Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Liehuang Zhu is active.

Publication


Featured researches published by Liehuang Zhu.


Information Sciences | 2012

Computationally sound symbolic security reduction analysis of the group key exchange protocols using bilinear pairings

Zijian Zhang; Liehuang Zhu; Lejian Liao; Mingzhong Wang

The security of the group key exchange protocols has been widely studied in the cryptographic community in recent years. Current work usually applies either the computational approach or the symbolic approach for security analysis. The symbolic approach is more efficient than the computational approach, because it can be easily automated. However, compared with the computational approach, it has to overcome three challenges: (1) The computational soundness is unclear; (2) the number of participants must be fixed; and (3) the advantage of efficiency disappears, if the number of participants is large. This paper proposes a computationally sound symbolic security reduction approach to resolve these three issues. On one hand, combined with the properties of the bilinear pairings, the universally composable symbolic analysis (UCSA) approach is extended from the two-party protocols to the group key exchange protocols. Meanwhile, the computational soundness of the symbolic approach is guaranteed. On the other hand, for the group key exchange protocols which satisfy the syntax of the simple protocols proposed in this paper, the security is proved to be unrelated with the number of participants. As a result, the symbolic approach just needs to deal with the protocols among three participants. This makes the symbolic approach has the ability to handle arbitrary number of participants. Therefore, the advantage of efficiency is still guaranteed. The proposed approach can also be applied to other types of cryptographic primitives besides bilinear pairing for computationally sound and efficient symbolic analysis of group key exchange protocols.


Sensors | 2017

PAVS: A New Privacy-Preserving Data Aggregation Scheme for Vehicle Sensing Systems

Chang Xu; Rongxing Lu; Huaxiong Wang; Liehuang Zhu; Cheng Huang

Air pollution has become one of the most pressing environmental issues in recent years. According to a World Health Organization (WHO) report, air pollution has led to the deaths of millions of people worldwide. Accordingly, expensive and complex air-monitoring instruments have been exploited to measure air pollution. Comparatively, a vehicle sensing system (VSS), as it can be effectively used for many purposes and can bring huge financial benefits in reducing high maintenance and repair costs, has received considerable attention. However, the privacy issues of VSS including vehicles’ location privacy have not been well addressed. Therefore, in this paper, we propose a new privacy-preserving data aggregation scheme, called PAVS, for VSS. Specifically, PAVS combines privacy-preserving classification and privacy-preserving statistics on both the mean E(·) and variance Var(·), which makes VSS more promising, as, with minimal privacy leakage, more vehicles are willing to participate in sensing. Detailed analysis shows that the proposed PAVS can achieve the properties of privacy preservation, data accuracy and scalability. In addition, the performance evaluations via extensive simulations also demonstrate its efficiency.


IEEE Transactions on Industrial Informatics | 2017

Toward Delay-Tolerant Flexible Data Access Control for Smart Grid With Renewable Energy Resources

Zhitao Guan; Jing Li; Liehuang Zhu; Zijian Zhang; Xiaojiang Du; Mohsen Guizani

In the smart grid with renewable energy resources (RERs), the residential units (RUs) with distributed energy resources are considered to be both power consumers and suppliers. Specifically, RUs with excessive renewable generations can trade with the utility in deficit of power supplies for mutual benefits. It causes two challenging issues. First, the trading data of RUs are quite sensitive, which should be only accessed by authorized users with fine-grained policies. Second, the behaviors of the RUs to generate trading data are spontaneous and unpredictable, and then the problem is how to guarantee system efficiency and delay tolerance simultaneously. In this paper, we propose a delay-tolerant flexible data access control scheme based on key policy attribute-based encryption for smart grid with RERs. We adopt the secret-sharing scheme to realize a flexible access control with encryption delay tolerance. Furthermore, there is no central trusted server to perform the encryption/decryption. We reduce the computation cost on RUs and operators via a semitrusted model. The analysis shows that the proposed scheme can meet the data security requirement of the smart grid with RERs, and it also has less cost compared with other popular models.


