Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Nan Li is active.

Publication


Featured researches published by Nan Li.


radio frequency identification security and privacy issues | 2014

Privacy-Preserving Authorized RFID Authentication Protocols

Nan Li; Yi Mu; Willy Susilo; Fuchun Guo; Vijay Varadharajan

Radio Frequency Identification (RFID) has been widely ad-opted for object identification. An RFID system comprises three essential components, namely RFID tags, readers and a backend server. Conventionally, the system is considered to be controlled by a single party who maintains all the secret information. However, in some practical scenarios, RFID tags, readers and servers could be operated by different parties. Although the private information should not be shared, the system should allow a valid tag to be authenticated by a legal reader. The challenge in designing the system is preserving the tag and reader’s privacy. In this paper, we propose a novel concept of authorized RFID authentication. The proposed protocols allow the tag to be merely identifiable by an authorized reader and the server cannot reveal the tag during the reader-server interaction. We provide a formal definition of privacy and security models of authorized authentication protocols under the strong and weak notions and propose three provably secure protocols.


Security and Communication Networks | 2015

Vulnerabilities of an ECC-based RFID authentication scheme

Nan Li; Yi Mu; Willy Susilo; Fuchun Guo; Vijay Varadharajan

Radio frequency identification RFID authentication is an indispensable part of RFID applications, which allows a reader to identify objects in an authenticated manner. Recently, Liao and Hsiao proposed a very interesting elliptic curve cryptography-based RFID authentication scheme with ID-verifier transfer protocol. They claimed that the proposed protocol is secure against many attacks and satisfies essential security requirements of RFID systems. However, in this paper, we demonstrate that the protocol suffers from several attacks, in contrast to their original claims in the paper. Furthermore, we also propose a repaired version of the authentication protocol against identified attacks, and we provide formal security proofs. Copyright


computer and communications security | 2011

Self-certified ring signatures

Nan Li; Yi Mu; Willy Susilo; Fuchun Guo

We present a new notion, Self-certified Ring Signature (SCRS), to provide an alternative solution to the certificate management problem in ring signatures and eliminate private key escrow problem in identity based ring signatures. Our scheme captures all features of ring signatures and exhibits the advantages such as low storage, communication and computation cost. The main contribution of this paper is a precise definition of self-certified ring signatures along with a concrete construction. We also provide a security model of SCRS and a security proof of our scheme.


Computer Standards & Interfaces | 2015

Shared RFID ownership transfer protocols

Nan Li; Yi Mu; Willy Susilo; Vijay Varadharajan

Radio Frequency Identification (RFID) has been widely adopted in practice for objects identification. The ownership of an object can be represented by the ownership of the RFID tag attached to the object. An ownership could be shared among different parties and should be transferable. Although many RFID ownership transfer protocols were proposed, a shared ownership transfer protocol remains as a daunting task with absence of a trusted party. In this paper, we propose the first provably secure shared ownership transfer protocol, which requires merely hashing computations and has a constant key size. We propose a shared RFID ownership transfer protocol without the trusted third party.A group of users can share the ownership of a tag with high security.The group key size is constant regardless of the number of group users.We provide the formal definition of shared ownership transfer system.We prove the security of the shared ownership transfer protocol.


international conference on information security | 2013

Secure RFID Ownership Transfer Protocols

Nan Li; Yi Mu; Willy Susilo; Vijay Varadharajan

An RFID tag could change hands many times during its lifetime. In a retail chain, the ownership of the tag is instituted by the supplier who initially owns the tag. In the view of a buyer, the validity of the current tag ownership and the originality of supplier are most important. In typical RFID ownership transfer protocols, the knowledge of the tag’s authentication key proves the ownership. However, it is insufficient against an active attacker, since tags are usually lack of tamper-proof protections. Ownership transfer relies on a successful verification of tag’s supplier and current ownership. In this paper, we formally define the security model of ownership transfer protocols and propose a secure ownership transfer protocol. In our scheme, current owner provides a new owner with the evidence of transfer and a proof of tag origin. Key management becomes easy in our system, since the one asymmetric verification key of the owner can be used to verify multiple tags that belong to the owner.


