Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Yongdong Wu is active.

Publication


Featured researches published by Yongdong Wu.


international conference on image processing | 2004

Compliant encryption of JPEG2000 codestreams

Yongdong Wu; Robert H. Deng

This paper presents a compliant encryption method for JPEG 2000 codestreams such that the encryption process does not introduce superfluous JPEG2000 markers in the protected codestream, i.e., the protected codestream preserves the syntax of the original codestream. The proposed encryption method works with any standard ciphers, incurs no storage overhead, introduces negligible computational cost and maintains all the desirable properties of the original JPEG 2000 codestream such as error resilience and scalability.


international conference on image processing | 2004

Progressive protection of JPEG2000 codestreams

Yongdong Wu; Di Ma; Robert H. Deng

This paper presents an authentication scheme and an access control scheme for JPEG2000 image codestreams based on hash chains. Both schemes are fully compatible with the core part of JPEG2000 standard. The authentication scheme allows users to verify the authenticity of sub-images progressively extracted from a single codestream protected with a single signature, and the access control scheme allows users to access sub-images partially decrypted from a single encrypted JPEG2000 codestream. In addition, the two schemes can be integrated to provide both authenticity and access control simultaneously. Our experiments demonstrate the two scheme are very efficient and highly scalable.


Signal Processing-image Communication | 2012

A scalable and format-compliant encryption scheme for H.264/SVC bitstreams

Zhuo Wei; Yongdong Wu; Xuhua Ding; Robert H. Deng

SVC (Scalable Video Coding) is designed to adapt to heterogeneous networks and various terminal devices. This paper presents an encryption scheme for SVC bitstreams which retains the valuable scalability properties of SVC. To this end, we explore PACSI (Payload Content Scalability Information) and RTP (Real-time Transport Protocol) payload format such that encrypted bitstreams are SVC format-compliant. Specifically, the proposed scheme processes the base layer and enhancement layers in different ways. For the base layer, the scheme encrypts VCL (video coding layer) NALU (Network Abstract Layer Unit) into either SEI (Supplement Enhancement Information) NALU or PACSI NALU. For an enhancement layer, the scheme replaces a coded slice in scalable extension NALU with an encryption of PACSI NALU. Thus, the proposed encryption scheme preserves SVC scalability and format-compliance. It produces encrypted bitstreams which have the original SVC structure without emulation markers or illegal codewords for any standard decoder. The analysis and experiments indicate that our algorithm is cost-effective and secure against chosen plaintext attack.


vehicular technology conference | 2004

Classify encrypted data in wireless sensor networks

Yongdong Wu; Di Ma; Tieyan Li; Robert H. Deng

End-to-end security mechanisms, like SSL, may seriously limit the capability of in-network processing that is the most critical function in sensor networks. Supporting in-network processing can significantly improve the performance of extremely resource-constrained sensor networks featuring many-to-one traffic patterns. How to protect the traffic and support in-network processing at the same time is an open problem. The paper tackles the problem by proposing a model for categorizing encrypted messages in wireless sensor networks. A classifier, an intermediate sensor node in our setting, is embedded with a set of searching keywords in encrypted format. Upon receiving an encrypted message, it matches the message with the keywords and then processes the message based on certain policies such as forwarding the original message to the next hop, updating and forwarding it or simply dropping it on detecting a duplicate. The messages are encrypted before being sent out and decrypted only at their destinations. Although the intermediate classifiers can categorize the messages, except for several encrypted keywords, they learn nothing about the encrypted messages, not even statistical information. The scheme is efficient, flexible and resource saving. The performance analysis shows that the computational cost and communication cost are minimized. Furthermore, it is resilient to node capture attack and many other kinds of attacks. We are prototyping the model on our mote testbed.


IEEE Transactions on Information Forensics and Security | 2014

A Hybrid Scheme for Authenticating Scalable Video Codestreams

Zhuo Wei; Yongdong Wu; Robert H. Deng; Xuhua Ding

A scalable video coding (SVC) codestream consists of one base layer and possibly several enhancement layers. The base layer, which contains the lowest quality and resolution images, is the foundation of the SVC codestream and must be delivered to recipients, whereas enhancement layers contain richer contour/texture of images in order to supplement the base layer in resolution, quality, and temporal scalabilities. This paper presents a novel hybrid authentication (HAU) scheme. The HAU employs both cryptographic authentication and content-based authentication techniques to ensure integrity and authenticity of the SVC codestreams. Our analysis and experimental results indicate that the HAU is able to detect malicious manipulations and locate the tampered image regions while is robust to content-preserving manipulations for enhancement layers. Although our focus in this paper is on authenticating H.264/SVC codestreams, the proposed technique is also applicable to authenticate other scalable multimedia contents such as MPEG-4 fine grain scalability and JPEG2000 codestreams.


international conference on information and communication security | 2004

Dynamic Access Control for Multi-privileged Group Communications

Di Ma; Robert H. Deng; Yongdong Wu; Tieyan Li

Recently, there is an increase in the number of group communication applications which support multiple service groups of different access privileges. Traditional access control schemes for group applications assume that all the group members have the same access privilege and mostly focus on how to reduce rekeying messages upon user joining and leaving. Relatively little research effort has been spent to address security issues for group communications supporting multiple access privileges. In this paper, we propose a dynamic access control scheme for group communications which support multiple service groups with different access privileges. Our scheme allows dynamic formation of service groups and maintains forward/backward security when users switch service groups.


international conference of the ieee engineering in medicine and biology society | 2010

TeleOph: A Secure Real-Time Teleophthalmology System

Yongdong Wu; Zhou Wei; Haixia Yao; Zhigang Zhao; Lek Heng Ngoh; Robert H. Deng; Shengsheng Yu

Teleophthalmology (TeleOph) is an electronic counterpart of todays face-to-face, patient-to-specialist ophthalmology system. It enables one or more ophthalmologists to remotely examine a patients condition via a confidential and authentic communication channel. Specifically, TeleOph allows a trained nonspecialist in a primary clinic to screen the patients with digital instruments (e.g., camera, ophthalmoscope). The acquired medical data are delivered to the hospital where an ophthalmologist will review the data collected and, if required, provide further consultation for the patient through a real-time secure channel established over a public Internet network. If necessary, the ophthalmologist is able to further sample the images/video of the patients eyes remotely. In order to increase the productivity of the ophthalmologist in terms of number of patients reviewed, and to increase the efficiency of network resource, we manage the network bandwidth based on a Poisson model to estimate patient arrival at the clinics, and the rate of ophthalmologist consultation service for better overall system efficiency. The main objective of TeleOph is therefore to provide the remote patients with a cost-effective access to specialists eye checkups at primary healthcare clinics, and at the same time, minimize unnecessary face-to-face consultation at the hospital specialists center.


wireless communications and networking conference | 2005

Sequential aggregate signatures for wireless routing protocols

Huafei Zhu; Feng Bao; Tieyan Li; Yongdong Wu

Sequential aggregate signature, first introduced and formalized by A. Lysyanskaya et al. (see EUROCRYPT 2004, p.74-90, 2004), is emerging as a useful tool to ensure routing security and at the same time to improve performance. We propose a new mechanism to construct sequential aggregate signatures based on the cipher block chaining (CBC) mode, which is different from previous known results. We then construct an efficient sequential aggregate signature scheme and show that our construction is provably secure in the random oracle paradigm, assuming that the RSA problem is hard. Finally, we propose an interesting aggregate routing protocol for wireless ad hoc networks as an immediate application of our protocol.


Archive | 2005

Securing JPEG2000 code-streams

Robert H. Deng; Yongdong Wu; Di Ma

JPEG2000 is an emerging international standard for still image compression and is becoming the solution of choice for many digital imaging fields and applications. Part 8 of the standard, named JPSEC, is concerned with all the security aspects of JPEG2000 image code-streams, with emphasis presently on access control and authentication. An important aspect of JPEG2000 is its “compress once, decompress many ways” property [Taubman and Marcellin, 2000], i. e., it allows extraction of transcoded sub-images (e.g., images with various resolutions, pixel fidelities, tiles and components) from a single compressed image code-stream.


international conference on information and communication security | 2004

Flexible Verification of MPEG-4 Stream in Peer-to-Peer CDN

Tieyan Li; Yongdong Wu; Di Ma; Huafei Zhu; Robert H. Deng

The current packet based stream authentication schemes provide effective and efficient authentication over a group of packets transmitted on erasure channels. However, by fixing the packets in transmission, any packet manipulation will cause authentication failure. In p2p content delivery network where a proxy-in-the-middle is able to store, forward, transcode and transform the stream, previous schemes are simply unapplicable. To address the problem, we propose a flexible verification scheme that relies on special stream formats (i.e. Unequal Loss Protection ULP scheme [7]). We apply the so called Unequal Loss Verification ULV scheme into MPEG-4 framework. The encoding, packing, amortizing and verifying methods are elaborated in this paper. Our analysis shows that the scheme is secure and cost effective. The scheme is indeed content aware and ensures the verification rate intuitively reflecting a meaningful stream. Further on, we describe the general method of publishing and retrieving a stream in p2p CDN.

Collaboration


Dive into the Yongdong Wu's collaboration.

Top Co-Authors

Avatar

Robert H. Deng

Singapore Management University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Di Ma

University of Michigan

View shared research outputs
Top Co-Authors

Avatar

Zhuo Wei

Singapore Management University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Zhuo Wei

Singapore Management University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Xuhua Ding

Singapore Management University

View shared research outputs
Top Co-Authors

Avatar

Haixia Yao

Singapore Management University

View shared research outputs
Researchain Logo
Decentralizing Knowledge