@article{liu_gong_2024, title={Privacy by Memory Design: Visions and Open Problems}, volume={44}, ISSN={["1937-4143"]}, DOI={10.1109/MM.2023.3337094}, abstractNote={The threat to data privacy has never been more alarming than it is today. Among existing privacy-enhancing technologies, differential privacy is widely accepted as the de facto standard for privacy preservation. Yet, the software-based implementation of differential privacy mechanisms are neither friendly for lightweight devices nor secure against side-channel attacks. In this paper, we propose a first-of-its-kind design regime that realizes differential privacy in hardware memories. The salient feature of this novel design lies in its transformation of the notorious memory noises at sub-nominal voltages into the desired differential privacy noises, thereby achieving power saving and privacy preservation simultaneously — a “win-win” outcome. We demonstrate the feasibility of this design regime using a 1Kb memory prototype based on 45nm technology. For future prospects, a research roadmap that contains open research problems is delineated for the broad research community.}, number={1}, journal={IEEE MICRO}, author={Liu, Jianqing and Gong, Na}, year={2024}, month={Jan}, pages={49–58} } @article{pei_deng_tian_liu_xue_2024, title={Privacy-Enhanced Graph Neural Network for Decentralized Local Graphs}, volume={19}, ISSN={["1556-6021"]}, DOI={10.1109/TIFS.2023.3329971}, abstractNote={With the ever-growing interest in modeling complex graph structures, graph neural networks (GNN) provide a generalized form of exploiting non-Euclidean space data. However, the global graph may be distributed across multiple data centers, which makes conventional graph-based models incapable of modeling a complete graph structure. This also brings an unprecedented challenge to user privacy protection in distributed graph learning. Due to privacy requirements of legal policies, existing graph-based solutions are difficult to deploy in practice. In this paper, we propose a privacy-preserving graph neural network based on local graph augmentation, named LGA-PGNN, which preserves user privacy by enforcing local differential privacy (LDP) noise into the decentralized local graphs held by different data holders. Moreover, we perform local neighborhood augmentation on low-degree vertices to enhance the expressiveness of the learned model. Specifically, we propose two graph privacy attacks, namely attribute inference attack and link stealing attack, which aim at compromising user privacy. The experimental results demonstrate that LGA-PGNN can effectively mitigate these two attacks and provably avoid potential privacy leakage while ensuring the utility of the learning model.}, journal={IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY}, author={Pei, Xinjun and Deng, Xiaoheng and Tian, Shengwei and Liu, Jianqing and Xue, Kaiping}, year={2024}, pages={1614–1629} } @article{puckett_liu_yoo_morris_2023, title={A Secure and Efficient Protocol for LoRa Using Cryptographic Hardware Accelerators}, volume={10}, ISSN={["2327-4662"]}, DOI={10.1109/JIOT.2023.3304175}, abstractNote={Long-range wide-area network (LoRaWAN) is a low-power wide-area network (LP-WAN) protocol developed for low-bandwidth, battery-operated long-range sensors. However, the LoRaWAN specification has several security issues and utilizes software cryptography, which is not energy efficient. Our proposed solution combines a modified LoRaWAN protocol with a hardware-based cryptographic coprocessor that includes secure on-chip key storage for encryption, decryption, and digital signature creation. This design reduces the energy utilization of the wireless nodes while addressing several of the LoRaWAN threat surfaces. This article provides a security analysis of the reduced threat surfaces and demonstrates the improved energy efficiency of the LoRaWAN nodes with the integrated solution.}, number={24}, journal={IEEE INTERNET OF THINGS JOURNAL}, author={Puckett, Steven and Liu, Jianqing and Yoo, Seong-Moo and Morris, Thomas H.}, year={2023}, month={Dec}, pages={22143–22152} } @book{gu_li_yu_wang_zhou_liu_2023, title={FENDI: High-Fidelity Entanglement Distribution in the Quantum Internet}, DOI={10.48550/arXiv.2301.08269}, abstractNote={A quantum network distributes quantum entanglements between remote nodes, and is key to many applications in secure communication, quantum sensing and distributed quantum computing. This paper explores the fundamental trade-off between the throughput and the quality of entanglement distribution in a multi-hop quantum repeater network. Compared to existing work which aims to heuristically maximize the entanglement distribution rate (EDR) and/or entanglement fidelity, our goal is to characterize the maximum achievable worst-case fidelity, while satisfying a bound on the maximum achievable expected EDR between an arbitrary pair of quantum nodes. This characterization will provide fundamental bounds on the achievable performance region of a quantum network, which can assist with the design of quantum network topology, protocols and applications. However, the task is highly non-trivial and is NP-hard as we shall prove. Our main contribution is a fully polynomial-time approximation scheme to approximate the achievable worst-case fidelity subject to a strict expected EDR bound, combining an optimal fidelity-agnostic EDR-maximizing formulation and a worst-case isotropic noise model. The EDR and fidelity guarantees can be implemented by a post-selection-and-storage protocol with quantum memories. By developing a discrete-time quantum network simulator, we conduct simulations to show the characterized performance region (the approximate Pareto frontier) of a network, and demonstrate that the designed protocol can achieve the performance region while existing protocols exhibit a substantial gap.