Qianying Zhang
Chinese Academy of Sciences
Network
Latest external collaboration on country level. Dive into details by clicking on the dots.
Publication
Featured researches published by Qianying Zhang.
trust and trustworthy computing | 2013
Wei Feng; Dengguo Feng; Ge Wei; Yu Qin; Qianying Zhang; Dexian Chang
Trusted Computing (TC) can improve the security of various computing platforms. However, as new computing devices emerge and application scenarios increase, current trusted computing technology cannot satisfy various new demands. For example, mobile and embedded platforms may lack security components of trusted computing, users may need a portable trusted module[13] for multiple desktop machines, and users may hope to customize their own security features for new applications. This paper presents TEEM, a system that achieves these demands by designing a mobile-based portable TC module. TEEM is built on the general mobile devices of users, and its running environment can be protected by the secure features of embedded CPUs. For desktop machines, the mobile device with TEEM can act as a trusted computing module with USB bus. Finally, we have implemented TEEM using an ARM SoC platform and evaluated the performance of TEEM.
Security and Communication Networks | 2015
Shijun Zhao; Li Xi; Qianying Zhang; Yu Qin; Dengguo Feng
The new released trusted platform module TPM specification, TPM2.0, adds cryptographic support for key exchange by providing SM2 authenticated key exchange AKE application programming interface API commands. Xu analyzed the SM2 AKE protocol and found that it was insecure in common computing environment by presenting two types of unknown key share attacks. Here, we present another design weakness of the SM2 AKE protocol, which might cause that the protocol cannot be proven secure in modern security models. We also analyze the security of SM2 AKE protocol in TPM2.0, whose running environment is very different and find that i it indeed gets some security improvements through the protection capability provided by the two SM2 AKE commands of TPM2.0 but ii it still has some weaknesses, which might lead to unknown key share and key-compromise impersonation attacks because of the bad design of the TPM2.0 application programming interface. We solve the weaknesses of SM2 AKE protocol in TPM2.0 by slightly modifying one SM2 AKE command and finally give a formal proof of our solution in the Canetti and Krawczyk model. Our work shows that TPM2.0 could provide a proven secure SM2 AKE by slightly modifying one command. Copyright
network and system security | 2014
Shijun Zhao; Qianying Zhang; Yu Qin; Dengguo Feng
Trusted Network Connect (TNC) requires both user authentication and integrity validation of an endpoint before it connects to the internet or accesses some web service. However, as the user authentication and integrity validation are usually done via independent protocols, TNC is vulnerable to the Man-in-the-Middle (MitM) attack. This paper analyzes TNC which uses keys with Subject Key Attestation Evidence (SKAE) extension to perform user authentication and the IF-T protocol binding to TLS to carry integrity measurement messages in the Universally Composable (UC) framework. Our analysis result shows that TNC using keys with SKAE extension can resist the MitM attack. In this paper, we introduce two primitive ideal functionalities for TNC: an ideal dual-authentication certification functionality which binds messages and both the user and platform identities, and an ideal platform attestation functionality which formalizes the integrity verification of a platform. We prove that the SKAE extension protocol and the basic TCG platform attestation protocol, both of which are defined by TCG specifications, UC-realizes the two primitive functionalities respectively. In the end, we introduce a general ideal TNC functionality and prove that the complete TNC protocol, combining the IF-T binding to TLS which uses keys with SKAE extension for client authentication and the basic TCG platform attestation platform protocol, securely realizes the TNC functionality in the hybrid model.
international conference on information and communication security | 2014
Qianying Zhang; Shijun Zhao; Li Xi; Wei Feng; Dengguo Feng
In this paper, we investigate how to implement Direct Anonymous Attestation DAA on mobile devices, whose processing and storage capabilities are limited. We propose a generic framework providing a secure and efficient DAA functionality based on ARM TrustZone. Our framework is flexible enough to support multiple DAA schemes, and is efficient by leveraging the powerful ARM processor in secure mode to perform computations originally delegated to the Trusted Platform Module TPM. Besides, our framework uses an SRAM PUF commonly available in the On-Chip Memory OCM of mobile devices for secure storage of user signing keys, which achieves a low-cost design. We present a prototype system that supports four DAA schemes on real TrustZone hardware, and give evaluations on its code size and performance together with comparisons of the four schemes with different curve parameters. The evaluation results indicate that our solution is feasible, efficient, and well-suited for mobile devices.
international conference on security and privacy in communication systems | 2014
Qianying Zhang; Shijun Zhao; Yu Qin; Dengguo Feng
The full Perfect Forward Secrecy (PFS) is an important security property for Authenticated Key Exchange (AKE) protocols. Unfortunately, Krawczyk has claimed that any one-round implicitly authenticated key exchange protocol could not achieve full PFS but only weak PFS. Although some solutions are proposed in the literature, their protocols maintain secure only in the cases of additional authentication and a constrained adversary. In this paper, we investigate the question of whether tamper-proof hardware can circumvent the full PFS deficiency of one-round implicitly authenticated key exchange protocols. We answer this question in the affirmative by formally proving that the most efficient one-round implicitly authenticated key exchange protocol, HMQV, achieves full PFS under the physical assumption of regarding the existence of tamper-proof hardware.
trust security and privacy in computing and communications | 2011
Yu Qin; Dexian Chang; Shijun Zhao; Qianying Zhang
The binary attestation mechanism is a basic remote attestation way for Trusted Platform Module (TPM) in Trusted Computing Group (TCG) specification. To improve the security and complexity of the binary attestation, the concept of property-based attestation (PBA) has been proposed by convincing the remote verifier that the platform satisfies the security properties without exposure of the configuration privacy. The existing PBA schemes have the disadvantage of the complex property revocations. To overcome this problem, we propose a simplified property based attestation model on the online TTP in this paper. During the attestation the prover attests the platform configuration property as well as the validation of the property certificate without verifying the property revocation. More concretely it presents a property based attestation protocol with variable privacy, which is provable security under the q-SDH assumption, discrete logarithm problem and the perfect hidden property of the commitment. We conduct the experiment to evaluate efficiency of our scheme in final. The experiment shows that the privacy parameter does not have the significant impacts on the performance, and we can adjust the parameter to make a trade-off between the performance and privacy.
workshop on trustworthy embedded devices | 2014
Shijun Zhao; Qianying Zhang; Guangyao Hu; Yu Qin; Dengguo Feng
Chinese Science Bulletin | 2014
Qianying Zhang; Shijun Zhao; Yu Qin; Dengguo Feng
IACR Cryptology ePrint Archive | 2014
Shijun Zhao; Qianying Zhang; Guangyao Hu; Yu Qin; Dengguo Feng
IACR Cryptology ePrint Archive | 2014
Shijun Zhao; Qianying Zhang; Yu Qin; Dengguo Feng