Concurrency and Computation: Practice and Experience | 2013

Trust-based workflow refactoring for concurrent scheduling in service-oriented environment

Mingzhong Wang; Xuyun Zhang; Liehuang Zhu; Lejian Liao

Workflow scheduling has been extensively studied to improve the system performance. However, existing approaches are usually built on predefined workflow graph structure, neglecting the possibility that a workflow graph itself may be changeable when certain conditions are satisfied. Therefore, in this paper, we propose the concept of graph refactoring that transforms certain types of sequential tasks to run in parallel without changing systems functionality. We first provide a classification for task dependencies in workflows and identify that previously sequential task ordering in loose control dependency can be scheduled to run in parallel as long as supporting services are trustworthy. With this concept, we present a refactoring algorithm to traverse, restructure, and parallelize loose control dependencies in the graph when the reputations of related executing services are above certain threshold. In addition, refactoring effects on common sub‐graph structures are analyzed and discussed. In practice, our algorithm can be integrated into existing workflow management systems as a preprocessor to generate a new functionally equivalent working graph with more concurrent branches for further scheduling. Experiments and analysis show that graph refactoring can improve the system performance scalably because of concurrent execution of previously sequential tasks. Copyright


Future Generation Computer Systems | 2018

PPDP: An efficient and privacy-preserving disease prediction scheme in cloud-based e-Healthcare system

Chuan Zhang; Liehuang Zhu; Chang Xu; Rongxing Lu

Abstract Disease prediction systems have played an important role in people’s life, since predicting the risk of diseases is essential for people to lead a healthy life. The recent proliferation of data mining techniques has given rise to disease prediction systems. Specifically, with the vast amount of medical data generated every day, Single-Layer Perceptron can be utilized to obtain valuable information to construct a disease prediction system. Although the disease prediction system is quite promising, many challenges may limit it in practical use, including information security and prediction efficiency. In this paper, we propose an efficient and privacy-preserving disease prediction system, called PPDP. In PPDP, patients’ historical medical data are encrypted and outsourced to the cloud server, which can be further utilized to train prediction models by using Single-Layer Perceptron learning algorithm in a privacy-preserving way. The risk of diseases for new coming medical data can be computed based on the prediction models. In particular, PPDP builds on new medical data encryption, disease learning and disease prediction algorithms that novelly utilize random matrices. Security analysis indicates that PPDP offers a required level of privacy protection. In addition, real experiments on different datasets show that computation costs of data encryption, disease learning and disease prediction are several magnitudes lower than existing disease prediction schemes.


IEEE Access | 2017

Utility-Privacy Tradeoff Based on Random Data Obfuscation in Internet of Energy

Zhitao Guan; Guanlin Si; Jun Wu; Liehuang Zhu; Zijian Zhang; Yinglong Ma

Internet of Energy is considered as a promising approach to solve the problems of energy crisis and carbon emission. It needs to collect user’s real-time data for optimizing the energy utilization. However, such data may disclose user’s privacy information. Previous works usually adopt specific obfuscation value to mask user’s data and counteract the deviation through data aggregation; these works can preserve the data privacy effectively, but most of them consider less about the data-utility (precision). In this paper, we propose a utility-privacy tradeoff scheme based on random data obfuscation in Internet of Energy. In the proposed scheme, we adopt random data-obfuscation to mask the real-time data and realize the fault-tolerance during data aggregation, and the random obfuscation value obeys the Laplace distribution. We use the signal-to-noise ratio to quantify the level of utility; we measure the level of privacy through information entropy. Based on these two Indicators, we balance the utility-privacy tradeoff by calculating the optimal parameters of the Laplace distribution. The analysis shows that our scheme can meet the security requirement, and it also has better performance than that of other popular methods.