}, number={2301.082692301.08269}, author={Gu, H. and Li, Z. and Yu, R. and Wang, X. and Zhou, F. and Liu, J.}, year={2023} } @article{esmat_lorenzo_liu_2023, title={LEONS: Multi-Domain Network Slicing Configuration and Orchestration for Satellite-Terrestrial Edge Computing Networks}, DOI={10.1109/ICC45041.2023.10278769}, abstractNote={In this paper, we present a multi-domain network slicing scheme for satellite-terrestrial edge computing networks (STECNs) that admits different slice configurations. Each slice is configured to include terrestrial-air, terrestrial-satellite, terrestrial-air-satellite, or terrestrial-air-satellite-gateway domain topologies. However, the multi-domain nature of STECNs makes slicing especially challenging since the cross-domain orchestrator has no knowledge of the resource availability in different domains. Our goal is to design an algorithm that builds a belief in resource availability to jointly optimize the slice configuration, service level agreement (SLA) decomposition, routing, and resource allocation. We model the slice/resource availability as a Markov process to track the probability of achieving the SLA per configuration. To solve the multi-domain slicing problem, the cross-domain orchestrator interacts with the configuration coordinator to define an index-based slice configuration policy based on restless multi-armed bandits (RMABs), which is aware of the network traffic. The configuration coordinator decomposes the SLA and each domain controller solves the optimum routing and resource allocation. Our slicing scheme is evaluated using five typical application scenarios for STECNs. Simulation results show that our scheme achieves six times higher reward than agnostic schemes and efficiently performs multi-domain slicing with low complexity.}, journal={ICC 2023 - IEEE INTERNATIONAL CONFERENCE ON COMMUNICATIONS}, author={Esmat, Haitham H. and Lorenzo, Beatriz and Liu, Jianqing}, year={2023}, pages={6294–6300} } @article{wang_li_liu_guo_wu_lau_2023, title={Neural layered min-sum decoders for cyclic codes}, volume={61}, ISSN={["1874-4907"]}, DOI={10.1016/j.phycom.2023.102194}, abstractNote={This paper proposes a low-complexity neural network decoder based on the layered min-sum algorithm to decode cyclic codes. By generalizing the layered min-sum algorithm to its neural network counterpart, the number of network weights decreases while retaining a good error correction performance. The Bose–Chaudhuri–Hocquenghem (BCH) codes, quadratic residue (QR) codes, and punctured Reed–Muller (RM) codes are selected as three exemplary binary cyclic codes. Simulation results show that the proposed neural decoder achieves superior performance with less computational complexity compared with the state-of-the-art neural network decoder. Further, a neural decoder incorporating the modified random redundant decoding (mRRD) algorithm is investigated to approach the performance of maximum-likelihood decoding for some short codes.}, journal={PHYSICAL COMMUNICATION}, author={Wang, Ming and Li, Yong and Liu, Jianqing and Guo, Taolin and Wu, Huihui and Lau, Francis C. M.}, year={2023}, month={Dec} } @article{niu_wei_zhang_liu_fang_2023, title={Towards Anonymous yet Accountable Authentication for Public Wi-Fi Hotspot Access with Permissionless Blockchains}, volume={72}, ISSN={0018-9545 1939-9359}, url={http://dx.doi.org/10.1109/tvt.2022.3218528}, DOI={10.1109/tvt.2022.3218528}, abstractNote={Anonymous yet accountable authentication can protect users' privacy and security and prevent users from misbehaving when they access public Wi-Fi hotspots. However, most existing privacy-enhanced authentication schemes either do not meet the accountability requirements in public Wi-Fi hotspot access or they are inherently dependent on trusted third parties, and therefore are undeployable in practical settings. In this paper, we design and implement an access authentication scheme to simultaneously and efficiently provide anonymity and accountability without relying on any trusted third party by utilizing a permissionless blockchain (e.g., Bitcoin or Ethereum) and Intel SGX. Inspired by the recent progress on Bitcoin techniques such as Colored Coins, we utilize the unmodified Bitcoin blockchain as the powerful platform to manage access credentials without introducing any trusted third party. We leverage SGX-based mixer to allow users to anonymously exchange their access credentials and design the verification path of access credentials to support blacklisting misbehaving access credentials without compromising users' anonymity. By integrating with the anti-double-spending property of the Bitcoin blockchain, our scheme can simultaneously provide users' accountability and anonymity without involving any trusted third party. Finally, we demonstrate that our proposed scheme is compatible with the current Bitcoin system or other permissionless blockchains, and is highly effective and practical for public Wi-Fi hotspot access control systems.}, number={3}, journal={IEEE Transactions on Vehicular Technology}, publisher={Institute of Electrical and Electronics Engineers (IEEE)}, author={Niu, Yukun and Wei, Lingbo and Zhang, Chi and Liu, Jianqing and Fang, Yuguang}, year={2023}, month={Mar}, pages={3904–3913} } @article{xue_luo_ma_li_liu_wei_2022, title={A Distributed Authentication Scheme Based on Smart Contract for Roaming Service in Mobile Vehicular Networks}, journal={IEEE Transactions on Vehicular Technology}, publisher={IEEE}, author={Xue, Kaiping and Luo, Xinyi and Ma, Yongjin and Li, Jian and Liu, Jianqing and Wei, David SL}, year={2022} } @article{chen_xue_li_yu_li_liu_sun_lu_2022, title={A Heuristic Remote Entanglement Distribution Algorithm on Memory-Limited Quantum Paths}, volume={70}, ISSN={["1558-0857"]}, DOI={10.1109/TCOMM.2022.3205683}, abstractNote={Remote entanglement distribution plays a crucial role in large-scale quantum networks, and the key enabler for entanglement distribution is quantum routers (or repeaters) that can extend the entanglement transmission distance. However, the performance of quantum routers is far from perfect yet. Amongst the causes, the limited quantum memories in quantum routers largely affect the rate and efficiency of entanglement distribution. To overcome this challenge, this paper presents a new modeling for the maximization of entanglement distribution rate (EDR) on a memory-limited path, which is then transformed into entanglement generation and swapping sub-problems. We propose a greedy algorithm for short-distance entanglement generation so that the quantum memories can be efficiently used. As for the entanglement swapping sub-problem, we model it using an Entanglement Graph (EG), whose solution is yet found to be at least NP-complete. In light of it, we propose a heuristic algorithm by dividing the original EG into several sub-problems, each of which can be solved using dynamic programming (DP) in polynomial time. By conducting simulations, the results show that our proposed scheme can achieve a high EDR, and the developed algorithm has a polynomial-time upper bound and reasonable average runtime complexity.}, number={11}, journal={IEEE TRANSACTIONS ON COMMUNICATIONS}, author={Chen, Lutong and Xue, Kaiping and Li, Jian and Yu, Nenghai and Li, Ruidong and Liu, Jianqing and Sun, Qibin and Lu, Jun}, year={2022}, month={Nov}, pages={7491–7504} } @article{chen_xue_li_yu_li_liu_sun_lu_2022, title={A Heuristic Remote Entanglement Distribution Algorithm on Memory-Limited Quantum Paths}, journal={IEEE Transactions on Communications}, publisher={IEEE}, author={Chen, Lutong and Xue, Kaiping and Li, Jian and Yu, Nenghai and Li, Ruidong and Liu, Jianqing and Sun, Qibin and Lu, Jun}, year={2022} } @article{li_xue_jia_li_wei_liu_yu_2022, title={A cluster-based networking approach for large-scale and wide-area quantum key agreement}, volume={21}, ISSN={1573-1332}, url={http://dx.doi.org/10.1007/s11128-022-03528-3}, DOI={10.1007/s11128-022-03528-3}, number={5}, journal={Quantum Information Processing}, publisher={Springer Science and Business Media LLC}, author={Li, Zhonghui and Xue, Kaiping and Jia, Qidong and Li, Jian and Wei, David S. L. and Liu, Jianqing and Yu, Nenghai}, year={2022}, month={May} } @article{gai_xue_zhu_yang_liu_he_2022, title={An efficient data aggregation scheme with local differential privacy in smart grid}, volume={8}, ISSN={2352-8648}, url={http://dx.doi.org/10.1016/j.dcan.2022.01.004}, DOI={10.1016/j.dcan.2022.01.004}, abstractNote={By integrating the traditional power grid with information and communication technology, smart grid achieves dependable, efficient, and flexible grid data processing. The smart meters deployed on the user side of the smart grid collect the users' power usage data on a regular basis and upload it to the control center to complete the smart grid data acquisition. The control center can evaluate the supply and demand of the power grid through aggregated data from users and then dynamically adjust the power supply and price, etc. However, since the grid data collected from users may disclose the user's electricity usage habits and daily activities, privacy concern has become a critical issue in smart grid data aggregation. Most of the existing privacy-preserving data collection schemes for smart grid adopt homomorphic encryption or randomization techniques which are either impractical because of the high computation overhead or unrealistic for requiring a trusted third party. In this paper, we propose a privacy-preserving smart grid data aggregation scheme satisfying Local Differential Privacy (LDP) based on randomized responses. Our scheme can achieve an efficient and practical estimation of power supply and demand statistics while preserving any individual participant's privacy. Utility analysis shows that our scheme can estimate the supply and demand of the smart grid. Our approach is also efficient in terms of computing and communication overhead, according to the results of the performance investigation.