Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Xiaolin Xu is active.

Publication


Featured researches published by Xiaolin Xu.


International Journal of Computer Mathematics | 2017

An improved efficient identity-based proxy signature in the standard model

Xiaoming Hu; Jian Wang; Huajie Xu; Yinchun Yang; Xiaolin Xu

ABSTRACT Many identity-based proxy signature (IBPS) schemes have been proposed, but most were proved to be secure using a random oracle model, which has attracted considerable criticism. Cao and Cao proposed an IBPS scheme using the standard model, but their scheme was shown to be insecure because it could not resist a delegator attack. In order to overcome this weakness, Gu et al. proposed a new IBPS scheme in 2013 that uses the standard model and they also provided a detailed security model for IBPS. However, in this study, we demonstrate that Gu et al.s scheme is still vulnerable to delegator attack. In order to correct this problem, we propose an improvement of the IBPS scheme described by Gu et al. We also present an efficiency analysis for our scheme and a detailed security proof based on the computational Diffie–Hellman assumption.


Peer-to-peer Networking and Applications | 2015

A verifiable hierarchical circular shift cipher scheme for P2P chunk exchanges

Jian Wang; Xiaoming Hu; Xiaolin Xu; Yinchun Yang

BitTorrent swarms rely on reciprocative chunk exchanges among autonomously participating peers. It has been shown that BitTorrent native tit-for-tat mechanism cannot effectively discourage the peer strategic misbehavior such as free-riding and fake chunk attack. This paper proposes a hierarchical chunk cipher scheme based only on bits circular shifting manipulation. As such, encrypted chunks preserve a fraction of information entropy of original chunks that can be observed by the receiving peers directly, which is used for assuring authenticity of the encrypted chunks. Our hierarchical bits shifting scheme allows more flexibility on the fraction of information entropy exposed directly by the encrypted chunks, when compared to the single layer bits shifting scheme. Further, exact mathematical results between the hierarchical scheme and the single layer scheme are derived and analyzed in detail.


international conference on networking sensing and control | 2014

Programming wireless recharging for target-oriented rechargeable sensor networks

Jian Wang; Xiumei Wu; Xiaolin Xu; Yinchun Yang; Xiaoming Hu

Wireless rechargeable sensors can receive energy from mobile chargers directly. For fulfilling differentiated application requirements, the charger should be programmed in advance to schedule its limited time budget on moving itself and charging individual sensors. This paper considers target-oriented sensor monitoring issue, which requires an appropriate schedule of the target time budget to gain as much high target monitoring quality as possible. Such schedule problem is formulated and shown to be NP-completeness. Then we propose an approximation algorithm framework which could accommodate varied options. Finally, numerical results of two specific algorithms are presented, illustrating the parameters that are influential to the monitoring quality.


international conference on computer science and network technology | 2011

Permutation cipher scheme for verifiable P2P chunk exchange

Jian Wang; Xiaoming Hu; Xiaolin Xu; Yinchun Yang

Peer-to-Peer (P2P) content distribution networks such as BitTorrent swarms, are very popular on Internet. These networks rely on reciprocative chunk contribution of participating peers. However, such reciprocation induces the free-riding behavior, where peers receive chunks from other peers and do not upload chunks in return. It is shown in the literature that tit-for-tat mechanisms within the BitTorrent protocol cannot discourage the free-riding behavior effectively. This paper proposes a permutation cipher scheme for encrypting the chunks to be uploaded. In essence, this scheme splits the entropy of the original chunk into ciphertext entropy part and verification entropy part. The two parts correspond to costs of decrypting cipher chunks and faking cipher chunks, respectively. Through a proper value choice of the unique scheme parameter, the splitting on entropy can be agilely biased towards ciphertext entropy part or verification entropy part with respect to the dynamics of free-riding behavior occurrences in BitTorrent-like content distribution networks.


international conference on networking sensing and control | 2017

Minimum cost deployment of wireless sensors with wake-up radios

Jian Wang; Xiumei Wu; Xiaolin Xu; Xiaoming Hu

Wireless sensor networks have found numerous applications in realistic environments. Typically, such networks are desirable to operate in several years without human maintenance. Yet main radio components on the conventional wireless sensors quickly consume most of the limited energy in the sensors, and thus considerably constrain the sensor lifetime. Recently, many low-power wake-up radios are designed and engineered in the industry. They can reduce energy consumption of the wireless sensors. This paper investigates the minimum cost deployment problem for wireless sensors with wake-up radios in practical deployments, where conventional sensors, independent wake-up devices, sensors with conventional and wake-up radios are all taken into account. Our investigation opens a promising way for wireless sensor networks reaching much longer lifetime in the minimum financial cost.


