Xing She Zhou

Work place: School of Computer Science Northwestern Polytechnical University Xi’an, China

E-mail: zhouxs@nwpu.edu.cn

Website:

Research Interests: Software Design, Computer systems and computational processes, Computer Architecture and Organization, Embedded System, Data Structures and Algorithms

Biography

Prof. Xing She Zhou received his ME from the Northwestern Polytechnical University, China. He is Ph. D. supervisor for Northwestern Polytechnical University and serves as dean of the school of Computer Science and Technology for Northwestern Polytechnical University. Professor Zhou is a Standing Director of China Computer Foundation (CCF), a reviewer of National Natural Science Foundation of China, a Vice-chair member of Embedded System Technical Committee of CCF, the Director of the Shaanxi Key Laboratory of Embedded System Technology, and an editor of the Chinese Journal of Computers. His research interests include embedded software design and verification, pervasive computing, sensor networks, and embedded test and control system.

Author Articles
A Service-oriented Dual-bus BAM System Model

By Yalei Yang Xing She Zhou Wenjian Xu Gang Yang

DOI: https://doi.org/10.5815/ijem.2012.02.01, Pub. Date: 6 Apr. 2012

Based on a thorough analysis and comparison of several business activity monitoring(BAM) system models, noting that a BAM system is open, integrative, and real-time, and using the SOA software engineering techniques, this paper presents a service-oriented dual-bus BAM system model and analyzes in detail the functions of its service components and communications among them. Much more open than prior models, this BAM system model has a two-level bus architecture, which enables flexible and extensible implementations of practical systems, as well as provides a foundation for software reuse.

[...] Read more.
Efficient Homomorphic Hashing Approach for Secure Reprogramming in Wireless Sensor Networks

By Yu Zhang Xing She Zhou Yee Wei Law Marimuthu Palaniswami

DOI: https://doi.org/10.5815/ijwmt.2012.01.01, Pub. Date: 15 Feb. 2012

While existing solutions can provide authentication services, they are insufficient for a new generation of network coding-based reprogramming protocols in wireless sensor networks. We present a security approach that is able to defend pollution attack against reprogramming protocols based on network coding. It employs a homomorphic hashing function and an identity-based aggregate signature to allow sensor nodes to check packets on-the-fly before they accept incoming encoded packets, and introduces an efficient mechanism to reduce the computation overhead at each node and to eliminate bad packets quickly. Castalia simulations show that when the 5% of the nodes in a network of 100 nodes are rogue, using our approach, the efficiency of the secure reprogramming protocol based on network coding improves almost ten-fold for a checking probability of 2%.

[...] Read more.
A Secure Method for Network Coding-based Reprogramming Protocols in Wireless Sensor Networks

By Yu Zhang Xing She Zhou Yee Wei Law Marimuthu Palaniswami

DOI: https://doi.org/10.5815/ijcnis.2011.02.05, Pub. Date: 8 Mar. 2011

Reprogramming protocols provide a convenient way to update program images via wireless communication.
In hostile environments where there may be malicious attacks against wireless sensor networks, the process of reprogramming faces threats from potentially compromised nodes. While existing solutions can provide authentication services, they are insufficient for a new generation of network coding-based reprogramming protocols in wireless sensor networks. We present a security approach that is able to defend pollution attack against reprogramming protocols based on network coding. It employs a homomorphic hashing function and an identity-based aggregate signature to allow sensor nodes to check packets on-the-fly before they accept incoming encoded packets, and introduces an efficient mechanism to reduce the computation overhead at each node and to eliminate bad packets quickly. Castalia simulations show that when the 5% of the nodes in a network of 100 nodes are rogue, using our approach, the efficiency of the secure reprogramming protocol based on network coding improves almost ten-fold for a checking probability of 2%.

[...] Read more.
Other Articles