Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Xinmei Wang is active.

Publication


Featured researches published by Xinmei Wang.


international conference on computational science and its applications | 2005

Identity-Based aggregate and verifiably encrypted signatures from bilinear pairing

Xiangguo Cheng; Jingmei Liu; Xinmei Wang

Aggregate signatures are digital signatures that allown players to sign n different messages and all these signatures can be aggregated into a single signature. This single signature enables the verifier to determine whether then players have signed the n original messages. Verifiably encrypted signatures are used when Alice wants to sign a message for Bob but does not want Bob to possess her signature on the message until a later date. In this paper, we first propose an identity (ID)-based signature scheme from bilinear pairing and show that such a scheme can be used to generate an ID-based aggregate signature. Then, combining this ID-based signature with the short signature given by Boneh, Lynn and Shacham, we come up with an ID-based verifiably encrypted signature. Due to the nice properties of the bilinear pairing, the proposed signatures are simple, efficient and have short signature size.


advanced information networking and applications | 2005

An AES S-box to increase complexity and cryptographic analysis

Jingmei Liu; Baodian Wei; Xiangguo Cheng; Xinmei Wang

It is well known that the algebraic expression of the advanced encryption standard (AES) Rijndael S-box is very simple and only 9 terms are involved. In this paper a new algebraic method is proposed to illustrate the reason why AES S-box algebraic expression is very simple, which corrects all the available inaccurate illustrations. An improved AES S-box is also presented to improve the complexity of AES S-box algebraic expression with terms increasing from 9 to 255 and algebraic degree invariable. The improved AES S-box also has good properties of Boolean functions in SAC and balance, and is capable of attacking against differential cryptanalysis with high reliable security.


advanced information networking and applications | 2005

An identity-based signature and its threshold version

Xiangguo Cheng; Jingmei Liu; Xinmei Wang

We propose an identity (ID)-based signature from m-torsion groups of super-singular elliptic curves or hyper-elliptic curves. It is secure against existential forgery under adoptively chosen message and ID attack in the random oracle model. Due to the nice properties of m-torsion groups and Weil pairing, it turns out that the proposed scheme is simple, efficient and has the good property of addition. Based on this ID-based signature scheme, we propose an ID-based threshold signature scheme and show that it has the security properties of unforgeability and robustness.


advanced information networking and applications | 2007

Password-Based Access Control Scheme with Remote User Authentication Using Smart Cards

Chen Yang; Wenping Ma; Benxiong Huang; Xinmei Wang

In this paper, a bilinear mapping based password-based access control scheme with remote user authentication scheme using smart cards is presented. The proposed scheme enables one user to choose his password freely in the registration phase and easily change it as needed. We take the novel technique of binding one users private key to his identity, which enables the AS (authentication server) to be unnecessary to maintain a password table to verify the login request and thus enhances the practicality and reliability of the system. Additionally, based on the difficulty of Elliptic Curve Discrete Logarithm (ECDL) problem, the proposed scheme can efficiently withstand replaying attacks, forgery attacks, Masquerade attacks, guessing and stolen verifier attacks and insider attacks.


advanced information networking and applications | 2007

Efficient Mediated Certificates Public-Key Encryption Scheme without Pairings

Chen Yang; Furong Wang; Xinmei Wang

It has always been a critical issue to find efficient methods for fast revocation of a users identity in traditional ID-based crypto systems. In this paper, we present an efficient mediated certificateless public-key encryption scheme (MCL-PKE for short) without using bilinear pairing. The proposed MCL-PKE scheme solves the inherent key escrow problem of traditional identity-based cryptosystems and provides instantaneous revocation property simultaneously. In addition, our scheme is IND-CCA secure against two types of adversaries in random oracle based on the hardness of the computational Diffie-Hellman problem.


advanced information networking and applications | 2009

Design of Quasi-Cyclic LDPC Codes Based on Euclidean Geometries

Yuan-Hua Liu; Xinmei Wang; Jianhua Ma

This paper presents an algebraic method for constructing quasi-cyclic (QC) low-density parity-check (LDPC) codes based on the structural properties of Euclidean geometries. The construction method results in a class of QC-LDPC codes with girth of at least 6. Codes in this class perform very close to the Shannon limit with iterative decoding. Simulations show that the designed QC-LDPC codes have almost the same performance with thexa0xa0existing QC Euclidean geometry LDPC codes.


advanced information networking and applications | 2006

Methods to Forge ElGamal Signatures and Determine Secret Key

Jingmei Liu; Xiangguo Cheng; Xinmei Wang

We present a new method to forge ElGamal signatures with the cases that the secret key parameters of the system are not known under the chosen signature messages. The attacker can forge the signature substituting the right signature, and also attack the right secret key without depending on the computation of discrete logarithm. With the attacking probability cryptanalysis, it is found that the cryptosystem can be attacked successfully in some conditions


advanced information networking and applications | 2007

Analysis of the Thresholds for Regular Low-Density Erasure Codes

Jianjun Mu; Xinmei Wang

By proving the existence of the minimum of the threshold function in (0,1) we show that the threshold of regular low-density erasure codes under erasure recovery algorithms is equal to the minimum of the threshold function in (0, 1). The existence and uniqueness of positive real root of the polynomial equation k(x) = 0 in (0,1) are verified. It follows from the two conclusions obtained above that the threshold of regular low-density erasure codes can be determined by the analytical expression.


computational intelligence and security | 2005

Cryptanalysis of a cellular automata cryptosystem

Jingmei Liu; Xiangguo Cheng; Xinmei Wang

In this paper we show that the new Cellular Automata Cryptosystem (CAC) is insecure and can be broken by chosen-plaintexts attack with little computation. We also restore the omitted parts clearly by deriving the rotating number δ of plaintext bytes and the procedure of Major CA. The clock circle Δ of Major CA and the key SN are also attacked.


advanced information networking and applications | 2003

Activity attack on Rijndael

Baodian Wei; Dongsu Liu; Xinmei Wang

There have not been many successful attacks against the AES algorithm Rijndael so far, of which the best known and effective attack is the Square Attack. It takes advantage of the balance property of the algorithm. A new type of attack which makes use of the activity property is proposed. The consuming time and chosen plaintexts necessary are both reduced to one tenth of the original ones. The analysis principle is described.

Collaboration


Dive into the Xinmei Wang's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Benxiong Huang

Huazhong University of Science and Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge