Zhenfu Cao's research while affiliated with East China Normal University and other places

What is this page?


This page lists the scientific contributions of an author, who either does not have a ResearchGate profile, or has not yet added these contributions to their profile.

It was automatically created by ResearchGate to create a record of this author's body of work. We create such pages to advance our goal of creating and maintaining the most comprehensive scientific repository possible. In doing so, we process publicly available (personal) data relating to the author as a member of the scientific community.

If you're a ResearchGate member, you can follow this page to keep up with this author's work.

If you are this author, and you don't want us to display this page anymore, please let us know.

Publications (429)


Efficient and Privacy-Preserving Cloud-Assisted Two-Party Computation Scheme in Heterogeneous Networks
  • Article

May 2024

·

5 Reads

IEEE Transactions on Industrial Informatics

·

Luyao Wang

·

Haiyong Bao

·

[...]

·

Zhe Liu

Prevailing smart devices collect individual or industrial sensitive data for collaborative computation to provide convenient service in heterogeneous networks. Nowadays, protecting privacy and security is a significant issue and raises increasing concerns in academia and industry. But diverse smart devices are equipped with unequal resources and some devices with limited resources cannot afford expensive privacy-preserving computation. In this article, we propose a generic efficient and privacy-preserving cloud-assisted two-party computation scheme for smart devices in heterogeneous networks. We adopt the cloud server to assist the collaborative computation and reduce the overhead of smart devices. Besides, we apply preprocessing and online phases to guarantee different devices to operate with a lower burden online. What is more, the work is, to our best knowledge, the first to resist the malicious cloud server and computing parties simultaneously by adopting authenticated masked bits to strengthen the garbled circuit scheme. At the same time, our scheme can guarantee correctness and fairness, as shown in security analysis. The performance comparison result shows that this work is efficient and surpasses the previous best counterpart scheme while maintaining nearly identical computation cost. It outperforms in terms of total communication cost by 49% and total execution time by 32%, even though it takes extra and acceptable cost in the online phase for stronger security against the malicious server.

Share

DMPSI:Efficient Scalable Delegated Multiparty PSI and PSI-CA with Oblivious PRF

March 2024

·

7 Reads

IEEE Transactions on Services Computing

Multiparty private set intersection (PSI) allows several parties, each holding a set of elements, to jointly compute the intersection without leaking any additional information. With the development of cloud computing, delegating the computation to an untrsuted cloud server is becoming a major problem, where the untrusted cloud server may try to get some sensitive information from clients' private information. However, it is complex to build an efficient and reliable scheme to protect user privacy. In order to overcome this problem, we propose DMPSI, an efficient delegated PSI (with cardinality) protocol in a multiparty setting. DMPSI avoids using heavy cryptographic primitives (mainly rely on symmetric-key encryption) to achieve better performance. In addition, both PSI and PSI with the cardinality of DMPSI are secure against semi-honest adversaries and allow any number of colluding clients (at least one honest client). We do experiments to compare the proposed DMPSI with some state-of-the-art works to evaluate overall performance. In addition, we also compare the proposed Oks-PRF with some state-of-the-art multi-point OPRF to highlight our efficiency. The experimental results show that proposed both Oks-PRF and DMPSI(-CA) has better performance and is scalable in the number of clients and the set size.


LSE: Efficient Symmetric Searchable Encryption based on Labeled PSI

March 2024

·

9 Reads

IEEE Transactions on Services Computing

Searchable encryption (SE) allows a data owner to outsource encrypted documents to an untrusted cloud server while preserving privacy and achieving secure data sharing. However, most existing SE schemes have a trade-off between security and efficiency. Moreover, these SE schemes leak the server's partial database or search information to perform better. Recent attacks show that such leakages can be used to recover the content of queried keywords or partial database information. To solve this problem and ensure efficiency, this paper proposes labeled searchable encryption (LSE), an efficient searchable encryption scheme based on the labeled private set intersection. We also give formal proofs to prove the security of the proposed labeled PSI protocol and searchable encryption scheme. Finally, we do experiments to compare the performance with some state-of-the-art works, and the experimental results show that the LSE outperforms in terms of total size and generation time of the encrypted database as well as the total search time at client side.


