Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Zhenfu Cao is active.

Publication


Featured researches published by Zhenfu Cao.


public key cryptography | 2009

CCA-Secure Proxy Re-encryption without Pairings

Jun Shao; Zhenfu Cao

In a proxy re-encryption scheme, a semi-trusted proxy can transform a ciphertext under Alices public key into another ciphertext that Bob can decrypt. However, the proxy cannot access the plaintext. Due to its transformation property, proxy re-encryption can be used in many applications, such as encrypted email forwarding. In this paper, by using signature of knowledge and Fijisaki-Okamoto conversion, we propose a proxy re-encryption scheme without pairings, in which the proxy can only transform the ciphertext in one direction. The proposal is secure against chosen ciphertext attack (CCA) and collusion attack in the random oracle model based on Decisional Diffie-Hellman (DDH) assumption over


Computers & Security | 2007

Simple three-party key exchange protocol

Rongxing Lu; Zhenfu Cao

\mathbb{Z}_{N^2}^*


computer and communications security | 2009

Attribute based proxy re-encryption with delegating capabilities

Xiaohui Liang; Zhenfu Cao; Huang Lin; Jun Shao

and integer factorization assumption, respectively. To the best of our knowledge, it is the first unidirectional PRE scheme with CCA security and collusion-resistance.


IEEE Transactions on Parallel and Distributed Systems | 2014

A Probabilistic Misbehavior Detection Scheme toward Efficient Trust Establishment in Delay-Tolerant Networks

Haojin Zhu; Suguo Du; Zhaoyu Gao; Mianxiong Dong; Zhenfu Cao

Three-party authenticated key exchange protocol is an important cryptographic technique in the secure communication areas, by which two clients, each shares a human-memorable password with a trusted server, can agree a secure session key. Over the past years, many three-party authenticated key exchange protocols have been proposed. However, to our best knowledge, not all of them can meet the requirements of security and efficiency simultaneously. Therefore, in this paper, we would like to propose a new simple three-party password based authenticated key exchange protocol. Compared with other existing protocols, our proposed protocol does not require any servers public key, but can resist against various known attacks. Therefore, we believe it is suitable for some practical scenarios.


international conference on distributed computing systems workshops | 2010

SecCloud: Bridging Secure Storage and Computation in Cloud

Lifei Wei; Haojin Zhu; Zhenfu Cao; Weiwei Jia; Athanasios V. Vasilakos

Attribute based proxy re-encryption scheme (ABPRE) is a new cryptographic primitive which extends the traditional proxy re-encryption (public key or identity based cryptosystem) to the attribute based counterpart, and thus empower users with delegating capability in the access control environment. Users, identified by attributes, could freely designate a proxy who can re-encrypt a ciphertext related with a certain access policy to another one with a different access policy. The proposed scheme is proved selective-structure chosen plaintext secure and master key secure without random oracles. Besides, we develop another kind of key delegating capability in our scheme and also discuss some related issues including a stronger security model and applications.


conference on computer communications workshops | 2011

SDSM: A secure data service mechanism in mobile cloud computing

Weiwei Jia; Haojin Zhu; Zhenfu Cao; Lifei Wei; Xiaodong Lin

Malicious and selfish behaviors represent a serious threat against routing in delay/disruption tolerant networks (DTNs). Due to the unique network characteristics, designing a misbehavior detection scheme in DTN is regarded as a great challenge. In this paper, we propose iTrust, a probabilistic misbehavior detection scheme, for secure DTN routing toward efficient trust establishment. The basic idea of iTrust is introducing a periodically available Trusted Authority (TA) to judge the nodes behavior based on the collected routing evidences and probabilistically checking. We model iTrust as the inspection game and use game theoretical analysis to demonstrate that, by setting an appropriate investigation probability, TA could ensure the security of DTN routing at a reduced cost. To further improve the efficiency of the proposed scheme, we correlate detection probability with a nodes reputation, which allows a dynamic detection probability determined by the trust of the users. The extensive analysis and simulation results demonstrate the effectiveness and efficiency of the proposed scheme.


Information Sciences | 2009

A secure identity-based proxy multi-signature scheme

Feng Cao; Zhenfu Cao

Cloud computing becomes a hot research topic in the recent years. In the cloud computing, software applications and databases are moved to the centralized large data centers, which is called cloud. In the cloud, due to lack of physical possession of the data and the machine, the data and computation may not be well managed and fully trusted by cloud users. Existing work on cloud security mainly focuses on cloud storage without taking computation security into consideration. In this paper, we propose SecCloud, a novel auditing scheme to secure cloud computing based on probabilistic sampling technique as well as designated verifier technique, which aims to consider secure data storage, computation and privacy preserving together. We also discuss how to optimize sampling size to minimize the auditing cost. Detailed analysis and simulations have demonstrated the effectiveness and efficiency of the proposed scheme.


international conference on cryptology in india | 2008

Secure Threshold Multi Authority Attribute Based Encryption without a Central Authority

Huang Lin; Zhenfu Cao; Xiaohui Liang; Jun Shao

To enhance the security of mobile cloud users, a few proposals have been presented recently. However we argue that most of them are not suitable for mobile cloud where mobile users might join or leave the mobile networks arbitrarily. In this paper, we design a secure mobile user-based data service mechanism (SDSM) to provide confidentiality and fine-grained access control for data stored in the cloud. This mechanism enables the mobile users to enjoy a secure outsourced data services at a minimized security management overhead. The core idea of SDSM is that SDSM outsources not only the data but also the security management to the mobile cloud in a trust way. Our analysis shows that the proposed mechanism has many advantages over the existing traditional methods such as lower overhead and convenient update, which could better cater the requirements in mobile cloud computing scenarios.


international conference on communications | 2007

ASRPAKE: An Anonymous Secure Routing Protocol with Authenticated Key Exchange for Wireless Ad Hoc Networks

Xiaodong Lin; Rongxing Lu; Haojin Zhu; Pin-Han Ho; Xuemin Shen; Zhenfu Cao

In a proxy multi-signature scheme, a designated proxy signer can generate the signature on behalf of a group of original signers. To our best knowledge, most of existing proxy multi-signature schemes are proposed in public key infrastructure setting, which may be the bottleneck due to its complexity. To deduce the complexity, several proxy multi-signature schemes are proposed in the ID-based setting. However, no formal definitions on ID-based proxy are proposed until now. To fill the gap, this paper proposes the formal definition. Furthermore, we present a proven secure ID-based proxy multi-signature scheme, which is more efficient than existing schemes in term of computational cost.


european symposium on research in computer security | 2011

Fully secure multi-authority ciphertext-policy attribute-based encryption without random oracles

Zhen Liu; Zhenfu Cao; Qiong Huang; Duncan S. Wong; Tsz Hon Yuen

An attribute based encryption scheme (ABE) is a cryptographic primitive in which every user is identified by a set of attributes, and some function of these attributes is used to determine the ability to decrypt each ciphertext. Chase proposed the first multi authority ABE scheme in TCC 2007 as an answer to an open problem presented by Sahai and Waters in EUROCRYPT 2005. However, her scheme needs a fully trusted central authority which can decrypt every ciphertext in the system. This central authority would endanger the whole system if its corrupted. This paper presents a threshold multi authority fuzzy identity based encryption(MA-FIBE) scheme without a central authority for the first time. An encrypter can encrypt a message such that a user could only decrypt if he has at least d k of the given attributes about the message for at least t + 1, t ≤ n /2 honest authorities of all the n attribute authorities in the proposed scheme. The security proof is based on the secrecy of the underlying joint random secret sharing protocol and joint zero secret sharing protocol and the standard decisional bilinear Diffie-Hellman assumption. The proposed MA-FIBE could be extended to the threshold multi authority attribute based encryption (MA-ABE) scheme and be further extended to a proactive MA-ABE scheme.

Collaboration


Dive into the Zhenfu Cao's collaboration.

Top Co-Authors

Avatar

Rongxing Lu

University of New Brunswick

View shared research outputs
Top Co-Authors

Avatar

Xiaolei Dong

East China Normal University

View shared research outputs
Top Co-Authors

Avatar

Jun Shao

Zhejiang Gongshang University

View shared research outputs
Top Co-Authors

Avatar

Licheng Wang

Beijing University of Posts and Telecommunications

View shared research outputs
Top Co-Authors

Avatar

Haifeng Qian

East China Normal University

View shared research outputs
Top Co-Authors

Avatar

Haojin Zhu

Shanghai Jiao Tong University

View shared research outputs
Top Co-Authors

Avatar

Haiyong Bao

Shanghai Jiao Tong University

View shared research outputs
Top Co-Authors

Avatar

Yuan Zhou

Shanghai Jiao Tong University

View shared research outputs
Top Co-Authors

Avatar

Shengbao Wang

Shanghai Jiao Tong University

View shared research outputs
Top Co-Authors

Avatar

Qingshui Xue

Shanghai Jiao Tong University

View shared research outputs
Researchain Logo
Decentralizing Knowledge