Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Shaohua Tang is active.

Publication


Featured researches published by Shaohua Tang.


IEEE Communications Surveys and Tutorials | 2016

Incentives for Mobile Crowd Sensing: A Survey

Xinglin Zhang; Zheng Yang; Wei Sun; Yunhao Liu; Shaohua Tang; Kai Xing; Xufei Mao

Recent years have witnessed the fast proliferation of mobile devices (e.g., smartphones and wearable devices) in peoples lives. In addition, these devices possess powerful computation and communication capabilities and are equipped with various built-in functional sensors. The large quantity and advanced functionalities of mobile devices have created a new interface between human beings and environments. Many mobile crowd sensing applications have thus been designed which recruit normal users to contribute their resources for sensing tasks. To guarantee good performance of such applications, its essential to recruit sufficient participants. Thus, how to effectively and efficiently motivate normal users draws growing attention in the research community. This paper surveys diverse strategies that are proposed in the literature to provide incentives for stimulating users to participate in mobile crowd sensing applications. The incentives are divided into three categories: entertainment, service, and money. Entertainment means that sensing tasks are turned into playable games to attract participants. Incentives of service exchanging are inspired by the principle of mutual benefits. Monetary incentives give participants payments for their contributions. We describe literature works of each type comprehensively and summarize them in a compact form. Further challenges and promising future directions concerning incentive mechanism design are also discussed.


IEEE Transactions on Computers | 2015

Secure Distributed Deduplication Systems with Improved Reliability

Jin Li; Xiaofeng Chen; Xinyi Huang; Shaohua Tang; Yang Xiang; Mohammad Mehedi Hassan; Abdulhameed Alelaiwi

Data deduplication is a technique for eliminating duplicate copies of data, and has been widely used in cloud storage to reduce storage space and upload bandwidth. However, there is only one copy for each file stored in cloud even if such a file is owned by a huge number of users. As a result, deduplication system improves storage utilization while reducing reliability. Furthermore, the challenge of privacy for sensitive data also arises when they are outsourced by users to cloud. Aiming to address the above security challenges, this paper makes the first attempt to formalize the notion of distributed reliable deduplication system. We propose new distributed deduplication systems with higher reliability in which the data chunks are distributed across multiple cloud servers. The security requirements of data confidentiality and tag consistency are also achieved by introducing a deterministic secret sharing scheme in distributed storage systems, instead of using convergent encryption as in previous deduplication systems. Security analysis demonstrates that our deduplication systems are secure in terms of the definitions specified in the proposed security model. As a proof of concept, we implement the proposed systems and demonstrate that the incurred overhead is very limited in realistic environments.


IEEE Transactions on Computers | 2015

Cost-Effective Authentic and Anonymous Data Sharing with Forward Security

Xinyi Huang; Joseph K. Liu; Shaohua Tang; Yang Xiang; Kaitai Liang; Li Xu; Jianying Zhou

Data sharing has never been easier with the advances of cloud computing, and an accurate analysis on the shared data provides an array of benefits to both the society and individuals. Data sharing with a large number of participants must take into account several issues, including efficiency, data integrity and privacy of data owner. Ring signature is a promising candidate to construct an anonymous and authentic data sharing system. It allows a data owner to anonymously authenticate his data which can be put into the cloud for storage or analysis purpose. Yet the costly certificate verification in the traditional public key infrastructure (PKI) setting becomes a bottleneck for this solution to be scalable. Identity-based (ID-based) ring signature, which eliminates the process of certificate verification, can be used instead. In this paper, we further enhance the security of ID-based ring signature by providing forward security: If a secret key of any user has been compromised, all previous generated signatures that include this user still remain valid. This property is especially important to any large scale data sharing system, as it is impossible to ask all data owners to reauthenticate their data even if a secret key of one single user has been compromised. We provide a concrete and efficient instantiation of our scheme, prove its security and provide an implementation to show its practicality.


International Workshop on Post-Quantum Cryptography | 2013

Simple Matrix Scheme for Encryption

Chengdong Tao; Adama Diene; Shaohua Tang; Jintai Ding

There are several attempts to build asymmetric pubic key encryption schemes based on multivariate polynomials of degree two over a finite field. However, most of them are insecure. The common defect in many of them comes from the fact that certain quadratic forms associated with their central maps have low rank, which makes them vulnerable to the MinRank attack. We propose a new simple and efficient multivariate pubic key encryption scheme based on matrix multiplication, which does not have such a low rank property. The new scheme will be called Simple Matrix Scheme or ABC in short. We also propose some parameters for practical and secure implementation.