RFIDSec Asia | 2013

On RFID authentication protocols with wide-strong privacy

Nan Li; Yi Mu; Willy Susilo; Fuchun Guo; Vijay Varadharajan

Radio frequency identification (RFID) tag privacy is an important issue to RFID security. To date, there have been several attempts to achieve the wide-strong privacy by using zero-knowledge protocols. In this paper, we launch an attack on the recent zero-knowledge based identification protocol for RFID, which was claimed to capture wide-strong privacy, and show that this protocol is flawed. Subsequently, we propose two zeroknowledge based tag authentication protocols and prove that they offer wide-strong privacy. Disciplines Engineering | Science and Technology Studies Publication Details Li, N., Mu, Y., Susilo, W., Guo, F. & Varadharajan, V. (2013). On RFID authentication protocols with widestrong privacy. Cryptology and Information Security Series, 11 3-16. This journal article is available at Research Online: http://ro.uow.edu.au/eispapers/1817 On RFID Authentication Protocols with Wide-Strong Privacy 1 Nan Li , Yi Mu , Willy Susilo , Fuchun Guo a and Vijay Varadharajan b a Centre for Computer and Information Security Research, School of Computer Science and Software Engineering, University of Wollongong, Wollongong, Australia e-mail: {nl864,ymu,wsusilo,fuchun}@uow.edu.au b Information and Networked Systems Security Research, Department of Computing, Faculty of Science, Macquarie University, Sydney,Australia e-mail: [email protected] Abstract. Radio frequency identification (RFID) tag privacy is an important issue to RFID security. To date, there have been several attempts to achieve the wide-strong privacy by using zero-knowledge protocols. In this paper, we launch an attack on the recent zero-knowledge based identification protocol for RFID, which was claimed to capture wide-strong privacy, and show that this protocol is flawed. Subsequently, we propose two zero-knowledge based tag authentication protocols and prove that they offer wide-strong privacy. Radio frequency identification (RFID) tag privacy is an important issue to RFID security. To date, there have been several attempts to achieve the wide-strong privacy by using zero-knowledge protocols. In this paper, we launch an attack on the recent zero-knowledge based identification protocol for RFID, which was claimed to capture wide-strong privacy, and show that this protocol is flawed. Subsequently, we propose two zero-knowledge based tag authentication protocols and prove that they offer wide-strong privacy.


international conference on information security and cryptology | 2011

Efficient self-certified signatures with batch verification

Nan Li; Yi Mu; Willy Susilo

To eliminate the need of public-key certificates from Public Key Infrastructure (PKI) and the problem of key escrow in identity-based cryptography, the concept of self-certified public key was put forth by Girault. In this paper, we propose an efficient and novel self-certified signature scheme, which requires only one modular multiplication in signing with pre-computation. One of features of our scheme lies in its batch verification in both single-signer and multi-signer settings. Pairing computations in the batch verification are independent from the number of signatures. Our scheme is proven secure in the random oracle model.


international conference on distributed computing systems | 2017

Fuzzy Extractors for Biometric Identification

Nan Li; Fuchun Guo; Yi Mu; Willy Susilo; Surya Nepal

Fuzzy extractor provides key generation from biometrics and other noisy data. The generated key is seamlessly usable for any cryptographic applications because its information entropy is sufficient for security. Biometric authentication offers natural and passwordless user authentication in various systems where fuzzy extractors can be used for biometric information security. Typically, a biometric system operates in two modes: verification and identification. However, existing fuzzy extractors does not support efficient user identification. In this paper, we propose a succinct fuzzy extractor scheme which enables efficient biometric identification as well as verification that it satisfies the security requirements. We show that the proposed scheme can be easily used in both verification and identification modes. To the best of our knowledge, we propose the first fuzzy extractor based biometric identification protocol. The proposed protocol is able to identify a user with constant computational cost rather than linear-time computation required by other fuzzy extractor schemes. We also provide security analysis of proposed schemes to show their security levels. The implementation shows that the performance of proposed identification protocol is constant and it is close to that of verification protocols.


computer and communications security | 2015

Anonymous Yoking-Group Proofs

Nan Li; Yi Mu; Willy Susilo; Vijay Varadharajan


IACR Cryptology ePrint Archive | 2017

Compact-LWE: Enabling Practically Lightweight Public Key Encryption for Leveled IoT Device Authentication.

Dongxi Liu; Nan Li; Jongkil Kim; Surya Nepal

Collaboration


Dive into the Nan Li's collaboration.

Top Co-Authors

Avatar

Yi Mu

Information Technology University

View shared research outputs
Top Co-Authors

Avatar

Willy Susilo

University of Wollongong

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Fuchun Guo

Information Technology University

View shared research outputs
Top Co-Authors

Avatar

Surya Nepal

Commonwealth Scientific and Industrial Research Organisation

View shared research outputs
Top Co-Authors

Avatar

Dongxi Liu

Commonwealth Scientific and Industrial Research Organisation

View shared research outputs
Top Co-Authors

Avatar

Guomin Yang

University of Wollongong

View shared research outputs
Top Co-Authors

Avatar

Jiannan Wei

Information Technology University

View shared research outputs
Top Co-Authors

Avatar

Jongkil Kim

Information Technology University

View shared research outputs
Top Co-Authors

Avatar

Xiaojie Wang

Dalian University of Technology

View shared research outputs
Researchain Logo
Decentralizing Knowledge