FIGURE 1: System model of IPO-PEKS for IoT
FIGURE 2: Model for matrix multiplication computation
FIGURE 3: The correlation between the quantity of feature states j and the consumption time in two different steps of various schemes.
IPO-PEKS: Effective Inner Product Outsourcing Public Key Searchable Encryption from Lattice in the IoT
  • Article
  • Full-text available

January 2024

·

12 Reads

IEEE Access

Lightweight devices in the Internet of Things (IoT) typically need to store massive data on a cloud server with strong processing and storage capabilities for later retrieval and usage. Since these data contain the participant’s sensitive information, they cannot be delivered directly to the cloud server. Public-key Encryption with Keyword Search (PEKS) allows customers to search for target encrypted files using keywords. However, the majority of PEKS implementations are unable to repel malicious quantum-capable attackers. And with regard to forward security, they must search for many rounds to obtain the necessary data. To resolve these concerns, we propose a comprehensive Inner Product Outsourcing PEKS system (IPO-PEKS) with forward security based on LWE assumptions, which raises search efficiency by allowing authorized clients to find the information they desire in a single round and achieves more fine-grained searches. Furthermore, we offer an inner product outsourcing calculation technique that allows the server to compute the inner product result without knowing the details of both parties in order to conceal the relevant privacy data of transmitting and decryption states. The paradigm can be utilized for efficient state transition through the use of parallel computing to accomplish the target of one round of iteration.

Download


Security Proofs for Key-Alternating Ciphers with Non-Independent Round Permutations

November 2023

·

1 Read

·

1 Citation

This work studies the key-alternating ciphers (KACs) whose round permutations are not necessarily independent. We revisit existing security proofs for key-alternating ciphers with a single permutation (KACSPs), and extend their method to an arbitrary number of rounds. In particular, we propose new techniques that can significantly simplify the proofs, and also remove two unnatural restrictions in the known security bound of 3-round KACSP (Wu et al., Asiacrypt 2020). With these techniques, we prove the first tight security bound for t-round KACSP, which was an open problem. We stress that our techniques apply to all variants of KACs with non-independent round permutations, as well as to the standard KACs.


MCVDSSE: Secure Multi-client Verifiable Dynamic Symmetric Searchable Encryption

November 2023

·

6 Reads

Existing multi-user dynamic symmetric searchable encryptions (DSSE) schemes unreasonably require private key sharing or require data owners to stay online. And existing verifiable DSSE is mostly based on public key primitives and confronts a large efficiency bottleneck. To address these issues, this paper proposes MCVDSSE: Secure Multi-Client Verifiable Dynamic Symmetric Searchable Encryption. In MCVDSSE, the data owner neither needs to stay online nor leak the critical private key to ensure secure data search and dynamic update. In addition, it further achieves forward and backward security, and is secure against replay attacks and collusion attacks. Finally, the security proof shows that the user has the ability to verify the integrity and timeliness.


SVFL: Secure Vertical Federated Learning on Linear Models

November 2023

·

8 Reads

Federated learning (FL) is a popular technique that enables multiple parties to train a machine learning model collaboratively without disclosing the raw data to each other. A vertically partitioned federated learning configuration is applicable in a variety of real-world scenarios. In this configuration, a comprehensive feature collection is established only when all parties’ datasets are merged and only one party has access to the labels. Existing vertical federated learning strategies for linear models are not very practical, since they involve either a trusted third-party authority (TPA) or heavy communication overheads. To address this issue, this paper proposes SVFL, a secure vertical federated learning framework on linear models, which is based on the Verifiable Inner-Product Computation (VIP) protocol. SVFL enables the secure and private training of linear models, as well as the validation of a malicious server’s computation. In addition, it decreases the number of communication rounds to 3 and is resistant to collusion attacks. Experiments are done on a variety of real-world datasets from the UCI ML repository, and the results demonstrate that SVFL achieves comparable accuracy to conventional linear models.


Mining for Better: An Energy-Recycling Consensus Algorithm to Enhance Stability with Deep Learning

November 2023

·

33 Reads

As the most popular consensus algorithm for blockchain, the Proof-of-Work (PoW) is suffering from the inability of handling computing power fluctuations. Meanwhile, PoW consumes a significant amount of energy without producing actual value. To address these issues, this paper proposes a deep learning-based consensus framework called Proof-of-Improvement (PoI), which recycles the energy from mining blocks to improve the blockchain itself. In PoI, a new reward mechanism is used to encourage miners to include the high-accuracy model in their blocks. Then, based on PoI, a difficulty adjustment algorithm is designed. Experiments are done on real-world data and the result shows the proposed algorithm’s proficiency in preserving block time stability with fluctuating hash rates. To the best of the authors’ knowledge, PoI is the first to handle both energy recycling and difficulty adjustment concurrently.


Lightweight Privacy-Preserving Distributed Recommender System Using Tag-Based Multikey Fully Homomorphic Data Encapsulation

November 2023

·

22 Reads

IEEE Transactions on Dependable and Secure Computing

Recommender systems facilitate personalized service provision through the statistical analysis and model training of user historical data (e.g., browsing behavior, travel history, etc). To address the underpinning privacy implications associated with such systems, a number of privacy-preserving recommendation approaches have been presented. There are, however, limitations in many of these approaches. For example, approaches that apply public key (fully) homomorphic encryption (FHE) on different users. historical ratings under a unique public key of a target recommendation user incur significant computational overheads on resource-constrained local users and may not be scalable. On the other hand, approaches without utilizing public key FHE can neither resist chosen ciphertext attack (CCA), nor be straightforwardly applied to the setting of distributed servers. In this paper, a lightweight privacy-preserving distributed recommender system is proposed. Specifically, we present a new cryptographic primitive (i.e., tag-based multikey fully homomorphic data encapsulation mechanism; TMFH-DEM) designed to achieve CCA security for both input privacy and result privacy. TMFH-DEM enables a set of distributed servers to collaboratively execute efficient privacy-preserving outsourced computation on multiple inputs encrypted under different secret keys from different data owners, without using public key FHE. Building on TMFH-DEM, we propose a lightweight privacy-preserving distributed recommender system, which flexibly returns all the recommended items with certain predicted ratings for all target users. Formal security proof shows that our proposal achieves both user historical rating data privacy and recommendation result privacy. Findings from our evaluations demonstrate its practicability in terms of scalability, recommendation accuracy, computational and communication efficiency.


Citations (51)


... MPC is a multi-party private computation technique that does not require a trusted third party, and was proposed by Turing Award winner Andrew Chi-Chih Yao in 1982 to answer the millionaire problem [9]. MPC allows multiple participants to jointly compute an objective function while guaranteeing that each party only obtains its own computational results and cannot infer the input data of any other party [10][11][12]. ...

Reference:

Efficient First-price Sealed E-auction Protocol Under Secure Multi-party Computational Malicious Model
EMPSI: Efficient multiparty private set intersection (with cardinality)
  • Citing Article
  • September 2023

Frontiers of Computer Science (electronic)

... In the paper by Zhou et al., 7 the authors design a dynamic identity-based broadcast proxy re-encryption (DIB-BPRE) to solve the problem of re-encryption update in the common identity-based broadcast proxy re-encryption. In addition, the theoretical and experimental analyses demonstrate that the DIB-BPRE scheme is efficient, and it is suitable for data sharing in AVs. ...

Dynamic identity‐based broadcast proxy re‐encryption for data sharing in autonomous vehicles

Transactions on Emerging Telecommunications Technologies

... However, this scheme needs to provide fine-grained searching capabilities. Zhou et al. 15 proposed a lightweight blockchain-based searchable encryption scheme, where the key focus is reducing the probability of malicious nodes' participation in the consensus process. It reduces the computational and communication overhead in the consensus process. ...

BLDSS: A Blockchain-based Lightweight Searchable Data Sharing Scheme in Vehicular Social Networks
  • Citing Article
  • January 2022

IEEE Internet of Things Journal

... Resource-proof consensus algorithms are generally more decentralized than voting-based algorithms as they do not require a leader or coordinator. While it is true that some resource-proof consensus protocols may have a non-flexible node (staggered) addition process, they have several advantages over voting-based consensus protocols [55]. Resource-proof consensus protocols have a higher degree of security and fault tolerance as they are designed to prevent malicious actors from controlling the network. ...

A Hybrid Double-layer BFT Consensus Protocol for Large-Scale IoT Blockchain
  • Citing Conference Paper
  • August 2022

... In DSSE applications, all data of the client is encrypted and stored in remote environments like the cloud, which helps to maintain data confidentiality. DSSE enables the client to issue update queries to add or delete ciphertexts to or from the cloud and delegate keyword search queries over his ciphertexts to the cloud while maintaining keyword confidentiality [2]. Many software products, such as the Mistubishi H. Dou, Z. Dan, P. Xu, Shuning Xu, and T. Chen Recently, numerous researchers have paid attention to developing DSSE with strong security to restrict the information leakage of DSSE as much as possible. ...

A survey on cryptographic techniques for protecting big data security: present and forthcoming
  • Citing Article
  • October 2022

Science China Information Sciences

... In the traditional proxy re-encryption scheme, the proxy server has strong authority to convert ciphertext [11]. As long as the data holder generates the corresponding conversion key, the proxy server can convert all ciphertext uploaded by the data owner or even conspire to share data with other users. ...

Efficient and HRA Secure Universal Conditional Proxy Re-Encryption for Cloud-Based Data Sharing

Applied Sciences

... One solution for maintaining the consistency of the database is reversible watermarking [18][19][20][21][22][23][24][25][26][27][28][29] , by designing a reversible manner to embed the watermark. The watermark as well as the original database can be recovered from the watermarked database. ...

PKMark: A Robust Zero-distortion Blind Reversible Scheme for Watermarking Relational Databases
  • Citing Conference Paper
  • October 2021

... However, this endogenous control mechanism has certain limitations in stabilizing block arrival rates when hash rates are subject to significant fluctuations (Feng et al., 2021;Garay et al., 2017;Zhang et al., 2018). To prevent extreme fluctuations, Bitcoin implements a maximum DA rate of 4, i.e., it allows relative changes between [−75 %, +300 %]. ...

RTPoW: A Proof-of-Work Consensus Scheme with Real-Time Difficulty Adjustment Algorithm
  • Citing Conference Paper
  • December 2021

... In this article, efficient data security is provided with various protocols. The health data acquired from IoT devices are encrypted utilizing strong security method: elliptic curve cryptography (Khaliq et al., 2022;Nyangaresi, 2022) and proxy re-encryption (Hu et al., 2022;Keshta et al., 2023), ...

Autonomous Path Identity-Based Broadcast Proxy Re-Encryption for Data Sharing in Clouds

IEEE Access

... It is particularly useful in semitrusted cloud environments [17]. In e-health, PRE has already been used to securely share medical records [20,23,19,26], including in emergency scenarios [19]. However, challenges remain in terms of revocability, computational effort, and safeguarding emergencies [26]. ...

CLAP-PRE: Certificateless Autonomous Path Proxy Re-Encryption for Data Sharing in the Cloud

Applied Sciences