International Journal of Information Security | 2015

Enhanced privacy of a remote data integrity-checking protocol for secure cloud storage

Yong Yu; Man Ho Au; Yi Mu; Shaohua Tang; Jian Ren; Willy Susilo; Liju Dong

Remote data integrity checking (RDIC) enables a server to prove to an auditor the integrity of a stored file. It is a useful technology for remote storage such as cloud storage. The auditor could be a party other than the data owner; hence, an RDIC proof is based usually on publicly available information. To capture the need of data privacy against an untrusted auditor, Hao et al. formally defined “privacy against third party verifiers” as one of the security requirements and proposed a protocol satisfying this definition. However, we observe that all existing protocols with public verifiability supporting data update, including Hao et al.’s proposal, require the data owner to publish some meta-data related to the stored data. We show that the auditor can tell whether or not a client has stored a specific file and link various parts of those files based solely on the published meta-data in Hao et al.’s protocol. In other words, the notion “privacy against third party verifiers” is not sufficient in protecting data privacy, and hence, we introduce “zero-knowledge privacy” to ensure the third party verifier learns nothing about the client’s data from all available information. We enhance the privacy of Hao et al.’s protocol, develop a prototype to evaluate the performance and perform experiment to demonstrate the practicality of our proposal.


IEEE Journal of Biomedical and Health Informatics | 2014

A Novel and Lightweight System to Secure Wireless Medical Sensor Networks

Daojing He; Sammy Chan; Shaohua Tang

Wireless medical sensor networks (MSNs) are a key enabling technology in e-healthcare that allows the data of a patients vital body parameters to be collected by the wearable or implantable biosensors. However, the security and privacy protection of the collected data is a major unsolved issue, with challenges coming from the stringent resource constraints of MSN devices, and the high demand for both security/privacy and practicality. In this paper, we propose a lightweight and secure system for MSNs. The system employs hash-chain based key updating mechanism and proxy-protected signature technique to achieve efficient secure transmission and fine-grained data access control. Furthermore, we extend the system to provide backward secrecy and privacy preservation. Our system only requires symmetric-key encryption/decryption and hash operations and is thus suitable for the low-power sensor nodes. This paper also reports the experimental results of the proposed system in a network of resource-limited motes and laptop PCs, which show its efficiency in practice. To the best of our knowledge, this is the first secure data transmission and access control system for MSNs until now.


Theoretical Computer Science | 2015

Efficient algorithms for secure outsourcing of bilinear pairings

Xiaofeng Chen; Willy Susilo; Jin Li; Duncan S. Wong; Jianfeng Ma; Shaohua Tang; Qiang Tang

The computation of bilinear pairings has been considered the most expensive operation in pairing-based cryptographic protocols. In this paper, we first propose an efficient and secure outsourcing algorithm for bilinear pairings in the two untrusted program model. Compared with the state-of-the-art algorithm, a distinguishing property of our proposed algorithm is that the (resource-constrained) outsourcer is not required to perform any expensive operations, such as point multiplications or exponentiations. Furthermore, we utilize this algorithm as a subroutine to achieve outsource-secure identity-based encryptions and signatures.


IEEE Transactions on Wireless Communications | 2013

Secure Data Discovery and Dissemination based on Hash Tree for Wireless Sensor Networks

Daojing He; Sammy Chan; Shaohua Tang; Mohsen Guizani

Wireless sensor networks (WSNs) are widely applicable in monitoring and control of environment parameters. It is sometimes necessary to disseminate data through wireless links after they are deployed in order to adjust configuration parameters of sensors or distribute management commands and queries to sensors. Several approaches have been proposed recently for data discovery and dissemination in WSNs. However, they all focus on how to ensure reliability and usually overlook security vulnerabilities. This paper identifies the security vulnerabilities in data discovery and dissemination when used in WSNs. Such vulnerabilities allow an adversary to update a network with undesirable values, erase critical variables, or launch denial-of-service (DoS) attacks. To address these vulnerabilities, this paper presents the design, implementation, and evaluation of a secure, lightweight, and DoS-resistant data discovery and dissemination protocol named SeDrip for WSNs. Our protocol takes into consideration the limited resources of sensor nodes, packet loss and out-of-sequence packet delivery. Also, it can provide instantaneous authentication without packet buffering delay, and tolerate node compromise. Besides the theoretical analysis that demonstrates the security and performance of SeDrip, this paper also reports the experimental evaluation of SeDrip in a network of resource-limited sensor nodes, which shows its efficiency in practice.


