Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Qiuliang Xu is active.

Publication


Featured researches published by Qiuliang Xu.


Future Generation Computer Systems | 2018

Towards leakage-resilient fine-grained access control in fog computing

Zuoxia Yu; Man Ho Au; Qiuliang Xu; Rupeng Yang; Jinguang Han

Fog Computing, a technology that takes advantage of both the paradigms of Cloud Computing and the Internet of Things, has a great advantage in reducing the communication cost. Since its introduction, fog computing has found a lot of applications, including, for instance, connected vehicles, wireless sensors, smart cities and etc. One prominent problem in fog computing is how fine-grained access control can be imposed. Functional encryption, a new cryptographic primitive, is known to support fine-grained access control. However, when it comes to some new threats in the fog computing scenario, such as side channel attacks, functional encryption cannot maintain its security. Therefore, we need new cryptographic primitives that not only provide a way to securely share data with a fine-grained access control but also are able to resist those new threats.In this paper, we consider how to construct functional encryption schemes (FEs) adaptively secure in continual memory leakage model (CML), which is one of the strongest models that allows continuous leakage on both user and master secret keys. Besides providing privacy and fine-grained access control in fog computing, our scheme can also guarantee security against side channel attacks. More concretely, we propose a generic framework for constructing fully secure leakage-resilient FEs (LR-FEs) in the CML model results from leakage-resilient pair encoding, which is an extension of pair encoding presented in the recent work of Attrapadung. In this way, our framework simplifies the design and analysis of LR-FEs into the design and analysis of predicate encodings. Moreover, we discover new adaptively secure LR-FEs, including FE for regular languages, attribute-based encryption (ABE) for large universe and ABE with short ciphertext. Above all, leakage-resilient adaptively secure functional encryption schemes can equip fog computing with higher security and fine-grained access control. Provide access control in fog computing secure against side-channel attacks.Develop a generic framework of leakage-resilient functional encryptions, a basic tool.Present many new fully secure leakage-resilient functional encryptions.


Future Generation Computer Systems | 2018

Position based cryptography with location privacy

Rupeng Yang; Qiuliang Xu; Man Ho Au; Zuoxia Yu; Hao Wang; Lu Zhou

Abstract Fog Computing, which has the advantage of both the Cloud Computing and the Internet of Things, has changed our daily lives. One important property of the Fog Computing is location awareness. To guarantee this property in a practical hostile environment, location verification protocols are always desired. However, few location verification protocols can protect the location privacy of the location prover, who attempts to prove that he or she is at some position or in some region. Even worse, to the best of our knowledge, no location verification protocol has considered how to protect the location privacy against the verifiers of the protocol, who verify whether the prover is telling the truth. In this paper, we solve this problem by giving constructions of secure positioning protocol with location privacy in the bounded retrieval model. More precisely, we first explore how to define location privacy, which requires that nearly all parties except the prover, including verifiers and outside attackers, cannot learn any additional information about the exact position of the prover, for secure positioning protocol in the bounded retrieval model. Then we illustrate how to construct protocols satisfying this definition. In particular, we present a construction in the one-dimension setting, which explains the basic idea of our construction, and a construction in the three-dimensions setting, which can capture most practical scenarios. Amazingly, privacy is achieved without introducing additional computation overhead, and our system is as efficient as the one constructed in Chandran etxa0al. (CRYPTO 2009). Besides, based on our proposed secure positioning protocols with location privacy, we also build more advanced cryptographic protocols exploiting location verification, e.g.,xa0position based key exchange, position based multi-party computation, position based public key infrastructure, etc., all of which still preserve the location privacy. Finally, we also give a proof of concept implementation of our system, which demonstrates that our system is quite practical in practice.


european symposium on research in computer security | 2015

Updatable Hash Proof System and Its Applications

Rupeng Yang; Qiuliang Xu; Yongbin Zhou; Rui Zhang; Chengyu Hu; Zuoxia Yu

To tackle with physical attacks to real world cryptosystems, leakage resilient cryptography was developed. In this setting, the adversary is allowed to have access to the internal state of a cryptographic system, thus violates the black-box reduction used in cryptography. Especially when considering continual memory leakage CML, i.e., there is no predetermined bound on the leakage of the internal information, the task is extremely tough. n nIn this paper, we solve this problem by introducing a new primitive called updatable hash proof system UHPS. A UHPS can be viewed as a special Hash proof system HPS, which served as a fundamental tool in constructing public key encryption PKE schemes in both leakage-free and leaky settings. A remarkable property of UHPS is that by simply substituting the HPS component with a UHPS component in a PKE scheme, one obtains a new PKE scheme secure in the CML setting. Moreover, the resulting PKE scheme enjoys the same advantage of the original HPS-based PKE, for instance, still compatible with known transforms [8, 20, 24, 32]. We then give instantiations of UHPS from widely-accepted assumptions, including the symmetric external Diffie-Hellman assumption and the d-linear assumption. Interestingly, we notice that when instantiated with concrete assumptions, the resulting chosen-ciphertext secure PKE scheme is by far the most efficient.


soft computing | 2016

Rational computing protocol based on fuzzy theory

Yilei Wang; Tao Li; Lufeng Chen; Ping Li; Ho-fung Leung; Zhe Liu; Qiuliang Xu

Secure multi-party computing (SMPC) is often used to solve security problems in cloud computing. Rational SMPC is a kind of SMPC in the presence of rational parties, who wish to maximize their utilities. Previous works about rational SMPC only studied the security properties under complete information scenario, where parties’ types are common knowledge. However, parties in practical applications have private types, which is unknown to others. This scenario is called incomplete information. In this paper, rational parties are allowed to have private types, which affect their utilities. Previously, rational parties obtain expected utilities due to unknown private types under incomplete information scenario. However, rational parties prefer to obtain pure utilities in actual life. To solve this contradiction, we use fuzzy theory to confirm the private type of his opponent; then they execute the protocol as if they know the private types just like the execution under complete information scenario. Consequently, they obtain pure utilities other than expected utility. In addition, our protocol can reduce round complexity than previous ones. Consequently, it will improve the security level and efficiency of cloud computing.


australasian conference on information security and privacy | 2016

Leakage-Resilient Functional Encryption via Pair Encodings

Zuoxia Yu; Man Ho Au; Qiuliang Xu; Rupeng Yang; Jinguang Han

Leakage-resilient cryptography is proposed to address physical attacks on real world crypto-systems. Dual system encryption methodology is developed to guide design and analysis of various functional encryption schemes FEs with adaptive security. Observing the compatibility of dual system methodology and leakage-resilience, Lewko et al. present constructions of a number of strong leakage-resilient functional encryptions. In particular, they present fully secure identity-based encryption IBE, hierarchical IBE HIBE and attribute-based encryption ABE satisfying the continual memory leakage CML model, one of the strongest models that allows continuous leakage on both user and master secret keys. n nInspired by the recent work from Attrapadung on pair encodings which greatly simplifies the design and analysis of FE, we propose a generic framework for constructing fully secure FEs in the CML model LR-FEs. Specifically, our framework compiles predicate encodings into fully secure LR-FEs in a two-step process. Firstly, we propose a generic transformation of pair encoding schemes into their leakage-resilient forms. Next, we present another conversion that turns leakage-resilient pair encodings into fully secure LR-FEs. Our framework is highly compatible with Attrapadungs, meaning that it is applicable to many existing pair encoding schemes. n nThe contribution of this paper is threefold. Firstly, our framework simplifies the design and analysis of LR-FEs into the design and analysis of predicate encodings. Secondly, our framework allows us to improve the security of some existing LR-FEs, such as LR-IBE with a tighter reduction. Thirdly, we discover new adaptively secure LR-FEs, including FE for regular languages, ABE for large universe and ABE with short ciphertext.


soft computing | 2016

Public-key encryption for protecting data in cloud system with intelligent agents against side-channel attacks

Chengyu Hu; Pengtao Liu; Yongbin Zhou; Shanqing Guo; Yilei Wang; Qiuliang Xu

Public-key encryption can be used to protect the sensitive data in cloud system with intelligent mobile agents facilitating better services. However, many public-key encryption schemes do not resist the side-channel attacks which can be applied to the encryption instances implemented on a chip or cloud to obtain partial information leakage about the secret states, as the traditional security model of public-key encryption does not capture this kind of attacks. Also, the adversary can inject fault to tamper with the secret key and observe the output of the public-key encryption scheme under this modified key which is called “related-key attacks”. Inspired by these, the models of key-leakage attacks and related-key attacks are formalized, respectively. In this paper, we present a method to construct public-key encryption schemes against both weak key-leakage attacks and linear related-key attacks from extractable hash proof systems (EHPS or XHPS). Specifically, we first transform ABOEHPS to weak leakage-resilient ABOEHPS and add Key Homomorphism and Fingerprinting properties to it. Then, based on this new ABOEHPS, we construct weak leakage-resilient adaptive trapdoor relation with these two properties and public-key encryption schemes against both weak key-leakage attacks and linear related-key attacks can be constructed from it. Moreover, we propose a public-key encryption scheme against both adaptive key-leakage attacks and linear related-key attacks.


Security and Communication Networks | 2016

Public-key encryption with keyword search secure against continual memory attacks

Chengyu Hu; Rupeng Yang; Pengtao Liu; Zuoxia Yu; Yongbin Zhou; Qiuliang Xu

Continual memory attacks, inspired by recent realistic physical attacks, have broken many cryptographic schemes that were considered secure in traditional cryptography model. In this paper, we consider the continual memory leakage resilience in public-key encryption with keyword search scheme (PEKS). We give the definition of continual memory leakage resilience security for PEKS, which allows continual secret key leakage in the trapdoor generation algorithm rather than leakage of trapdoor itself. We believe that the definition is more suitable for practical PEKS scenario. To construct a concrete PEKS scheme secure against continual memory attacks, we firstly obtain a continual master-key leakage-resilient anonymous identity-based encryption (IBE) scheme by applying the generic tool provided by Lewko et al. to a fully secure anonymous IBE scheme that comes from the fully secure anonymous hierarchical identity-based encryption (HIBE) scheme of De Caro and colleagues. Then, we transform our continual master-key leakage-resilient anonymous IBE scheme to a PEKS scheme using the generic Anonymous IBE-to-PEKS transformation and prove its continual leakage-resilient security. Copyright


intelligent networking and collaborative systems | 2013

Fair Computation with Tit-for-Tat Strategy

Yilei Wang; Qiuliang Xu; Zhe Liu

Complete fairness means that either all parties learn the output of the function or none of them does. It was deemed as an impossible task in general in secure two party computation by Cleve (STOC 1986). However, a seminal result of complete fairness between two parties was achieved by Gordorn et al. (STOC 2008). Recently Groce and Katz (Euro crypt 2012) corrected the insufficient assumptions and gave some positive results of fairness. Here we revisit this problem and introduce the Tit-for-Tat (TFT) strategy into rational two-party computation. To the best of our knowledge, it is the first secure two-party computation protocol with constant rounds that allows both parties to know the terminal round.


international conference on information and communication security | 2017

Practical Range Proof for Cryptocurrency Monero with Provable Security

Kang Li; Rupeng Yang; Man Ho Au; Qiuliang Xu

With a market cap of about 1.5 billion US dollar, Monero is one of the most popular crypto-currencies at present. Much of its growing popularity can be attributed to its unique privacy feature. Observing that no formal security analysis is presented, we initiate a formal study on Monero’s core protocol. In this study, we revisit the design rationale of an important component of Monero, namely, range proof. Our analysis shows that the range proof may not be a proof-of-knowledge even if the underlying building block, ring signature, is secure. Specifically, we show that if a certain secure ring signature scheme is used, it is impossible to construct a witness extractor unless the Computational Diffie-Hellman problem is equivalent to the Discrete Logarithm problem. This shows that the design rationale is to possibly flawed. Then, we present a new range proof protocol that enjoys a few advantages. Firstly, it is a zero-knowledge proof-of-knowledge protocol. Secondly, it is compatible with the Monero’s wallet and algebraic structure and thus does not require extensive modification in the codebase. Finally, the efficiency is comparable to Monero’s version which does not admit a formal security proof.


International Journal of High Performance Computing and Networking | 2017

Anonymous hierarchical identity-based encryption with bounded leakage resilience and its application

Chengyu Hu; Pengtao Liu; Shanqing Guo; Qiuliang Xu

Hierarchical identity-based encryption can be used to protect the sensitive data in cloud system. However, as the traditional security model does not capture side-channel attacks, many hierarchical identity-based encryption schemes do not resist this kind of attack, which can exploit various forms of unintended information leakage. Inspired by these, leakage-resilience cryptography formalises some models of side-channel attacks. In this paper, we consider the memory leakage resilience in anonymous hierarchical identity-based encryption schemes. By applying Lewko et al.s tools, we construct a master key leakage-resilient anonymous hierarchical identity-based encryption scheme based on dual system encryption techniques. As an interesting application of our scheme, we consider security for public-key encryption with multi-keyword ranked search (PEMKRS) in the presence of secret key leakage in the trapdoor generation algorithm, and provide a generic construction of leakage-resilient secure PEMKRS from a master key leakage-resilient anonymous hierarchical identity-based encryption scheme.

Collaboration


Dive into the Qiuliang Xu's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Man Ho Au

Hong Kong Polytechnic University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Yongbin Zhou

Chinese Academy of Sciences

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Zhe Liu

University of Luxembourg

View shared research outputs
Top Co-Authors

Avatar

Jinguang Han

Chinese Academy of Sciences

View shared research outputs
Researchain Logo
Decentralizing Knowledge