international conference on networking sensing and control | 2016

Event source identification and strength estimation in wireless sensor networks

Jian Wang; Xiumei Wu; Xiaoming Hu; Xiaolin Xu

Wireless sensor networks have been widely applied in military, civilian, industrial, and environmental scenarios. Usually, sensors are assumed to have finite fixed sensing range or fine-grained signal measurement in the existing literature. We yet consider a more constrained sensing model in this paper: the sensors can sense event source signal of being at least a threshold strength and derive only binary detection reports (i.e. signal goes detected or undetected). Then we investigate the correctness probabilities of event source identification and signal strength estimation. Based upon binary detection reports from individual sensors, we introduce a concept of equivalent signal strength class and subsequently describe a probability calculation algorithm. Finally, event source identification probability and signal strength estimation probability are demonstrated under multiple varying sensor network parameters via executing our probability calculation algorithm.


granular computing | 2013

Measurement and analysis of Shanghai Xinmin microblog website

Jian Wang; Xiaolin Xu; Xiaoming Hu; Yinchun Yang; Xiumei Wu

Microblog is one of the most typical applications on Web 2.0 Internet. It enables its users to publish their own microblogs and also facilitates tracking microblogs of other users. There are many microblog websites on Internet, including Twitter, G+, Sina microblog, and Shanghai Xinmin. As huge numbers of users participate microblog websites, an ever-increasing scale of information is added into these websites. This paper measures Shanghai Xinmin microblog website, and reveals behavior of its users as well as corresponding social structure among its users.


international conference on computer science and service system | 2012

Enabling Re-encryption of Hierarchical Verifiable Permutation Scheme for Bittorrent Chunk Exchanges

Jian Wang; Xiaolin Xu; Xiumei Wu; Yinchun Yang

Peer-to-peer networks such as BitTorrent swarms have gained popularity on Internet. One of the fundamental underlying mechanisms is to foster and enforce peer cooperativeness. As for fairly exchanging Bit Torrent chunks, peers may resort to encrypted chunk exchanges yet at the cost of delayed availability of plain chunks. In response, this paper presents a chunk encryption scheme for exchanging chunks between Bit Torrent peers. This scheme uses only permutation-based operations. Further, two layers of permutation are conducted in order to hide more chunk information. As counts of zero and one bits are unchanged, the verifiable characteristic can be achieved. Finally, re-encryption capability is introduced for mitigating delayed availability problems that occur under encrypted chunk exchanges.


international conference on computer science and network technology | 2012

Event inter-arrival time weighted activation policies for rechargeable wireless sensors

Jian Wang; Xiaoming Hu; Xiaolin Xu; Yinchun Yang

Rechargeable wireless sensors can harvest energy from the environment and monitor interesting events perpetually. Yet the energy harvesting rate on average is much smaller than the energy consumption rate at which the sensor uninterruptedly runs. Hence, the sensor should activate itself only at time slots where the interesting event would occur highly probabilistically. This paper considers the renewal process for event occurrence, and formulates event inter-arrival time weighted activation problem. This problem is resolved by linear programming technique. Finally, we present numerical evaluation results of the derived weighted activation policy under a series of concrete event occurrence distributions as well as weight distributions.


international conference on internet technology and applications | 2011

Strategic Placement of Sinks in Sensor Networks

Jian Wang; Peng Han; Xiaolin Xu; Xiaoming Hu

Sensor networks monitor surrounding environments and deliver gathered measurements towards sinks. In order to shorten data delivery paths, multiple sinks could be placed and thus data processing is more closer to sensors. This paper formulates a strategic sink placement problem and presents three algorithms in sequence. Simulation results show that the heuristic algorithm achieves the best performance in terms of the number of sinks to be placed.

Collaboration


Dive into the Xiaolin Xu's collaboration.

Top Co-Authors

Avatar

Jian Wang

Shanghai Second Polytechnic University

View shared research outputs
Top Co-Authors

Avatar

Yinchun Yang

Shanghai Second Polytechnic University

View shared research outputs
Top Co-Authors

Avatar

Xiaoming Hu

Shanghai Second Polytechnic University

View shared research outputs
Top Co-Authors

Avatar

Xiumei Wu

Shanghai Second Polytechnic University

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge