Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Yuanzhang Li is active.

Publication


Featured researches published by Yuanzhang Li.


IEEE Transactions on Circuits and Systems for Video Technology | 2018

DPPDL: A Dynamic Partial-Parallel Data Layout for Green Video Surveillance Storage

Zhizhuo Sun; Quanxin Zhang; Yuanzhang Li; Yu-an Tan

Video surveillance requires storing massive amounts of video data, which results in the rapid increasing of storage energy consumption. With the popularization of video surveillance, green storage for video surveillance is very attractive. The existing energy-saving methods for massive storage mostly concentrate on the data centers, mainly with random access, whereas the storage of video surveillance has inherent workload characteristics and access pattern, which can be fully exploited to save more energy. A dynamic partial-parallel data layout (DPPDL) is proposed for green video surveillance storage. It adopts a dynamic partial-parallel strategy, which dynamically allocates the storage space with an appropriate degree of partial parallelism according to performance requirement. Partial parallelism benefits energy conservation by scheduling only partial disks to work; a dynamic degree of parallelism can provide appropriate performances for various intensity workloads. DPPDL is evaluated by a simulated video surveillance consisting of 60–300 cameras with


Digital Investigation | 2016

Determining image base of firmware for ARM devices by matching literal pools

Ruijin Zhu; Yu-an Tan; Quanxin Zhang; Yuanzhang Li; Jun Zheng

1920 \times 1080


Cluster Computing | 2017

Cryptographic key protection against FROST for mobile devices

Xiaosong Zhang; Yu-an Tan; Yuan Xue; Quanxin Zhang; Yuanzhang Li; Can Zhang; Jun Zheng

pixels. The experiment shows that DPPDL is most energy efficient, while tolerating single disk failure and providing more than 20% performance margin. On average, it saves 7%, 19%, 31%, 36%, 56%, and 59% more energy than a CacheRAID, Semi-RAID, Hibernator, MAID, eRAID5, and PARAID, respectively.


Journal of Network and Computer Applications | 2018

A root privilege management scheme with revocable authorization for Android devices

Yu-an Tan; Yuan Xue; Chen Liang; Jun Zheng; Quanxin Zhang; Jiamin Zheng; Yuanzhang Li

Abstract In the field of reverse engineering, the correct image base of firmware has very important significance for the reverse engineers to understand the firmware by building accurate cross references. Furthermore, patching firmware needs to insert some instructions that references absolute addresses depending on the correct image base. However, for a large number of embedded system firmwares, the format is nonstandard and the image base is unknown. In this paper, we present a two-step method to determine the image base of firmwares for ARM-based devices. First, based on the storage characteristic of string in the firmware files and the encoding feature of literal pools that contain string addresses, we propose an algorithm called FIND-LP to recognize all possible literal pools in firmware. Second, we propose an algorithm called Determining image Base by Matching Literal Pools (DBMLP) to determine the image base. DBMLP can obtain the relationship between absolute addresses of strings and their corresponding offsets in a firmware file, thereby a candidate list for image base value is obtained. If the number of matched literal pools corresponding to a certain candidate image base is far greater than the others, this candidate is considered as the correct image base of the firmware. The experimental result indicates that the proposed method can effectively determine image base for a lot of firmwares that use the literal pools to store the string addresses.


Information Sciences | 2018

RootAgency: A digital signature-based root privilege management agency for cloud terminal devices

Yuan Xue; Yu-an Tan; Chen Liang; Yuanzhang Li; Jun Zheng; Quanxin Zhang

With the flourish of applications based on the internet of things and cloud computing, privacy issues have been attracting a lot of attentions. Although the increasing use of full disk encryption (FDE) significantly hamper privacy leakage and digital forensics, cold boot attacks have thwarted FDE since forensic recovery of scrambled telephones (FROST), a forensic tool, is proposed. The cryptographic keys which are stored in the mobile devices are inclined to be obtained by FROST. Recent research results have shown CPU-bound encryption methods to resist FROST. However, these methods performs AES encryption solely on CPU registers, whose advantage comes at the cost of encryption speed. This paper, therefore, presents a cryptographic key protection scheme for android devices which prevents FROST from acquiring the key of AES by changing storage location of the key in memory. The storage location of the key is switched to the fixed position where command line parameters will be stored when android boots. Therefore, the key will be covered by command line parameters while the system reboots, which negates FROST from obtaining the key. Compared with the popular CPU-bound encryption methods, our method has less impact on encryption efficiency and employs no additional storage resources.


Information Sciences | 2018

Building covert timing channels by packet rearrangement over mobile networks

Xiaosong Zhang; Chen Liang; Quanxin Zhang; Yuanzhang Li; Jun Zheng; Yu-an Tan

Abstract As a critical part in mobile cloud computing, the vulnerability of Android devices can directly affect the security of the mobile cloud. The unsecured Android can be potentially exploited by malwares to obtain the root privilege. Root privilege misuse is the critical issue for Android security, which breaks the integrity of Android security and rises the risk of permission escalation from malwares. The existing solutions still fail to balance the trade-off between the users desires on using root privilege and the Android security, which lays risks in leading to the root privilege misuse. To address this issue, a root privilege management scheme named Root Privilege Manager (RPM) is proposed, which adopts the root privilege access control to guarantee the exclusive root access opportunity of the authenticated apps. RPM verifies the authorization and integrity of root requesting apps based on the extracted authorization files during app installation, and then root access management controls the granting of root privilege based on the authenticated results. In this way, the end users are free from the embarrassment of appropriate decision-making while confront root access management. The prototype of RPM is implemented to evaluate its effectiveness, efficiency and performance. The experiments show RPM can effectively control the granting of root privilege and the time consumption in root access management is increased by 0.21%–0.94% respectively compared with the user management.


Multimedia Tools and Applications | 2018

A code protection scheme by process memory relocation for android devices

Xiaosong Zhang; Yu-an Tan; Changyou Zhang; Yuan Xue; Yuanzhang Li; Jun Zheng

Abstract Rooting an Android device can be a voluntary behavior from end users with various motivations, such as removing OEM pre-installed apps. This leads to an increase in opportunity of privilege escalation for malwares. The existing root privilege management schemes rely on the end users to make privilege granting decisions for all legal and illegal apps installed on the device. However, unskilled end users are incapable, or are careless in determining which privileges are appropriate for what type of app. To address this issue, a root privilege management agency named RootAgency is proposed, which adopts a digital signature scheme to guarantee the exclusive root-privilege-granting opportunities of authenticated apps. RootAgency authenticates an app by checking whether it holds the signature generated by the secret key, and grants the root privilege when a signed app submits the request. Moreover, it verifies the app’s integrity to prevent it from repackaging. Thus, the users are not involved in decision making while confronting root requests. The proposed scheme ensures the security of rooted Android devices, and enhances the security of mobile terminal devices. This diminishes the threat to cloud infrastructure from root-misused Android devices. In addition, a prototype is implemented to evaluate its effectiveness, efficiency, and overhead. The experimental results show that RootAgency is widely compatible and its performance overhead is reasonable.


International Journal of Distributed Sensor Networks | 2018

An end-to-end covert channel via packet dropout for mobile networks

Yu-an Tan; Xinting Xu; Chen Liang; Xiaosong Zhang; Quanxin Zhang; Yuanzhang Li

Abstract Covert timing channels (CTCs) can transmit covert messages by modulating the timing behavior of an entity in overt network communication. In majority of existing solutions, the covert messages are hidden in inter-packet delays (IPDs) of legitimate traffic. These proposals are not suitable for voice over LTE (VoLTE) as IPDs of VoLTE traffic are sensitive to modulation and easy to be detected if changed. In order to build CTCs in such scenario, we propose a robust and undetectable CTC by packet rearrangement which can modulate covert message into number of packets between RTCP packets of VoLTE traffic. To improve the robustness, we employ Gray code to encode the covert message for mitigating the packet loss and reordering. To remain undetectable, we design the variable code length scheme to modulate the number of packets for fitting the distribution of overt traffic. Moreover, the design ensures tunability of different parameters, so that optimum trade-off between robustness and undetectability can be achieved at run-time. To the best of our knowledge, this work is the first to build a CTC using RTCP packet rearrangement suitable for VoLTE traffic. The experimental evaluation proves that the proposed CTC is statistically undetectable and outperforms the IPD-based CTCs in terms of robustness.


Wireless Communications and Mobile Computing | 2018

An Efficient Identity-Based Proxy Blind Signature for Semioffline Services

Hongfei Zhu; Yu-an Tan; Liehuang Zhu; Quanxin Zhang; Yuanzhang Li

Android devices is emerging as a significant force for multimedia big data, which hold an enormous amount of information about the users. The security and privacy concerns have arisen as a salient area of inquiry since malicious attackers can use memory dump to extract privacy or sensitive data from these devices. This paper presents a code protection approach for Android devices which protects certain processes from memory acquisition by process memory relocation. The protected processes are relocated to the special memory area where the kernel is loaded, and thus these processes will be covered when android reboots and attackers can not recognize which protected programs have been performed on the devices. The experiment results show that the proposed approach disables forensics tools like FROST to obtain these processes and has little impact on the normal operation of the protected program. Compared with the similar methods, the proposed method can protect greater data quantity but it occupies no additional storage resources.


Sensors | 2018

An Identity-Based Anti-Quantum Privacy-Preserving Blind Authentication in Wireless Sensor Networks

Hongfei Zhu; Yu-an Tan; Liehuang Zhu; Xianmin Wang; Quanxin Zhang; Yuanzhang Li

Voice over Long-Term Evolution enables reliable transmission among enormous Internet of Things devices, by providing end-to-end quality of service for Internet protocol–based services such as audio, video, and multimedia messaging. The research of covert timing channels aims at transmitting covert message stealthily to the receiver using variations of timing behavior. Existing approaches mainly modulate the covert message into inter-packet delays of overt traffic, which are not suitable for Voice over Long-Term Evolution, since most of the inter-packet delays of Voice over Long-Term Evolution traffic are of regular distribution, and any modification on inter-packet delays is easy to be detected. To address the issue, in this work, we propose a novel covert timing channel for the video stream in Voice over Long-Term Evolution, which modulates the covert message by deliberately dropping out video packets. Based on the two-dimensional mapping matrix, the blocks of covert message are mapped into dropout-packet sequence numbers. To recover the covert message, the receiver retrieves the sequence numbers of lost packets and identifies them to be translated into blocks of the covert message. To evaluate our scheme, the simulations with different packet loss rates are conducted to validate the undetectability, throughput, and robustness, finally, the results show that this scheme is effective and reliable.

Collaboration


Dive into the Yuanzhang Li's collaboration.

Top Co-Authors

Avatar

Yu-an Tan

Beijing Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Quanxin Zhang

Beijing Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Jun Zheng

Beijing Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Xiaosong Zhang

Beijing Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Yuan Xue

Beijing Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Chen Liang

Beijing Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Hongfei Zhu

Beijing Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Liehuang Zhu

Beijing Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Qikun Zhang

Zhengzhou University of Light Industry

View shared research outputs
Top Co-Authors

Avatar

Jiamin Zheng

Beijing Institute of Technology

View shared research outputs
Researchain Logo
Decentralizing Knowledge