IEEE Transactions on Information Forensics and Security | 2016

Identity-Based Proxy-Oriented Data Uploading and Remote Data Integrity Checking in Public Cloud

Huaqun Wang; Debiao He; Shaohua Tang

More and more clients would like to store their data to public cloud servers (PCSs) along with the rapid development of cloud computing. New security problems have to be solved in order to help more clients process their data in public cloud. When the client is restricted to access PCS, he will delegate its proxy to process his data and upload them. On the other hand, remote data integrity checking is also an important security problem in public cloud storage. It makes the clients check whether their outsourced data are kept intact without downloading the whole data. From the security problems, we propose a novel proxy-oriented data uploading and remote data integrity checking model in identity-based public key cryptography: identity-based proxy-oriented data uploading and remote data integrity checking in public cloud (ID-PUIC). We give the formal definition, system model, and security model. Then, a concrete ID-PUIC protocol is designed using the bilinear pairings. The proposed ID-PUIC protocol is provably secure based on the hardness of computational Diffie-Hellman problem. Our ID-PUIC protocol is also efficient and flexible. Based on the original clients authorization, the proposed ID-PUIC protocol can realize private remote data integrity checking, delegated remote data integrity checking, and public remote data integrity checking.


public key cryptography | 2016

Extended Nested Dual System Groups, Revisited

Junqing Gong; Jie Chen; Xiaolei Dong; Zhenfu Cao; Shaohua Tang

The notion of extended nested dual system groups ENDSG was recently proposed by Hofheinz et al.i¾?[PKC 2015] for constructing almost-tight identity based encryptions IBE in the multi-instance, multi-ciphertext MIMC setting. However only a composite-order instantiation was proposed and more efficient prime-order instantiations are absent. The paper fills the blank by presenting two constructions. We revise the definition of ENDSG and realize it using prime-order bilinear groups based on Chen and Wees prime-order instantiation of nested dual system groups [CRYPTO 2013]. This yields the first almost-tight IBE in the prime-order setting achieving weak adaptive security in MIMC scenario under the d-linear d-Lin assumption. We further enhanced the revised ENDSG to capture stronger security notions for IBE, including B-weak adaptive security and full adaptive security. We show that our prime-order instantiation is readily B-weak adaptive secure and full adaptive secure without introducing extra assumption. We then try to find better solutions by fine-tuning ENDSG again and realizing it using the technique of Chen, Gay, and Wee [EUROCRYPT 2015]. This leads to an almost-tight secure IBE in the same setting with better performance than our first result, but the security relies on a non-standard assumption, d-linear assumption with auxiliary input d-LinAI for an even positive integer d. However we note that, the 2-LinAI assumption is implied by the external decisional linear XDLIN assumption. This concrete instantiation could also be realized using symmetric bilinear groups under standard decisional linear assumption.

Collaboration


Dive into the Shaohua Tang's collaboration.

Top Co-Authors

Avatar

Lingling Xu

South China University of Technology

View shared research outputs
Top Co-Authors

Avatar

Yujun Liang

South China University of Technology

View shared research outputs
Top Co-Authors

Avatar

Guangdong Yang

South China University of Technology

View shared research outputs
Top Co-Authors

Avatar

Guomin Chen

South China University of Technology

View shared research outputs
Top Co-Authors

Avatar

Haibo Yi

South China University of Technology

View shared research outputs
Top Co-Authors

Avatar

Zhiniang Peng

South China University of Technology

View shared research outputs
Top Co-Authors

Avatar

Bo Lv

South China University of Technology

View shared research outputs
Top Co-Authors

Avatar

Daojing He

East China Normal University

View shared research outputs
Top Co-Authors

Avatar

Jie Chen

East China Normal University

View shared research outputs
Top Co-Authors

Avatar

Niu Liu

South China University of Technology

View shared research outputs
Researchain Logo
Decentralizing Knowledge