}, number={3}, journal={Digital Communications and Networks}, publisher={Elsevier BV}, author={Gai, Na and Xue, Kaiping and Zhu, Bin and Yang, Jiayu and Liu, Jianqing and He, Debiao}, year={2022}, month={Jun}, pages={333–342} } @misc{jie_ren_wang_xie_zhang_wei_liu_2022, title={Multi-Party Secure Computation with Intel SGX for Graph Neural Networks}, url={http://dx.doi.org/10.1109/icc45855.2022.9839282}, DOI={10.1109/icc45855.2022.9839282}, abstractNote={The current privacy-preserving Graph Neural Networks (GNNs) cannot provide security and privacy guarantees against malicious adversaries without sacrificing accuracy and efficiency. For example, the Secure Multi-party Computation (MPC) can resist malicious adversaries while adding severe overhead. Trusted Execution Environment (TEE), such as Intel Software Guard Extension (SGX), can guarantee privacy and faithful execution without compromising efficiency. However, existing attacks can compromise the confidentiality of SGXs. Besides, the CPU-based structure of SGX restricts its extensibility that cannot perform collaborative computation with GPUs. To address the above issues, we propose a novel GNN training and inference framework to support data holders outsourcing their computation tasks to servers. First, we combine the advantage of MPC and the code integrity protection provided by SGXs to resist malicious adversaries without sacrificing efficiency. Second, we adopt a strategy that allows the servers to transfer the parallelizable computation task to the untrusted yet high-performance GPUs, further improving efficiency without hindering privacy. To the best of our knowledge, our proposal is the first privacy-preserving GNN framework against malicious adversaries without sacrificing accuracy and efficiency. Experiments on real-world citation datasets have demonstrated the performance of our framework regarding security, privacy, accuracy, and efficiency.}, journal={ICC 2022 - IEEE International Conference on Communications}, publisher={IEEE}, author={Jie, Yixin and Ren, Yixuan and Wang, Qingtao and Xie, Yankai and Zhang, Chi and Wei, Lingbo and Liu, Jianqing}, year={2022}, month={May} } @article{yu_dutta_liu_2022, title={On Topology Design for the Quantum Internet}, volume={36}, ISSN={["1558-156X"]}, DOI={10.1109/MNET.001.2200170}, abstractNote={Imagine a Quantum Internet where people can freely establish physically secure communication channels or migrate quantum programs between anywhere in the world. What would it look like? Despite the very exciting recent advances around building prototypes of quantum networks, little is known about how lab-scale prototypes can be expanded into a global infrastructure that is as capacitated, robust, and cost-efficient as the digital Internet right now. Part of the difficulty lies in our lack of understanding of how the structure of a quantum network affects its capacity and performance when serving multi-commodity quantum communication demands. This article studies the problem of designing high-performance network topologies for the quantum Internet. Utilizing abstract models of the basic quantum network operations and an optimal entanglement distribution protocol, we characterize the capacity and performance of various candidate topologies for the quantum Internet, in terms of the rate of entanglement distribution between source-destination pairs and the fidelity of entangled pairs, respectively. We discuss the implications of our preliminary results, and propose directions for further investigation. As the feasibility of largescale quantum network deployment continues to increase, we hope this article can draw attention to these macroscopic design problems, such as topology design, which potentially have a profound influence on how the entire technology evolves, just as we have observed with the digital Internet in the past decades.}, number={5}, journal={IEEE NETWORK}, publisher={IEEE}, author={Yu, Ruozhou and Dutta, Rudra and Liu, Jianqing}, year={2022}, pages={64–70} } @article{liu_zhang_xue_fang_2022, title={Privacy Preservation in Multi-Cloud Secure Data Fusion for Infectious-Disease Analysis}, journal={IEEE Transactions on Mobile Computing}, publisher={IEEE}, author={Liu, Jianqing and Zhang, Chi and Xue, Kaiping and Fang, Yuguang}, year={2022} } @article{jiang_liu_chen_liu_wang_zhou_2022, title={Query Integrity Meets Blockchain: A Privacy-Preserving Verification Framework for Outsourced Encrypted Data}, volume={16}, ISSN={1939-1374 2372-0204}, url={http://dx.doi.org/10.1109/tsc.2022.3199111}, DOI={10.1109/TSC.2022.3199111}, abstractNote={Cloud outsourcing provides flexible storage and computation services for data users in a low cost, but it brings many security threats as the cloud server may not be fully trusted. Previous secure outsourcing solutions mostly assume that the server is honest-but-curious while the adversary model of a malicious server that may return incorrect results is rarely explored. Moreover, with the increasing popularity of verifiable computations, existing verification schemes are yet not efficient and cannot cater to different scenarios in practice. In this paper, we propose a blockchain-based verifiable search framework for the adversarial cloud outsourcing context. When outsourcing the encrypted data to the cloud or Interplanetary File System (IPFS), we also store the encrypted data index in a decentralized blockchain (i.e., Ethereum in this paper) which is public and cannot be modified. Once a user is authorized, he/she can flexibly obtain the query results and efficiently check the query integrity via the pre-deployed smart contract, without the need of the data owner being online. Moreover, for user's privacy protection, we construct a stealth authorization scheme to deliver the access authorization without any identity disclosure. Finally, theoretical analysis and performance evaluation validate the security and efficiency of our proposed framework.