Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Ximing Li is active.

Publication


Featured researches published by Ximing Li.


Journal of Computers | 2013

A Solution for Privacy-Preserving Data Manipulation and Query on NoSQL Database

Yubin Guo; Liankuan Zhang; Fengren Lin; Ximing Li

Privacy of data owners and query users is vital in modern clouding data management. Many researches have been done on cloud security, but most of them are focused on the privacy of data owners or of query users separately. How to protect the privacy of the data owners and users simulta- neously is a great challenge. In this paper, a solution of data storage and query protocol based on classical homomorphic encryption scheme is given to preserve privacy of both data owners and query users. Our main efforts are put on NoSQL database which is less structural than relational database. Storage and indexing structure on NoSQL database, query protocol are proposed, and algorithms for updating and querying are also given. To implement our solution, Berkley DB, an excellent storage solution for NoSQL database is chosen and data are encrypted/decrypted using Elgamal and Paillier encryption system, using basic Java package. Experiments are done under different parameters in order to achieve better efficiency.


international workshop on security | 2015

Accumulating Automata and Cascaded Equations Automata for Communicationless Information Theoretically Secure Multi-Party Computation: Extended Abstract

Shlomi Dolev; Niv Gilboa; Ximing Li

Information theoretically secure multi-party computation implies severe communication overhead among the computing participants, as there is a need to reduce the polynomial degree after each multiplication. In particular, when the input is (practically) unbounded, the number of multiplications and therefore the communication bandwidth among the participants may be practically unbounded. In some scenarios the communication among the participants should better be avoided altogether, avoiding linkage among the secret share holders. For example, when processes in clouds operate over streaming secret shares without communicating with each other, they can actually hide their linkage and activity in the crowd. An adversary that is able to compromise processes in the cloud may need to capture and analyze a very large number of possible shares. Consider a dealer that wants to repeatedly compute functions on a long file with the assistance of m servers. The dealer does not wish to leak either the input file or the result of the computation to any of the servers. We investigate this setting given two constraints. The dealer is allowed to share each symbol of the input file among the servers and is allowed to halt the computation at any point. However, the dealer is otherwise stateless. Furthermore, each server is not allowed any communication beyond the shares of the inputs that it receives and the information it provides to the dealer during reconstruction. We present a protocol in this setting for generalized string matching, including wildcards. We also present solutions for identifying other regular languages, as well as particular context free and context sensitive languages. The results can be described by a newly defined accumulating automata and cascaded equations automata which may be of an independent interest. As an application of accumulating automata and cascaded equations automata, secure and private repeated computations on a secret shared file among communicationless clouds are presented.


Journal of Software | 2013

Design and Implementation of a Flexible Workflow Management System

Yubin Guo; Zeye Cai; Zewei Lin; Ximing Li

In modern society, flexible workflow is necessary for enterprises which will enable them to keep up with market variations and new technologies quickly, and to improve the whole efficiency of the enterprise. Firstly, this paper presents a formal application model of flexible process for Flexible Workflow Management System (or FWMS in short). Then, we describe the prototype in detail and give the architecture and functional modules of it. Moreover, the prototype is implemented practically with Struts, Hibernate software framework as a web application. We also give a flexible homework assignment system as a application of the prototype system which can support personalized homework assignments and communications.


ieee international conference on cloud computing technology and science | 2015

SSSDB: Database with Private Information Search

Hillel Avni; Shlomi Dolev; Niv Gilboa; Ximing Li

This paper presents searchable secret shares SSS, a novel method to search and collect statistics about private information quickly without retrieving secretly shared data, which is stored in public clouds separately. The new capabilities of SSS serve as a base for a newly defined SSS database SSSDB with reduced communication overhead and better security compared with private information retrieval PIR based databases. Clouds know neither the database stored in their disks nor the searched patterns and the results. Unlike PIR based databases, SSSDB does not need to maintain an access data structure for mapping keys to indexes performing inserts and deletes in the user memory, and therefore avoids possible information leakage. SSSDB is information-theoretically secure and can be implemented using a small integer field which implies high memory and computation efficiencies.


international conference on information security and cryptology | 2012

Nested Merkle’s Puzzles against Sampling Attacks

Shlomi Dolev; Nova Fandina; Ximing Li

We propose a new private key establishment protocol which is based on the Merkle’s puzzles scheme. This protocol is designed to provide the honest parties the ability to securely and continuously communicate over an unprotected channel. To achieve the continuous security over unbounded communication sessions we propose to use a nested Merkle’s puzzles approach where the honest parties repeatedly establish new keys and use previous keys to encrypt the puzzles of the current key establishment incarnation. We provide an implementation of the idea in the random oracle model and analyze its security. In addition, we implement the protocol in the standard cryptographic model, basing its security on the lattice shortest vector problem. The iterative nested scheme we propose enlarges the probability that the set of randomly chosen puzzles will contain hard puzzles, comparing with the probability that a single randomly chosen set consists of hard puzzles. Our nested Merkle puzzles scheme copes with δ-sampling attack where the adversary chooses to solve δ puzzles in each iteration of the key establishment protocol, decrypting the actual current communication when the adversary is lucky to choose the same puzzles the receiver chooses. We analyze the security of our schemes in the presence of such an attack.


wase international conference on information engineering | 2009

New Construction of Fuzzy Identity-Based Encryption

Ximing Li; Bo Yang; MingWu Zhang

In this paper the concept of Fuzzy Identity-Based Encryption schemes with dynamic threshold (DT-FIBE) is proposed and one construction of it is presented. DT-FIBE scheme can be viewed as a variant of SW scheme described by Amit Sahai and Brent Waters in EUROCRYPT 2005 in which the threshold is fixed.The scheme are both error-tolerant and secure against collusion attacks in the fuzzy selective-ID attack model.Under a new complexity assumption: k-BDH assumption, a comprehensive secure proof is given.


ICCCS (3) | 2018

A General Two-Server Framework for Ciphertext-Checkable Encryption Against Offline Message Recovery Attack

Yunhao Ling; Sha Ma; Qiong Huang; Ximing Li

In CT-RSA 2010, Yang et al. proposed a notion of public key encryption with equality test (PKEET), which allows a tester to check whether two ciphertexts encrypted under different public keys as well as the same public key contain the same message. Then various PKEET schemes are proposed to enforce authorization mechanisms for users to specify who can perform equality test on their ciphertexts. However, it is still an open problem for PKEET to resist offline message recovery attack until now. In this paper, we introduce a general two-server framework for ciphertext-checkable encryption scheme to withstand offline message recovery attack. Furthermore, it has a nice property of flexible authorization and supports checking two types of equations on the ciphertexts of \(M_{i}\) and \(M_{j}\) under different public keys as well as the same public key: \(aM_{i} = bM_{j}\) and \(M_{i}^{a} = M_{j}^{b}\), where a and b are integers.


Theoretical Computer Science | 2016

Magnifying computing gaps

Shlomi Dolev; Ephraim Korach; Ximing Li; Yin Li; Galit Uzan

Consider two, not necessarily identical, powerful computers or computer-grids connected by a unidirectional communication link that should transfer a long stream of information in the presence of a listening adversary that is slightly weaker. We present schemes that enhance the computation strength gap between the powerful computers and the adversary. In other words, the gap between the amount of information decrypted by the adversary and the information decrypted by the receiver grows with time. We also suggest schemes based on the shortest vector problem in which only the receivers are computationally powerful. The scheme is self-stabilizing in the sense that it can establish a security level without relying on (previously distributed private keys that are part of) the state. The iterative nested approach suggested, can be used for enhancing the security of the classical protocol of Ralph Merkle [19]. Several applications for sensor networks and for secure communication with survivors are suggested.


network and parallel computing | 2007

A Correctness Criterion for Transaction Management in Loosely Coupled System

Yubin Guo; Jianqing Xi; Deyou Tang; Ximing Li

At present, most distributed system are loosely coupled. They are usually composed of components by invocation temporarily. Their components are often autonomic and execute independently. As to concurrency control, parallelism in there systems are more than in traditional distributed ones. So that serializability is too strict a correctness criterion to them. This paper divided transactions into atomic units according to semantic information. And interleaving between atomic units of different transactions is permitted to heighten parallelism. This newly proposed correctness criterion is named as weakly serializability. Weakly serializable schedule is non- serializable, but preserves data consistency at a higher level of semantics. Necessary and sufficient Condition of Weakly serializable schedule is presented and proved. Accordingly a distributed algorithm for concurrency control is given also.


IACR Cryptology ePrint Archive | 2014

Accumulating Automata and Cascaded Equations Automata for Communicationless Information Theoretically Secure Multi-Party Computation.

Shlomi Dolev; Niv Gilboa; Ximing Li

Collaboration


Dive into the Ximing Li's collaboration.

Top Co-Authors

Avatar

Yubin Guo

South China University of Technology

View shared research outputs
Top Co-Authors

Avatar

Shlomi Dolev

Ben-Gurion University of the Negev

View shared research outputs
Top Co-Authors

Avatar

Bo Yang

Shaanxi Normal University

View shared research outputs
Top Co-Authors

Avatar

Niv Gilboa

Ben-Gurion University of the Negev

View shared research outputs
Top Co-Authors

Avatar

Deyou Tang

South China University of Technology

View shared research outputs
Top Co-Authors

Avatar

Jianqing Xi

South China University of Technology

View shared research outputs
Top Co-Authors

Avatar

Qiong Huang

South China Agricultural University

View shared research outputs
Top Co-Authors

Avatar

Sha Ma

South China Agricultural University

View shared research outputs
Top Co-Authors

Avatar

Weiwei Sun

South China Agricultural University

View shared research outputs
Top Co-Authors

Avatar

Ephraim Korach

Ben-Gurion University of the Negev

View shared research outputs
Researchain Logo
Decentralizing Knowledge