plaintext attacks, and the public-key encryption scheme is CCA-secure in the random oracle model.


Security and Communication Networks | 2016

Efficient identity‐based leveled fully homomorphic encryption from RLWE

Xiaoqiang Sun; Jianping Yu; Ting Wang; Zhiwei Sun; Peng Zhang

Based on the learning with errors over rings (RLWE) assumption, a leveled fully homomorphic encryption (FHE) by the approximate eigenvector method under the same public key is proposed, which security can be reduced to the shortest vector problem on ideal lattices in the worst case. And the leveled FHE under different public keys is realized by the secret key switching without dimension reduction. Combine the public key of leveled FHE with the identity, we bring forward an efficient identity-based leveled FHE scheme from the RLWE assumption. The security analysis shows that our identity-based leveled FHE scheme is selective-ID secure against chosen-plaintext attacks in the random oracle model. And the efficiency analysis and simulation results show that the proposed identity-based leveled FHE scheme is much more efficient than Gentrys and Wangs identity-based cryptosystems based on the learning with errors assumption. Copyright


IEEE Transactions on Emerging Topics in Computing | 2018

Private machine learning classification based on fully homomorphic encryption

Xiaoqiang Sun; Peng Zhang; Joseph K. Liu; Jianping Yu; Weixin Xie

Machine learning classification is an useful tool for trend prediction by analyzing big data. As supporting homomorphic operations over encrypted data without decryption, fully homomorphic encryption (FHE) contributes to machine learning classification without leaking user privacy, especially in the outsouring scenario. In this paper, we propose an improved FHE scheme based on HElib, which is a FHE library implemented based on Brakerskis FHE scheme. Our improvement focuses on two aspects. On the one hand, we first use the relinearization technique to reduce the ciphertext size, and then the modulus switching technique is used to reduce the modulus and decryption noise. On the other hand, we need no relinearization and modulus switching if there is additive homomorphic or no homomorphic operation in the multiplicative ciphertexts next homomorphic operation. Homomorphic comparison protocol, private hyperplane decision-based classification and private Naïve Bayes classification are implemented by additive homomorphic and multiplicative homomorphic first. In our homomorphic comparison protocol, the number of interactions is reduced from 3 to 1. We choose the proposed FHE scheme to implement private decision tree classification. Simulation results show that the efficiency of our FHE scheme and implementation of private decision tree classification are more efficient than other two schemes.

Collaboration


Dive into the Jianping Yu's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Guoqiang Han

South China University of Technology

View shared research outputs
Researchain Logo
Decentralizing Knowledge