}, number={3}, journal={IEEE Transactions on Services Computing}, publisher={Institute of Electrical and Electronics Engineers (IEEE)}, author={Jiang, Shunrong and Liu, Jianqing and Chen, Jingwei and Liu, Yiliang and Wang, Liangmin and Zhou, Yong}, year={2022}, pages={1–13} } @article{xing_xue_zhang_han_li_liu_li_2021, title={A Low-Latency MPTCP Scheduler for Live Video Streaming in Mobile Networks}, url={http://dx.doi.org/10.1109/twc.2021.3081498}, DOI={10.1109/twc.2021.3081498}, abstractNote={It is a known issue that low-latency communication is hard to achieve when using multiple network interfaces with asymmetric capacity and delay (e.g., LTE and WLAN) simultaneously. A main underlying cause of this issue is that the packets with lower sequence number are stalled on a high-latency path, thus the early arriving packets with higher sequence number become “out-of-order (OFO)” packets. These OFO packets may excessively consume receiver’s buffer, causing long reordering delay and unnecessary packet retransmission. In this paper, we present a novel design of packet scheduling for Multipath TCP (MPTCP), called OverLapped Scheduler (OLS), able to tackle the OFO-packet problem more effectively. OLS can guarantee sufficient throughput on demand of upper layer applications, and utilizes the remaining bandwidth to reduce OFO-packets. To do so, OLS schedules packets according to their arrival time and sends a controlled number of redundant packets to avoid the impact of inaccurate arrival-time estimations due to network jitter. We implement OLS in a Linux kernel, and the experiments show that in asymmetric networks with or without jitter, OLS can effectively reduce OFO-packets and transmission latency while maintaining a sufficient throughput, which makes it fully capable to meet the requirements of applications such as live video streaming.}, journal={IEEE Transactions on Wireless Communications}, publisher={Institute of Electrical and Electronics Engineers (IEEE)}, author={Xing, Yitao and Xue, Kaiping and Zhang, Yuan and Han, Jiangping and Li, Jian and Liu, Jianqing and Li, Ruidong}, year={2021}, pages={1–1} } @article{deng_guan_hei_li_liu_xiong_2021, title={An Intelligent Resource Allocation Scheme in Energy Harvesting Cognitive Wireless Sensor Networks}, volume={8}, DOI={10.1109/tnse.2021.3076485}, abstractNote={The energy harvesting cognitive wireless sensor network (EHCWSN) introduces energy harvesting technology and cognitive radio technology into the traditional wireless sensor network (WSN), which significantly prolongs the working life of the sensor node and effectively alleviates the congestion problem of the unlicensed spectrum. Due to the uncertainty of the energy harvesting process and the behavior of the primary user (PU), how to allocate and manage limited network resources is a crucial problem in the EHCWSN. In this work, a new Q-learning-based channel selection method is proposed for the energy harvesting process and the randomness of the PU's behavior in the sensor network. By continuously interacting and learning with the environment, the method guides the secondary user (SU) to select the channel with better channel quality. Moreover, we also propose a resource management and allocation mechanism with guaranteed QoS requirements for node traffic based on the framework of Lyapunov optimization theory. We design a low-complex online algorithm based on the optimization framework, which is then validated through extensive simulations. The results demonstrate that our design achieves higher accuracy with the QoS guarantee.}, number={2}, journal={IEEE Transactions on Network Science and Engineering}, publisher={Institute of Electrical and Electronics Engineers (IEEE)}, author={Deng, Xiaoheng and Guan, Peiyuan and Hei, Cong and Li, Feng and Liu, Jianqing and Xiong, Naixue}, year={2021}, month={Apr}, pages={1900–1912} } @article{li_xue_li_yu_liu_wei_sun_lu_2021, title={Building a large-scale and wide-area quantum Internet based on an OSI-alike model}, volume={18}, number={10}, journal={China Communications}, publisher={IEEE}, author={Li, Zhonghui and Xue, Kaiping and Li, Jian and Yu, Nenghai and Liu, Jianqing and Wei, David SL and Sun, Qibin and Lu, Jun}, year={2021}, pages={1–14} } @article{liu_dong_morris_2021, title={Empirical Optimization on Post-Disaster Communication Restoration for Social Equality}, journal={arXiv preprint arXiv:2103.10582}, author={Liu, Jianqing and Dong, Shangjia and Morris, Thomas}, year={2021} } @article{tian_xue_luo_li_xu_liu_zhao_wei_2021, title={Enabling Cross-chain Transactions: A Decentralized Cryptocurrency Exchange Protocol}, volume={16}, journal={IEEE Transactions on Information Forensics and Security}, publisher={IEEE}, author={Tian, Hangyu and Xue, Kaiping and Luo, Xinyi and Li, Shaohua and Xu, Jie and Liu, Jianqing and Zhao, Jun and Wei, David SL}, year={2021}, pages={3928–3941} } @article{he_xue_yang_xia_liu_wei_2021, title={FASE: Fine-Grained Accountable and Space-Efficient Access Control for Multimedia Content With In-Network Caching}, volume={18}, number={4}, journal={IEEE Transactions on Network and Service Management}, publisher={IEEE}, author={He, Peixuan and Xue, Kaiping and Yang, Jiayu and Xia, Qiudong and Liu, Jianqing and Wei, David SL}, year={2021}, pages={4462–4475} } @article{jiang_liu_zhou_fang_2021, title={FVC-Dedup: A Secure Report Deduplication Scheme in a Fog-assisted Vehicular Crowdsensing System}, journal={IEEE Transactions on Dependable and Secure Computing}, publisher={IEEE}, author={Jiang, Shunrong and Liu, Jianqing and Zhou, Yong and Fang, Yuguang}, year={2021} } @inproceedings{wei_han_xing_xue_liu_zhuang_2021, title={MP-VR: An MPTCP-Based Adaptive Streaming Framework for 360-degree Virtual Reality Videos}, booktitle={ICC 2021-IEEE International Conference on Communications}, author={Wei, Wenjia and Han, Jiangping and Xing, Yitao and Xue, Kaiping and Liu, Jianqing and Zhuang, Rui}, year={2021}, pages={1–6} } @article{han_xue_wei_xing_liu_hong_2021, title={Transparent Multipath: Using Double MPTCP Proxies to Enhance Transport Performance for Traditional TCP}, volume={35}, number={5}, journal={IEEE Network}, publisher={IEEE}, author={Han, Jiangping and Xue, Kaiping and Wei, Wenjia and Xing, Yitao and Liu, Jianqing and Hong, Peilin}, year={2021}, pages={181–187} } @article{li_xue_liu_zhang_2020, title={A User-Centric Handover Scheme for Ultra-Dense LEO Satellite Networks}, volume={9}, number={11}, journal={IEEE Wireless Communications Letters}, publisher={IEEE}, author={Li, Jian and Xue, Kaiping and Liu, Jianqing and Zhang, Yongdong}, year={2020}, pages={1904–1908} } @inproceedings{gai_xue_he_zhu_liu_he_2020, title={An Efficient Data Aggregation Scheme with Local Differential Privacy in Smart Grid}, booktitle={2020 16th International Conference on Mobility, Sensing and Networking (MSN)}, author={Gai, Na and Xue, Kaiping and He, Peixuan and Zhu, Bin and Liu, Jianqing and He, Debiao}, year={2020}, pages={73–80} } @inproceedings{liu_zhang_wang_wei_liu_2020, title={Cooperative Caching in a Content-Centric Network for High-Definition Map Delivery}, booktitle={2020 3rd International Conference on Hot Information-Centric Networking (HotICN)}, author={Liu, Jiaxi and Zhang, Chi and Wang, Yuanyuan and Wei, Lingbo and Liu, Jianqing}, year={2020}, pages={96–101} } @article{jiang_liu_wang_zhou_fang_2020, title={ESAC: An Efficient and Secure Access Control Scheme in Vehicular Named Data Networking}, volume={69}, number={9}, journal={IEEE Transactions on Vehicular Technology}, publisher={IEEE}, author={Jiang, Shunrong and Liu, Jianqing and Wang, Liangmin and Zhou, Yong and Fang, Yuguang}, year={2020}, pages={10252–10263} } @article{li_xue_wei_liu_zhang_2020, title={Energy efficiency and traffic offloading optimization in integrated satellite/terrestrial radio access networks}, volume={19}, number={4}, journal={IEEE Transactions on Wireless Communications}, publisher={IEEE}, author={Li, Jian and Xue, Kaiping and Wei, David SL and Liu, Jianqing and Zhang, Yongdong}, year={2020}, pages={2367–2381} } @article{han_chen_liu_2020, title={Energy-Efficient UAV Communications under Stochastic Trajectory: A Markov Decision Process Approach}, journal={IEEE Transactions on Green Communications and Networking}, publisher={IEEE}, author={Han, Di and Chen, Wei and Liu, Jianqing}, year={2020} } @article{xing_han_xue_liu_pan_hong_2020, title={MPTCP Meets Big Data: Customizing Transmission Strategy for Various Data Flows}, volume={34}, number={4}, journal={IEEE Network}, publisher={IEEE}, author={Xing, Yitao and Han, Jiangping and Xue, Kaiping and Liu, Jianqing and Pan, Miao and Hong, Peilin}, year={2020}, pages={35–41} } @article{fu_liao_liu_smith_wang_2020, title={Memristor Based Variation Enabled Differentially Private Learning Systems for Edge Computing in IoT}, journal={IEEE Internet of Things Journal}, publisher={IEEE}, author={Fu, Jingyan and Liao, Zhiheng and Liu, Jianqing and Smith, Scott C and Wang, Jinhui}, year={2020} } @article{liu_pang_ding_cai_zhang_fang_2020, title={Optimizing IoT Energy Efficiency on Edge (EEE): a Cross-layer Design in a Cognitive Mesh Network}, volume={20}, number={4}, journal={IEEE Transactions on Wireless Communications}, publisher={IEEE}, author={Liu, Jianqing and Pang, Yawei and Ding, Haichuan and Cai, Ying and Zhang, Haixia and Fang, Yuguang}, year={2020}, pages={2472–2486} } @article{cao_li_wu_miao_liu_2020, title={Privacy-preserving conjunctive keyword search on encrypted data with enhanced fine-grained access control}, volume={23}, number={2}, journal={World Wide Web}, publisher={Springer}, author={Cao, Qiang and Li, Yanping and Wu, Zhenqiang and Miao, Yinbin and Liu, Jianqing}, year={2020}, pages={959–989} } @inproceedings{wan_wang_wang_zhang_liu_2020, title={Traffic Optimization for In-flight Internet Access via Air-to-ground Communications}, booktitle={2020 IEEE/CIC International Conference on Communications in China (ICCC)}, author={Wan, Kai and Wang, Zhen and Wang, Yuanyuan and Zhang, Chi and Liu, Jianqing}, year={2020}, pages={250–255} } @inproceedings{jiang_liu_huang_wu_zhou_2020, title={Vehicular Edge Computing Meets Cache: An Access Control Scheme for Content Delivery}, booktitle={ICC 2020-2020 IEEE International Conference on Communications (ICC)}, author={Jiang, Shunrong and Liu, Jianqing and Huang, Longxia and Wu, Haiqin and Zhou, Yong}, year={2020}, pages={1–6} } @inproceedings{xie_zhang_wei_niu_wang_liu_2019, title={A Privacy-preserving Ethereum Lightweight Client Using PIR}, booktitle={2019 IEEE/CIC International Conference on Communications in China (ICCC)}, author={Xie, Yankai and Zhang, Chi and Wei, Lingbo and Niu, Yukun and Wang, Faxing and Liu, Jianqing}, year={2019}, pages={1006–1011} } @inproceedings{sarkar_liu_jovanov_2019, title={A Robust Algorithm for Sniffing BLE Long-Lived Connections in Real-time}, booktitle={2019 IEEE Global Communications Conference (GLOBECOM)}, author={Sarkar, Sopan and Liu, Jianqing and Jovanov, Emil}, year={2019}, pages={1–6} } @inproceedings{wang_xu_liu_pan_zhang_lin_2019, title={An Energy-Efficient Design for Mobile UAV Fire Surveillance Networks}, booktitle={ICC 2019-2019 IEEE International Conference on Communications (ICC)}, author={Wang, Yixin and Xu, Wenjun and Liu, Jianqing and Pan, Miao and Zhang, Ping and Lin, Jiaru}, year={2019}, pages={1–6} } @article{li_xue_liu_zhang_fang_2019, title={An