Yinchun Yang
Shanghai Second Polytechnic University
Network
Latest external collaboration on country level. Dive into details by clicking on the dots.
Publication
Featured researches published by Yinchun Yang.
International Journal of Computer Mathematics | 2017
Xiaoming Hu; Jian Wang; Huajie Xu; Yinchun Yang; Xiaolin Xu
ABSTRACT Many identity-based proxy signature (IBPS) schemes have been proposed, but most were proved to be secure using a random oracle model, which has attracted considerable criticism. Cao and Cao proposed an IBPS scheme using the standard model, but their scheme was shown to be insecure because it could not resist a delegator attack. In order to overcome this weakness, Gu et al. proposed a new IBPS scheme in 2013 that uses the standard model and they also provided a detailed security model for IBPS. However, in this study, we demonstrate that Gu et al.s scheme is still vulnerable to delegator attack. In order to correct this problem, we propose an improvement of the IBPS scheme described by Gu et al. We also present an efficiency analysis for our scheme and a detailed security proof based on the computational Diffie–Hellman assumption.
Peer-to-peer Networking and Applications | 2015
Jian Wang; Xiaoming Hu; Xiaolin Xu; Yinchun Yang
BitTorrent swarms rely on reciprocative chunk exchanges among autonomously participating peers. It has been shown that BitTorrent native tit-for-tat mechanism cannot effectively discourage the peer strategic misbehavior such as free-riding and fake chunk attack. This paper proposes a hierarchical chunk cipher scheme based only on bits circular shifting manipulation. As such, encrypted chunks preserve a fraction of information entropy of original chunks that can be observed by the receiving peers directly, which is used for assuring authenticity of the encrypted chunks. Our hierarchical bits shifting scheme allows more flexibility on the fraction of information entropy exposed directly by the encrypted chunks, when compared to the single layer bits shifting scheme. Further, exact mathematical results between the hierarchical scheme and the single layer scheme are derived and analyzed in detail.
international conference on networking sensing and control | 2014
Jian Wang; Xiumei Wu; Xiaolin Xu; Yinchun Yang; Xiaoming Hu
Wireless rechargeable sensors can receive energy from mobile chargers directly. For fulfilling differentiated application requirements, the charger should be programmed in advance to schedule its limited time budget on moving itself and charging individual sensors. This paper considers target-oriented sensor monitoring issue, which requires an appropriate schedule of the target time budget to gain as much high target monitoring quality as possible. Such schedule problem is formulated and shown to be NP-completeness. Then we propose an approximation algorithm framework which could accommodate varied options. Finally, numerical results of two specific algorithms are presented, illustrating the parameters that are influential to the monitoring quality.
international conference on networking, sensing and control | 2015
Jian Wang; Taozhi Si; Xiumei Wu; Xiaoming Hu; Yinchun Yang
Wireless sensor networks are traditionally constrained by finite energy supply. Recent wireless charging technology enables possibility for timely replenishing consumed energy of dispersed sensors. This paper investigates on-demand wireless charging problem with multiple mobile chargers, which can sustain a large-scale wireless sensor network operation perpetually without knowing energy consumption information of sensors a priori. We evaluate the nearest-first and recent-rarest-first strategies, which schedule multiple chargers for incoming charging requests. Also four synthesized occurrence processes of charging requests are presented and then used to compare scheduling strategies in terms of concurrent charging load and serving latency. Simulation results show that the nearest-first scheduling strategy suits for uniform charging request occurrence processes, while the recent-rarest-first scheduling strategy is better for localized charging request occurrence processes.
computational intelligence in security for information systems | 2015
Xiaoming Hu; Hong Lu; Huajie Xu; Jian Wang; Yinchun Yang
Identity-based proxy signature (IDPS) is a special signature. It has many applications, such as distribution networks, mobile communication, etc. Numerous IDPS schemes have been proposed. However, most existing IDPS schemes suffer the following shortcoming: loose security reduction. This problem is very important because loose security reduction weakens the security of IDPS and makes IDPS more vulnerable to attack. In this study, based on Kang et al.’s proof technical, we propose a new identity-based proxy signature scheme with a detailed security proof in the standard model. We also reduce the security of our scheme to the hardness assumption of computational Diffie-Hellman. In order to present the advance of our scheme, we make a theory comparison between our scheme with other identity-based proxy signature schemes in terms of security reduction and computational cost. The comparison shows that our scheme has tightest security reduction. What’s more, our scheme needs less computational cost that is almost half of other schemes.
international conference on information technology | 2014
Xiaoming Hu; Yinchun Yang; Yan Liu; Jian Wang; Xiaohua Xiong
Recently, Au et al. proposed a hierarchical identity-based signature scheme and Hu-Huang proposed a proxy key generation protocol. Based on the both schemes, we present a novel identity-based proxy signature scheme. The proposed scheme is provablly secure in the standard model and its security can be reduced to the hardness assumption of the g-strong Diffie-Hellman problem. Compared with all existing identity-based proxy signature schemes secure in the standard model, the proposed scheme has the following two advantages: shorter signature length and less computational cost. So, the proposed scheme is very suitable for application in some low resource situations.
Journal of Information Science and Engineering | 2014
Xiaoming Hu; Jian Wang; Huajie Xu; Yinchun Yang
Almost all existing hierarchical identity-based encryption (HIBE) schemes fully secure in the standard model at present have a drawback that at least one ciphertext size or private key size must rely on the hierarchy depth of identity. This drawback increases the computation and communication cost. In order to solve the problem, a new HIBE scheme with high efficiency is proposed, which has constant size ciphertext and private key, i.e. both ciphertext size and private key size are independent of the level of the hierarchy. Whats more, the proposed scheme is fully secure in the standard model with a tight reduction. To the best of our knowledge, it is the first scheme that both ciphertext and private key achieve O(1) size with full security in the standard model.
international conference on computer science and network technology | 2011
Jian Wang; Xiaoming Hu; Xiaolin Xu; Yinchun Yang
Peer-to-Peer (P2P) content distribution networks such as BitTorrent swarms, are very popular on Internet. These networks rely on reciprocative chunk contribution of participating peers. However, such reciprocation induces the free-riding behavior, where peers receive chunks from other peers and do not upload chunks in return. It is shown in the literature that tit-for-tat mechanisms within the BitTorrent protocol cannot discourage the free-riding behavior effectively. This paper proposes a permutation cipher scheme for encrypting the chunks to be uploaded. In essence, this scheme splits the entropy of the original chunk into ciphertext entropy part and verification entropy part. The two parts correspond to costs of decrypting cipher chunks and faking cipher chunks, respectively. Through a proper value choice of the unique scheme parameter, the splitting on entropy can be agilely biased towards ciphertext entropy part or verification entropy part with respect to the dynamics of free-riding behavior occurrences in BitTorrent-like content distribution networks.
international conference control science and systems engineering | 2016
Xiaoming Hu; Yinchun Yang; Xiaojun Zhang; Huajie Xu; Jian Wang
This Proxy signature has been one of the hot spot in cryptography research as it can delegate the signing right of the original signer to the proxy signer. Therefore, it is applied in many areas such as mobile networks, distributed systems, control systems and other some information systems. Recently, many proxy signature schemes with special properties have been proposed. However, most of them is been proved to be insecure or inefficient. In this paper, we study two efficient proxy signature schemes proposed recently with special property, i.e. blind property and designated verifier property respectively. We point out that there exist some security drawbacks in the both schemes, including the replace problem of delegation warrant, the forgeability problem from the proxy signer and the forgability problem from the normal user. In order to overcome these problems, we propose a solution method for each scheme. Thus, these both improved schemes are securer than original both schemes, which makes them more suitable for applying.
international conference on advanced communication technology | 2015
Yan Liu; Xiaoming Hu; Xiaojun Zhang; Jian Wang; Yinchun Yang
Designated verifier proxy signature is a special proxy signature where only the designated verifier can verify the validity. So far, numerous strong designated verifier proxy signature (DVPST) schemes have been proposed. However, many of them have been pointed out to be vulnerable to the forgery attack or have high computational cost. In 2012, Lin et al. proposed a highly efficient and strong DVPST scheme in the random oracle model. However, in this paper, we address that Lin et al.s strong DVPST scheme does not satisfy the unforgeability. In order to overcome this problem, based on the hardness of discrete logarithm problem, we present a new strong DVPST scheme. We also make a detail analysis and comparison on the security and efficiency with other related schemes including Lin et al.s scheme. The analysis shows that our scheme not only has excellent performance in terms of computation cost and communication cost but also possesses unforgeability, non-transferability and privacy of signers identity.