Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Mi Wen is active.

Publication


Featured researches published by Mi Wen.


IEEE Transactions on Emerging Topics in Computing | 2013

PaRQ: A Privacy-Preserving Range Query Scheme Over Encrypted Metering Data for Smart Grid

Mi Wen; Rongxing Lu; Kuan Zhang; Jingsheng Lei; Xiaohui Liang; Xuemin Shen

Smart grid, envisioned as an indispensable power infrastructure, is featured by real-time and two-way communications. How to securely retrieve and audit the communicated metering data for validation testing is, however, still challenging for smart grid. In this paper, we propose a novel privacy-preserving range query (PaRQ) scheme over encrypted metering data to address the privacy issues in financial auditing for smart grid. Our PaRQ allows a residential user to store metering data on a cloud server in an encrypted form. When financial auditing is needed, an authorized requester can send its range query tokens to the cloud server to retrieve the metering data. Specifically, the PaRQ constructs a hidden vector encryption based range query predicate to encrypt the searchable attributes and session keys of the encrypted data. Meanwhile, the requesters range query can be transferred into two query tokens, which are used to find the matched query results. Security analysis demonstrates that in the PaRQ, only the authorized requesters can obtain the query results, while the data confidentiality and query privacy are also preserved. The simulation results show that our PaRQ can significantly reduce communication and computation costs.


Security and Communication Networks | 2014

SESA: an efficient searchable encryption scheme for auction in emerging smart grid marketing

Mi Wen; Rongxing Lu; Jingsheng Lei; Hongwei Li; Xiaoghui Liang; Xuemin Sherman Shen

Distributed energy resources DERs, which are characterized by small-scale power generation technologies to provide an enhancement of the traditional power system, have been strongly encouraged to be integrated into the smart grid, and numerous trading strategies have recently been proposed to support the energy auction in the emerging smart grid marketing. However, few of them consider the security aspects of energy trading, such as privacy preservation, bid integrity, and pre-filtering ability. In this paper, we propose an efficient searchable encryption scheme for auction SESA in emerging smart grid marketing. Specifically, SESA uses a public key encryption with keyword search technique to enable the energy sellers e.g., DERs to inquire suitable bids while preserving the privacy of the energy buyers. Additionally, to facilitate the seller to search for detailed information of the bids, we also propose an extension of SESA to support conjunctive keywords search. Security analysis demonstrates that the proposed SESA and its extension can achieve data and keyword privacy, bid integrity and trapdoor unforgeability. Simulation results also show that both SESA and its extension have less computation and communication overhead than the existing searchable encryption approaches. Copyright


Archive | 2014

SESA: an efficient searchable encryption scheme for auction in emerging smart grid marketinglSUPg†l/SUPg

Jingsheng Lei; Mi Wen; Hongwei Li; Rongxing Lu; Xiaoghui Liang; Xuemin Shen

Distributed energy resources DERs, which are characterized by small-scale power generation technologies to provide an enhancement of the traditional power system, have been strongly encouraged to be integrated into the smart grid, and numerous trading strategies have recently been proposed to support the energy auction in the emerging smart grid marketing. However, few of them consider the security aspects of energy trading, such as privacy preservation, bid integrity, and pre-filtering ability. In this paper, we propose an efficient searchable encryption scheme for auction SESA in emerging smart grid marketing. Specifically, SESA uses a public key encryption with keyword search technique to enable the energy sellers e.g., DERs to inquire suitable bids while preserving the privacy of the energy buyers. Additionally, to facilitate the seller to search for detailed information of the bids, we also propose an extension of SESA to support conjunctive keywords search. Security analysis demonstrates that the proposed SESA and its extension can achieve data and keyword privacy, bid integrity and trapdoor unforgeability. Simulation results also show that both SESA and its extension have less computation and communication overhead than the existing searchable encryption approaches. Copyright


IEEE Transactions on Information Forensics and Security | 2016

Steganalysis Over Large-Scale Social Networks With High-Order Joint Features and Clustering Ensembles

