Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Weidong Kou is active.

Publication


Featured researches published by Weidong Kou.


Information Sciences | 2010

A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges

Xuefei Cao; Weidong Kou; Xiaoni Du

Based on the computational Diffie-Hellman problem, this paper proposes an identity-based authenticated key agreement protocol which removes bilinear pairings. Compared with previous protocols, the new protocol minimizes message exchange time with no extra cost. The protocol provides strong security guarantees including key compromise impersonation resilience, perfect forward secrecy, and master key forward secrecy. A security proof with the modular approach in the modified Bellare-Rogaway model is also provided.


Computer Communications | 2008

IMBAS: Identity-based multi-user broadcast authentication in wireless sensor networks

Xuefei Cao; Weidong Kou; Lanjun Dang; Bin Zhao

Multi-user broadcast authentication enables a large number of users to join in and broadcast messages to wireless sensor networks (WSN) dynamically and authentically. Public-key-based schemes have been proposed to provide such services; however, none of them achieve security, scalability and efficiency simultaneously. This paper presents IMBAS, an identity-based multi-user broadcast authentication scheme with strong security, sound scalability and efficiency for WSN. IMBAS divides broadcasts into two categories and employs different cryptographic primitives. Users broadcasts are secured with vBNN-IBS, a novel pairing-free identity-based signature with reduced signature size, which is proposed in this paper to achieve security, scalability and efficiency; the sinks broadcast is secured with Schnorr signature with partial message recovery to further optimize the efficiency. Password-based user private key protection is also proposed to resist proactively the compromise attack. Theoretical analysis demonstrates that IMBAS provides strong security and sound scalability. Quantitative energy analysis shows that IMBAS reduces energy consumption by at least 41.5 percent compared with previous identity-based scheme.


Information Sciences | 2010

Effective watermarking scheme in the encrypted domain for buyer-seller watermarking protocol

Bin Zhao; Weidong Kou; Hui Li; Lanjun Dang; Jun Zhang

In most watermarking schemes for copyright protection, a seller usually embeds a watermark in multimedia content to identify a buyer. When an unauthorized copy is found by the seller, the traitors identity can be traced by the embedded watermark. However, it incurs both repudiation issue and framing issue. To solve these problems, some buyer-seller watermarking protocols have been proposed based on watermarking scheme in the encrypted domain. In this paper, an enhanced watermarking scheme is presented. Compared with Solanki et al.s scheme, the enhanced scheme increases effective watermarking capacity, avoids additional overhead and overcomes an inherent flaw that watermarking capacity depends on the probability distribution of input watermark sequence. Based on the security requirements of buyer-seller watermarking protocols, a new watermarking scheme in the encrypted domain with flexible watermarking capacity is proposed. It improves the robustness of watermark sequence against image compressions and enables image tampering detection. Watermark extraction is blind, which employs the same threshold criterion and secret keys as watermark embedding. Experimental results demonstrate that the enhanced watermarking scheme eliminates the drawbacks of Solanki et al.s scheme and that the proposed watermarking scheme in the encrypted domain outperforms Kuribayashi and Tanakas scheme.


IEEE Transactions on Wireless Communications | 2010

Efficient ID-based registration protocol featured with user anonymity in mobile IP networks

Lanjun Dang; Weidong Kou; Hui Li; Junwei Zhang; Xuefei Cao; Bin Zhao; Kai Fan

A secure and efficient ID-based registration protocol with user anonymity is proposed in this paper for IP-based mobile networks. The protocol minimizes the registration delay through a minimal usage of the identity (ID)-based signature scheme that eliminates expensive pairing operations. User anonymity is achieved via a temporary identity (TID) transmitted by a mobile user, instead of its true identity. Additional replay protection from a Foreign Agent (FA) is included in the registration messages to prevent a possible replay attack. A formal correctness proof of the protocol using Protocol Composition Logic (PCL) is presented. Numerical analysis and computer simulation results demonstrate that the proposed protocol outperforms the existing ones in terms of the registration delay, the registration signaling traffic, and the computational load on a Mobile Node (MN) while improving security. For example, the proposed protocol reduces the registration delay up to 49.3 percent approximately, comparing to Yangs protocol.


Iet Information Security | 2007

Mobile ip registration in certificateless public key infrastructure

Lanjun Dang; Weidong Kou; Nan Dang; Hui Li; Bin Zhao; Kai Fan

A secure and efficient mobile IP (MIP) registration protocol using certificateless signature scheme is proposed. The protocol minimises the registration time through minimal usage of an efficient certificateless signature scheme between a foreign agent (FA) and a home agent (HA). Protocol parameters can be kept resynchronised by reusing the initial values in the MIP registration in case the synchronisation between a mobile node (MN) and HA is lost. User anonymity is achieved via a temporary identity transmitted by a mobile user, instead of its true identity. Additional replay protection from the FA is included in the registration messages to prevent a possible replay attack. Numerical results and performance analyses demonstrate that the proposed protocol outperforms the existing ones in terms of the registration time, registration signalling traffic and computational load on an MN while providing improved security. For example, the proposed protocol reduces the registration time up to ∼83% compared with the protocol from Yang.


Journal of Electronic Imaging | 2007

Watermarking protocol of secure verification

Jun Zhang; Weidong Kou; Kai Fan; Lei Ye

The secure verification is important for watermarking pro- tocols. A malicious arbitrator is able to remove an original watermark from an unauthorized copy of the digital content as a result of a security breach in the phase of arbitration and resell multiple copies of it with impunity. We propose a novel buyer-seller watermarking protocol of secure verification. In this scheme, a seller permutes an original watermark provided by a trusted Watermarking Certification Authority (WCA) and embeds it into digital content in an encrypted domain. In case an unauthorized copy is found, the seller can re- cover the original watermark from the watermark extracted from the copy and sends it to an arbitrator. Without the knowledge of permu- tations applied by the seller, the arbitrator is unable to remove the permuted watermark from the digital content. Hence, verification is secured. As an additional advantage of the proposed protocol, arbi- tration can be conducted without the need for the cooperation of the


information security and cryptology | 2007

A Watermarking Scheme in the Encrypted Domain for Watermarking Protocol

Bin Zhao; Lanjun Dang; Weidong Kou; Jun Zhang; Zan Li; Kai Fan

In most watermarking schemes for copyright protection, a seller always knows the embedded watermark identifying a buyer. However, it incurs both repudiation issue and framing issue. To solve these problems, many watermarking protocols have been proposed based on watermarking schemes in the encrypted domain. In this paper, we enhance an existing watermarking scheme and discuss public key cryptosystems used in watermarking protocols. Then, a new watermarking scheme in the encrypted domain with flexible watermarking capacity is proposed for watermarking protocol. It improves the robustness of watermarked image against JPEG compression after decryption and enables image tampering detection. The blind watermark extracting employs the same threshold criterion and secret keys as watermark embedding. Experimental results demonstrate that the enhanced scheme reduces computing overload and increases effective watermarking capacity, and that the proposed watermarking scheme in the encrypted domain outperforms a previous scheme.


advances in multimedia | 2007

Design of secure watermarking scheme for watermarking protocol

Bin Zhao; Lanjun Dang; Weidong Kou; Jun Zhang; Xuefei Cao

Watermarking technique enables to hide an imperceptible watermark into a multimedia content for copyright protection. However, in most conventional watermarking schemes, the watermark is embedded solely by the seller, and both the seller and the buyer know the watermarked copy, which causes unsettled dispute at the phase of arbitration. To solve this problem, many watermarking protocols have been proposed using watermarking scheme in the encrypted domain. In this paper, we firstly discuss many security aspects in the encrypted domain, and then propose a new method of homomorphism conversion for probabilistic public key cryptosystem with homomorphic property. Based on our previous work, a new secure watermarking scheme for watermarking protocol is presented using a new embedding strategy in the encrypted domain. We employ an El Gamal variant cryptosystem with additive homomorphic property to reduce the computing overload of watermark embedding in the encrypted domain, and RA code to improve the robustness of the watermarked image against many moderate attacks after decryption. Security analysis and experiment demonstrate that the secure watermarking scheme is more suitable for implementing the existing watermarking protocols.


international symposium on pervasive computing and applications | 2006

An Enhanced Watermarking Protocol for Electronic Copyright Management

Jun Zhang; Weidong Kou; Kai Fan

In Piva et als watermarking scheme for electronic copyright management system (ECMS), authors were considered trusted potentially, so a dishonest author could authorize more than one distributor to sell her one document, named One Document to Multi-distributor problem, which would damage the benefit of the distributors. To resolve the problem, in this paper, we propose an enhanced watermarking protocol based on Piva et als scheme by introducing document nature code (DNC) and register records table. In addition, our protocol offers the distributor an efficient means to verify his right to an authorized digital document


Wuhan University Journal of Natural Sciences | 2006

A New Watermarking Protocol against Conspiracy

Jun Zhang; Weidong Kou; Kai Fan; Xuefei Cao

A trusted third party introduced in watermarking protocols would decrease the security and affect the implementation of the protocols. In this paper, a new watermarking protocol with an un-trusted third party (UTTP) was proposed. Based on the idea of all-or-nothing disclosure of secret (ANDOS), all of the buyer, the seller and the third party didnt know the exact watermark, which was embedded in a digital content for tracing piracy. The proposed protocol provided mechanisms to trace piracy and protect customers right. In addition, the problem that a seller colluded with UTTP to frame the buyer, namely, the conspiracy problem, could be avoided.A trusted third party introduced in watermarking protocols would decrease the security and affect the implementation of the protocols. In this paper, a new watermarking protocol with an un-trusted third party (UTTP) was proposed. Based on the idea of all-or-nothing disclosure of secret (ANDOS), all of the buyer, the seller and the third party didnt know the exact watermark, which was embedded in a digital content for tracing piracy. The proposed protocol provided mechanisms to trace piracy and protect customers right. In addition, the problem that a seller colluded with UTTP to frame the buyer, namely, the conspiracy problem, could be avoided.

Collaboration


Dive into the Weidong Kou's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Xiaoni Du

Northwest Normal University

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge