Leyou Zhang
Xidian University
Network
Latest external collaboration on country level. Dive into details by clicking on the dots.
Publication
Featured researches published by Leyou Zhang.
Mathematical and Computer Modelling | 2012
Leyou Zhang; Yupu Hu; Qing Wu
Abstract The main challenge in building efficient broadcast systems is to encrypt messages with short ciphertexts. The well-known constructions of identity-based broadcast encryption (IBBE) with constant size ciphertexts in the standard model are based on the non-standard cryptography assumption. In addition, these constructions cannot solve the trade-off between the private keys and ciphertexts. These folklore construction methods lead to schemes that are somewhat inefficient and leave open the problem of finding more efficient direct constructions. In this paper, we give a secure identity-based broadcast encryption scheme with a constant-size ciphertext and private keys. It is constructed by using dual techniques in the subgroups. The proposed scheme achieves the full security (adaptive security) under three static (i.e. non q -based) assumptions. It is worth noting that only recently Waters’s scheme achieves adaptive security under simple assumptions. One feature of our scheme is that it is relatively simple to get adaptive security.
Fundamenta Informaticae | 2009
Leyou Zhang; Yupu Hu; Qing Wu
In this paper, a new construction of hierarchical ID-Based signature (HIBS) scheme is proposed. The new scheme has some advantages over the available schemes: the private keys size shrinks as the identity depth increases and the signature size is a constant as it consists of three group elements. Furthermore, under the h-CDH assumption, our scheme is provably secure in the standard model. This assumption is more natural than many of the hardness assumptions recently introduced to HIBS in the standard model.
international workshop on education technology and computer science | 2010
Leyou Zhang; Yupu Hu; Xu'an Tian; Yang Yang
Blind signature allows the user to obtain a signature of a message in a way that the signer learns neither the message nor the resulting signature. At present, many electronic voting systems(E-voting) based on the blind signature scheme have been proposed. In this paper, we introduce a novel identity-based blind signature scheme. This signature scheme is constructed in the standard model and achieves the full security(a strong security model in the identity-based cryptography). In addition, we reduce its security to the computational Diffie-Hellman Problem(CDH). Finally, we show our proposed scheme can be used to construct an identity-based E-voting system. To the best of our knowledge, this is the first identity-based E-voting system which is constructed in the standard model.
Journal of Zhejiang University Science C | 2011
Yang Yang; Yupu Hu; Leyou Zhang; Chunhui Sun
We propose a new biometric identity based encryption scheme (Bio-IBE), in which user biometric information is used to generate the public key with a fuzzy extractor. This is the first Bio-IBE scheme that achieves constant size ciphertext. This is also a scheme that is secure against the adaptive chosen ciphertext attack (CCA2). Details are presented along with a discussion of Shamir’s threshold secret sharing and fuzzy extraction of biometrics, which is based on error correction codes. We also define a security model and prove that the security of the proposed scheme is reduced to the decisional bilinear Diffie-Hellman (DBDH) assumption. The comparison shows that the proposed scheme has better efficiency and stronger security compared with the available Bio-IBE schemes.
international conference on networks | 2010
Leyou Zhang; Yupu Hu; Qing Wu; Xu'an Tian
In this paper, a new identity-based signature (HIBS) scheme is proposed. Our new scheme has some advantages over the available schemes: the private keys size shrinks as the identity depth increases and the signature size is a constant as it consists of three group elements. Furthermore, under the selective-identity security model, we reduce its security to the l-CDH problem. This assumption is more natural than many of the hardness assumptions recently introduced to HIBS in the standard model.
Wuhan University Journal of Natural Sciences | 2010
Leyou Zhang; Yupu Hu; Xu’an Tian; Yang Yang
In this paper, based on the verifiable pair and identity-based threshold cryptography, a novel identity-based (ID-based) threshold decryption scheme (IDTDS) is proposed, which is provably secure against adaptive chosen ciphertext attack under the computational bilinear Diffie-Hellman (CBDH) problem assumption in the random oracle. The pubic checkability of ciphertext in the IDTDS is given by simply creating a signed ElGamal encryption instead of a noninteractive zero-knowledge proof. Furthermore, we introduce a modified verifiable pairing to ensure all decryption shares are consistent. Our scheme is more efficient in verification than the schemes considered previously.
network and system security | 2017
Leyou Zhang; Qing Wu
Quantum computer is regarded as a threat to the cryptosystem at present. Lattice with a rich mathematics structure gave a choice for building post-quantum secure hierarchical identity-based encryption (HIBE) system. But in the existing works, there are many shortcomings such as large public/private key space and weak security model. To overcome these shortcomings, a method for delegating a short lattice basis is discussed in this paper. It maintains the lattice dimension is constant. This distinct feature is used to construct the secure HIBE. The issued scheme has many advantages over the available, such as short public/private keys, achieving adaptive security. It is fair that our scheme is the first one which achieves both constant size private key space and adaptive security. In addition, we also convert our scheme from an one-bit version to an N-bit version. Based learning with errors (LWE) problem, we prove the security in the standard model.
network and system security | 2012
Leyou Zhang; Qing Wu; Yupu Hu
In the previous works, the general transformation methods from a CPA(chosen-plaintext attacks) secure scheme to a CCA(chosen-ciphertext attacks) secure scheme are the hierarchical identity-based encryption, one-time signature and MAC. These folklore construction methods lead to the CCA secure schemes that are somewhat inefficient in the real life. In this paper, a new direct chosen-ciphertext technique is introduced and a practical identity-based broadcast encryption(IBBE) scheme that is CCA secure is proposed. The new scheme has many advantages over the available, such as constant size private keys and constant size ciphertexts, which solve the trade-off between the private keys size and ciphertexts size. In addition, under the standard model, the security of the new scheme is reduced to the hardness assumption-decision bilinear Diffie-Hellman exponent problem(DBDHE). This assumption is more natural than many of the hardness assumptions recently introduced to IBBE in the standard model.
international conference on wireless communications, networking and mobile computing | 2010
Leyou Zhang; Yupu Hu; Xu'an Tian
In this paper, we propose two efficient ID-based threshold broadcast encryption schemes in the standard model for a mobile ad hoc network. In the first scheme, PKG chooses the threshold value and the broadcaster can choose the privileged set. But in our second scheme, the broadcaster can choose the privileged set and the threshold value at the time of encryption. In addition, our schemes are provable security under the decision modified bilinear Diffie-Hellman(MBDH) assumption.
international conference on information computing and applications | 2010
Leyou Zhang; Yupu Hu; Qing Wu
Short digital signatures are essential to ensure the authenticity of messages in low-bandwidth communication channels and are used to reduce the communication complexity of any transmission. A new short signature scheme based on the bilinear pairing in the standard model is introduced. The proposed scheme has short public parameters and the size of the signature achieves 160 bits. In addition, under the n-Exponent Computational Diffie-Hellman Problem (n-CDH), the new scheme is provable security. To the best of authors knowledge, this is the first scheme whose signature size achieves 160 bits based on the bilinear pairing.