Fengyong Li; Kui Wu; Jingsheng Lei; Mi Wen; Zhongqin Bi; Chunhua Gu

This paper tackles a recent challenge in identifying culprit actors, who try to hide confidential payload with steganography, among many innocent actors in social media networks. The problem is called steganographer detection problem and is significantly different from the traditional stego detection problem that classifies an individual object as a cover or a stego. To solve the steganographer detection problem over large-scale social media networks, this paper proposes a method that uses high-order joint features and clustering ensembles. It employs 250-D features calculated from the high-order joint matrices of Discrete Cosine Transform (DCT) coefficients of JPEG images, which indicate the dependencies of image content. Furthermore, a number of hierarchical sub-clusterings trained by the features are integrated as a clustering ensemble based on the majority voting strategy, which is used to make optimal decisions on suspicious steganographers. Experimental results show that the proposed scheme is effective and efficient in identifying potential steganographers in large-scale social media networks, and has better performance when tested against the state-of-the-art steganographic methods.


global communications conference | 2014

Secure dynamic searchable symmetric encryption with constant document update cost

Yi Yang; Hongwei Li; Wenchao Liu; Haomiao Yao; Mi Wen

With the development of cloud computing, data sharing has a new effective method, i.e., outsourced to cloud platform. In this case, since the outsourced data may contain privacy, they only allow to be accessed by the authorized users. Encrypting the data before outsourcing is a commonly used approach, where the data owners only need to send the corresponding encryption key to the authorized users. However, in such approach it is difficult to use the data since the encrypted data obsoletes comprehensive search functionalities of plaintext keyword search. In this paper, we leverage the secure k-nearest neighbor to propose a secure dynamic searchable symmetric encryption scheme. Our scheme can achieve two important security features, i.e., forward privacy and backward privacy which are very challenging in Dynamic Searchable Symmetric Encryption (DSSE) area. In addition, we evaluate the performance of our proposed scheme compared with other DSSE schemes. The comparison results demonstrate the efficiency of our proposed scheme in terms of the storage, search and update complexity.


international conference on communications | 2014

Achieving ranked range query in smart grid auction market

Yi Yang; Hongwei Li; Mi Wen; Hongwei Luo; Rongxing Lu

With the in-depth study of smart grid, energy auction attracts a lot of attention due to its economic benefits. Many schemes have been proposed to support energy auction in smart grid. However, few of them achieve range query and ranked search. In this paper, we propose a ranked range query (RRQ) scheme, which can support both range query and ranked search. Based on the homomorphic Paillier cryptosystem, we use two super-increasing sequences to aggregate multidimensional keywords. The first one is used to aggregate one buyers or sellers multidimensional keywords to an aggregated number. The second one is used to create a summary number by aggregating the aggregated numbers of all sellers. As a result, the comparison between the keywords of all sellers and those of one buyer can be achieved with only one calculation, and further we use the comparison result to achieve range query and ranked search. Security analysis demonstrates that RRQ can achieve confidentiality of keywords, authentication, data integrity and query privacy. Performance evaluation shows RRQs efficiency in terms of computation and communication overhead.


Peer-to-peer Networking and Applications | 2015

EAPA: An efficient authentication protocol against pollution attack for smart grid

Mi Wen; Jingsheng Lei; Zhongqin Bi; Jing Li

The development of smart grid depends on increased deployment of two-way communication to improve its efficiency and reliability of power delivery. However, this additional dependency also expands the risk from pollution attacks, which consist of injecting malicious packets in the network. The pollution attacks are amplified by the network coding process, resulting in a greater damage to the state estimation and decision making. In this paper, we address this issue by designing an efficient authentication protocol, named EAPA, for the smart grid communication. The proposed scheme allows not only recipient nodes, but also intermediate nodes, to verify the integrity and origin of the packets received without having to decode, and thus detect and discard the malicious packets in transit that fail the verification. By this means, the pollution is canceled out before reaching the destinations. Security analysis demonstrates that the EAPA can be resilient to data/tag pollution attacks and replay attacks. Performance evaluation results show that our EAPA can reduce much more communication overhead than Wu’s scheme.