ICN/SDN-based network architecture and efficient content retrieval for future satellite-terrestrial integrated networks}, volume={34}, number={1}, journal={IEEE Network}, publisher={IEEE}, author={Li, Jian and Xue, Kaiping and Liu, Jianqing and Zhang, Yongdong and Fang, Yuguang}, year={2019}, pages={188–195} } @inproceedings{he_xue_xu_xia_liu_yue_2019, title={Attribute-Based Accountable Access Control for Multimedia Content with In-Network Caching}, booktitle={2019 IEEE International Conference on Multimedia and Expo (ICME)}, author={He, Peixuan and Xue, Kaiping and Xu, Jie and Xia, Qiudong and Liu, Jianqing and Yue, Hao}, year={2019}, pages={778–783} } @article{feng_zhang_liu_fang_2019, title={D2D Communications-Assisted Traffic Offloading in Integrated Cellular-WiFi Networks}, volume={6}, number={5}, journal={IEEE Internet of Things Journal}, publisher={IEEE}, author={Feng, Bing and Zhang, Chi and Liu, Jianqing and Fang, Yuguang}, year={2019}, pages={8670–8680} } @article{liu_zhang_lorenzo_fang_2019, title={DPavatar: A real-time location protection framework for incumbent users in cognitive radio networks}, volume={19}, number={3}, journal={IEEE Transactions on Mobile Computing}, publisher={IEEE}, author={Liu, Jianqing and Zhang, Chi and Lorenzo, Beatriz and Fang, Yuguang}, year={2019}, pages={552–565} } @article{yan_ding_zhang_liu_fang_fang_xiao_huang_2019, title={Machine Learning-Based Handovers for Sub-6 GHz and mmWave Integrated Vehicular Networks}, volume={18}, number={10}, journal={IEEE Transactions on Wireless Communications}, publisher={IEEE}, author={Yan, Li and Ding, Haichuan and Zhang, Lan and Liu, Jianqing and Fang, Xuming and Fang, Yuguang and Xiao, Ming and Huang, Xiaoxia}, year={2019}, pages={4873–4885} } @article{pei_hong_pan_liu_zhou_2019, title={Optimal VNF placement via deep reinforcement learning in SDN/NFV-enabled networks}, volume={38}, number={2}, journal={IEEE Journal on Selected Areas in Communications}, publisher={IEEE}, author={Pei, Jianing and Hong, Peilin and Pan, Miao and Liu, Jiangqing and Zhou, Jingsong}, year={2019}, pages={263–278} } @inproceedings{chen_xue_qin_wei_liu_2019, title={Priority Service for Paying Content Providers through Dedicated Cache Leasing in Information-Centric Networking}, booktitle={2019 2nd International Conference on Hot Information-Centric Networking (HotICN)}, author={Chen, Yutong and Xue, Kaiping and Qin, Jin and Wei, Wenjia and Liu, Jianqing}, year={2019}, pages={25–30} } @inproceedings{qin_xue_chen_wei_liu_yue_2019, title={STNDN: Link Aware Segmented Transmission for Named Data Networking}, booktitle={2019 2nd International Conference on Hot Information-Centric Networking (HotICN)}, author={Qin, Jin and Xue, Kaiping and Chen, Yutong and Wei, Wenjia and Liu, Jianqing and Yue, Hao}, year={2019}, pages={50–55} } @article{feng_zhang_liu_fang_2019, title={Turning waste into wealth: Free control message transmissions in indoor WiFi networks}, journal={IEEE Transactions on Mobile Computing}, publisher={IEEE}, author={Feng, Bing and Zhang, Chi and Liu, Jianqing and Fang, Yuguang}, year={2019} } @inproceedings{jiang_liu_wang_yoo_2019, title={Verifiable Search Meets Blockchain: A Privacy-Preserving Framework for Outsourced Encrypted Data}, booktitle={ICC 2019-2019 IEEE International Conference on Communications (ICC)}, author={Jiang, Shunrong and Liu, Jianqing and Wang, Liangmin and Yoo, Seong-Moo}, year={2019}, pages={1–6} } @inproceedings{liu_hu_yue_gong_fang_2018, title={A Cloud-Based Secure and Privacy-Preserving Clustering Analysis of Infectious Disease}, booktitle={2018 IEEE Symposium on Privacy-Aware Computing (PAC)}, author={Liu, Jianqing and Hu, Yaodan and Yue, Hao and Gong, Yanmin and Fang, Yuguang}, year={2018}, pages={107–116} } @inproceedings{han_chen_liu_fang_2018, title={A Probabilistic Scheduling Policy for Energy Efficient UAV Communications with Delay Constraints}, booktitle={2018 IEEE Global Communications Conference (GLOBECOM)}, author={Han, Di and Chen, Wei and Liu, Jianqing and Fang, Yuguang}, year={2018}, pages={1–6} } @inproceedings{jiang_liu_wang_fang_2018, title={A Secure Data Forwarding Scheme in Vehicular Named Data Networking}, booktitle={2018 IEEE Global Communications Conference (GLOBECOM)}, author={Jiang, Shunrong and Liu, Jianqing and Wang, Liangmin and Fang, Yuguang}, year={2018}, pages={206–212} } @article{pang_ding_liu_fang_chen_2018, title={A UHF RFID-based system for children tracking}, volume={5}, number={6}, journal={IEEE Internet of Things Journal}, publisher={IEEE}, author={Pang, Yawei and Ding, Haichuan and Liu, Jianqing and Fang, Yuguang and Chen, Shigang}, year={2018}, pages={5055–5064} } @inproceedings{zhou_niu_liu_zhang_wei_fang_2018, title={A privacy-preserving networked hospitality service with the bitcoin blockchain}, booktitle={international conference on wireless algorithms, systems, and applications}, author={Zhou, Hengyu and Niu, Yukun and Liu, Jianqing and Zhang, Chi and Wei, Lingbo and Fang, Yuguang}, year={2018}, pages={696–708} } @inproceedings{yang_liu_zhang_fang_2018, title={Adversarial examples against the deep learning based network intrusion detection systems}, booktitle={MILCOM 2018-2018 IEEE Military Communications Conference (MILCOM)}, author={Yang, Kaichen and Liu, Jianqing and Zhang, Chi and Fang, Yuguang}, year={2018}, pages={559–564} } @article{han_li_liu_zhao_2018, title={An efficient Lucas sequence-based batch auditing scheme for the Internet of medical things}, volume={7}, journal={IEEE Access}, publisher={IEEE}, author={Han, Jing and Li, Yanping and Liu, Jianqing and Zhao, Minghao}, year={2018}, pages={10077–10092} } @article{lorenzo_shafigh_liu_gonzález-castaño_fang_2018, title={Data and spectrum trading policies in a trusted cognitive dynamic network architecture}, volume={26}, number={3}, journal={IEEE/ACM Transactions on Networking}, publisher={IEEE}, author={Lorenzo, Beatriz and Shafigh, Alireza Shams and Liu, Jianqing and González-Castaño, Francisco J and Fang, Yuguang}, year={2018}, pages={1502–1516} } @article{liu_zhang_fang_2018, title={Epic: A differential privacy framework to defend smart homes against internet traffic analysis}, volume={5}, number={2}, journal={IEEE Internet of Things Journal}, publisher={IEEE}, author={Liu, Jianqing and Zhang, Chi and Fang, Yuguang}, year={2018}, pages={1206–1217} } @inproceedings{hu_li_liu_ding_gong_fang_2018, title={Mitigating Traffic Analysis Attack in Smartphones with Edge Network Assistance}, booktitle={2018 IEEE International Conference on Communications (ICC)}, author={Hu, Yaodan and Li, Xuanheng and Liu, Jianqing and Ding, Haichuan and Gong, Yanmin and Fang, Yuguang}, year={2018}, pages={1–6} } @inproceedings{jiang_liu_duan_wang_fang_2018, title={Secure and privacy-preserving report de-duplication in the fog-based vehicular crowdsensing system}, booktitle={2018 IEEE Global Communications Conference (GLOBECOM)}, author={Jiang, Shunrong and Liu, Jianqing and Duan, Mengjie and Wang, Liangmin and Fang, Yuguang}, year={2018}, pages={1–6} } @article{ding_zhang_li_liu_pan_fang_chen_2018, title={Session-based cooperation in cognitive radio networks: A network-level approach}, volume={26}, number={2}, journal={IEEE/ACM Transactions on Networking}, publisher={IEEE}, author={Ding, Haichuan and Zhang, Chi and Li, Xuanheng and Liu, Jianqing and Pan, Miao and Fang, Yuguang and Chen, Shigang}, year={2018}, pages={685–698} } @inproceedings{niu_wei_zhang_liu_fang_2017, title={An anonymous and accountable authentication scheme for Wi-Fi hotspot access with the Bitcoin blockchain}, booktitle={2017 IEEE/CIC International Conference on Communications in China (ICCC)}, author={Niu, Yukun and Wei, Lingbo and Zhang, Chi and Liu, Jianqing and Fang, Yuguang}, year={2017}, pages={1–6} } @inproceedings{feng_liu_zhang_fang_2017, title={Communication through symbol silence: Towards free control messages in indoor wlans}, booktitle={2017 IEEE 37th International Conference on Distributed Computing Systems (ICDCS)}, author={Feng, Bing and Liu, Jianqing and Zhang, Chi and Fang, Yuguang}, year={2017}, pages={880–888} } @article{jiang_zhu_guo_liu_2017, title={Publicly verifiable boolean query over outsourced encrypted data}, volume={7}, number={3}, journal={IEEE Transactions on Cloud Computing}, publisher={IEEE}, author={Jiang, Shunrong and Zhu, Xiaoyan and Guo, Linke and Liu, Jianqing}, year={2017}, pages={799–813} } @article{liu_ding_cai_yue_fang_chen_2016, title={An energy-efficient strategy for secondary users in cooperative cognitive radio networks for green communications}, volume={34}, number={12}, journal={IEEE Journal on Selected Areas in Communications}, publisher={IEEE}, author={Liu, Jianqing and Ding, Haichuan and Cai, Ying and Yue, Hao and Fang, Yuguang and Chen, Shigang}, year={2016}, pages={3195–3207} } @inproceedings{liu_zhang_ding_yue_fang_2016, title={Policy-based privacy-preserving scheme for primary users in database-driven cognitive radio networks}, booktitle={2016 IEEE Global Communications Conference (GLOBECOM)}, author={Liu, Jianqing and Zhang, Chi and Ding, Haichuan and Yue, Hao and Fang, Yuguang}, year={2016}, pages={1–6} } @inproceedings{liu_yue_ding_si_fang_2015, title={An energy-efficient cooperative strategy for secondary users in cognitive radio networks}, booktitle={2015 IEEE Global Communications Conference (GLOBECOM)}, author={Liu, Jianqing and Yue, Hao and Ding, Haichuan and Si, Pengbo and Fang, Yuguang}, year={2015}, pages={1–6} } @inproceedings{ding_yue_liu_si_fang_2015, title={Energy-efficient secondary traffic scheduling with MIMO beamforming}, booktitle={2015 IEEE Global Communications Conference (GLOBECOM)}, author={Ding, Haichuan and Yue, Hao and Liu, Jianqing and Si, Pengbo and Fang, Yuguang}, year={2015}, pages={1–6} } @inproceedings{zha_luo_li_liu_2012, title={A Doherty power amplifier with an improved $π$-type output network}, booktitle={The 2012 International Workshop on Microwave and Millimeter Wave Circuits and System Technology}, author={Zha, JH and Luo, YL and Li, Q and Liu, JQ}, year={2012}, pages={1–4} } @inproceedings{li_luo_zha_liu_2012, title={A novel power dependent input distribution network for Doherty amplifier efficiency improvement}, booktitle={The 2012 International Workshop on Microwave and Millimeter Wave Circuits and System Technology}, author={Li, Q and Luo, YL and Zha, JH and Liu, JQ}, year={2012}, pages={1–3} } @article{liu_song_fan_2012, title={UWB BPF with triple notched bands using novel dual-mode SIR and asymmetrical coupling structure}, volume={26}, number={16}, journal={Journal of Electromagnetic Waves and Applications}, publisher={Taylor & Francis}, author={Liu, JQ and Song, KJ and Fan, Y}, year={2012}, pages={2112–2120} } @inproceedings{liu_song_pan_zha_fan_zhong_2012, title={Ultra-wideband (UWB) bandpass filter with inductance-loaded Y-shaped multiple-mode resonator}, booktitle={The 2012 International Workshop on Microwave and Millimeter Wave Circuits and System Technology}, author={Liu, Jian Qing and Song, Kaijun and Pan, Tao and Zha, JH and Fan, Yong and Zhong, Cuilin}, year={2012}, pages={1–4} }