Future Generation Computer Systems | 2016

Risk-aware intermediate dataset backup strategy in cloud-based data intensive workflows

Mingzhong Wang; Liehuang Zhu; Zijian Zhang

Data-intensive workflows are generally computing- and data-intensive with large volume of data generated during their execution. Therefore, some of the data should be saved to avoid the expensive re-execution of tasks in case of exceptions. However, cloud-based data storage services come at some expense. In this paper, we introduce the risk evaluation model tailored for workflow structure to measure and achieve the trade-off between the overhead of backup storage and the cost of data regeneration in failure, making the service selection and execution more efficient and robust. The proposed method computes and compares the potential loss with and without data backup to achieve the trade-off between overhead of intermediate dataset backup and task re-execution after exceptions. We also design the utility function with the model and apply a genetic algorithm to find the optimized schedule. The results show that the robustness of the schedule is increased while the possible risk of failure is minimized, especially when the volume of generated data is not large in comparison with the input. Introduce the risk evaluation model for workflow to measure potential loss.Propose the intermediate dataset backup strategy.Achieve tradeoff between the overhead of backup and re-execution after exceptions.Apply a genetic algorithm to find reliable and cost-effective selection of services.Compares the potential loss with and without our data backup strategy.


Computing | 2015

Reasoning task dependencies for robust service selection in data intensive workflows

Mingzhong Wang; Liehuang Zhu; Kotagiri Ramamohanarao

Selecting appropriate services for task execution in workflows should not only consider budget and deadline constraints, but also ensure the best probability that workflow will succeed and minimize the potential loss in case of exceptions. This requirement is more critical for data-intensive applications in grids or clouds since any failure is costly. Therefore, we design a fine-grained risk evaluation model customized for workflows to precisely compute the cost of failure for selected services. In comparison with current course-grained model, ours takes the relation of task dependency into consideration and assigns higher impact factor to tasks at the end. Thereafter, we design the utility function with the model and apply a genetic algorithm to find the optimized service allocations, thereby maximizing the robustness of the workflow while minimizing the possible risk of failure. Experiments and analysis show that the application of customized risk evaluation model into service selection can generally improve the successful probability of a workflow while reducing its exposure to the risk.


international conference on trusted systems | 2011

Computationally sound symbolic analysis of EAP-TNC protocol

Zijian Zhang; Liehuang Zhu; Feng Wang; Lejian Liao; Cong Guo; Hongyuan Wang

The Trusted Computing Group has proposed Trusted Network Connection (TNC) Architecture and a series of interface specifications, such as IF-T and IF-TNCCS, to solve the interoperability of network access control. In particular, IF-T describes the mapping of IF-TNCCS messages to a standard TNC Extensible Authentication Protocol (EAP) method. It includes specification of the standard EAP method called EAP-TNC. Since EAP-TNC is important to encapsulate TNCCS messages so that they can be carried over tunneled EAP methods, this paper proposes a computationally sound symbolic analysis of EAP-TNC protocol to prove composable security property.


Journal of Medical Systems | 2018

Blockchain-Based Data Preservation System for Medical Data

Hongyu Li; Liehuang Zhu; Meng Shen; Feng Gao; Xiaoling Tao; Sheng Liu

Medical care has become an indispensable part of people’s lives, with a dramatic increase in the volume of medical data (e.g., diagnosis certificates and medical records). Medical data, however, is easily stolen, tampered with, or even completely deleted. If the above occurs, medical data cannot be recorded or retrieved in a reliable manner, resulting in delay treatment progress, even endanger the patient’s life. In this paper, we propose a novel blockchain-based data preservation system (DPS) for medical data. To provide a reliable storage solution to ensure the primitiveness and verifiability of stored data while preserving privacy for users, we leverage the blockchain framework. With the proposed DPS, users can preserve important data in perpetuity, and the originality of the data can be verified if tampering is suspected. In addition, we use prudent data storage strategies and a variety of cryptographic algorithms to guarantee user privacy; e.g., an adversary is unable to read the plain text even if the data are stolen. We implement a prototype of the DPS based on the real world blockchain-based platform Ethereum. Performance evaluation results demonstrate the effectiveness and efficiency of the proposed system.

Collaboration


Dive into the Liehuang Zhu's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar

Zijian Zhang

Beijing Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Meng Shen

Beijing Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Mingzhong Wang

Beijing Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Lejian Liao

Beijing Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Chang Xu

Beijing Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Feng Gao

Beijing Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Yu-an Tan

Beijing Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Zhitao Guan

North China Electric Power University

View shared research outputs
Top Co-Authors

Avatar

Feng Wang

United States Naval Academy

View shared research outputs
Researchain Logo
Decentralizing Knowledge