conference on computer communications workshops | 2015

BDO-SD: An efficient scheme for big data outsourcing with secure deduplication

Mi Wen; Kejie Lu; Jingsheng Lei; Fengyong Li; Jing Li

In the big data era, duplicated copies of data may be generated by various smart devices. Although convergent encryption has been extensively adopted for secure deduplication, it is still very challenging to efficiently and reliably manage the convergent keys and support keyword search over encrypted data. This paper addresses this problem by presenting an efficient scheme for big data outsourcing with secure deduplication, named BDO-SD. Specifically, with the convergent encryption technique, data owners can outsource their data to the cloud server with data deduplication; with the idea of public key encryption and keywords search, a data user can query encrypted data while preserving its privacy. Security analysis demonstrates that our proposed BDO-SD scheme can achieve the data confidentiality, query privacy and key security. Simulation results show that compared with other schemes, our scheme can achieve better efficiency than the existing data deduplication schemes.


Security and Communication Networks | 2016

CIT: A credit-based incentive tariff scheme with fraud-traceability for smart grid

Mi Wen; Kuan Zhang; Jingsheng Lei; Xiaohui Liang; Ruilong Deng; Xuemin Sherman Shen

The growing peak-hour power demand has invoked an urgency to increase the peak-hour supply. Although smart grid has been envisioned as the next generation power system due to its two-way communication of information and power, the peak-hour power shortage problem still exists. In this paper, we propose a credit-based incentive tariff CIT scheme with fraud-traceability for smart grid. Specifically, the CIT encourages retail customers to sell the power generated by their renewable resources back to the grid during peak hours via giving additional incentive rate to them based on their credits. If a fraud is detected during the power transaction, the malicious customers identity can be traced out and his or her credit can be correspondingly reduced. The security analysis shows that the CIT resists various security threats and makes the incentive tariff fair and more secure. The performance evaluation demonstrates that the CIT can dramatically increase the peak-hour supply and reduce the peak-to-average power demand ratio by up to 7%. Copyright


Computer Communications | 2015

Achieving efficient and privacy-preserving multi-feature search for mobile sensing

Hongwei Li; Yi Yang; Haomiao Yang; Mi Wen

We propose a secure multi-feature search scheme with low cost on the mobile terminals.We propose an extended scheme to personalize query based on historical search information.We prove the security of the proposed scheme on privacy protection of index and trapdoor and unlinkability of trapdoor. Currently, more and more mobile terminals embed a number of sensors and generate massive data. Effective utilization to such information can enable people to get more personalized services, and also help service providers to sell their products accurately. As the information may contain privacy information of people, they are typically encrypted before transmitted to the service providers. This, however, significantly limits the usability of data due to the difficulty of searching over the encrypted data. To address the above issues, in this paper, we first leverage the secure kNN technique to propose an efficient and privacy-preserving multi-feature search scheme for mobile sensing. Furthermore, we propose an extended scheme, which can personalize query based on the historical search information and return more accurate result. Using analysis, we prove the security of the proposed scheme on privacy protection of index and trapdoor and unlinkability of trapdoor. Via extensive experiment on real-world cloud systems, we validate the performance of the proposed scheme in terms of functionalities, computation and communication overhead.

Collaboration


Dive into the Mi Wen's collaboration.

Top Co-Authors

Avatar

Jingsheng Lei

Shanghai University of Electric Power

View shared research outputs
Top Co-Authors

Avatar

Rongxing Lu

University of New Brunswick

View shared research outputs
Top Co-Authors

Avatar

Hongwei Li

University of Electronic Science and Technology of China

View shared research outputs
Top Co-Authors

Avatar

Xiaohui Liang

University of Massachusetts Boston

View shared research outputs
Top Co-Authors

Avatar

Fengyong Li

Shanghai University of Electric Power

View shared research outputs
Top Co-Authors

Avatar

Xuemin Shen

University of Waterloo

View shared research outputs
Top Co-Authors

Avatar

Kejie Lu

University of Puerto Rico at Mayagüez

View shared research outputs
Top Co-Authors

Avatar

Jinguo Li

Shanghai University of Electric Power

View shared research outputs
Top Co-Authors

Avatar

Kui Wu

University of Victoria

View shared research outputs
Top Co-Authors

Avatar

Yi Yang

University of Electronic Science and Technology of China

View shared research outputs
Researchain Logo
Decentralizing Knowledge