当前位置: X-MOL首页全球导师 国内导师 › 薛锐

个人简介

招生专业 083900-网络空间安全 招生方向 密码理论与技术,密码协议理论与技术 教育背景 1996-09--1999-07 北京师范大学数学系 博士 出国学习工作 1994-1995 德国 Passau 大学数学与信息系 2005-2006 美国 Purdue University 计算机系 2006-2007 美国 UIUC 计算机系 教授课程 算法数论与公钥密码 算法数论与公钥密码习题课 现代密码学 公钥密码学 理论密码学 科学前沿进展名家系列讲座III 应用密码学 专利与奖励 1. 中国科学院大学朱李月华优秀教师(2016) 2. 全国网络空间安全优秀教师(2018) 专利成果 ( 1 ) 一种安全协议形式化验证方法, 发明, 2013, 第 1 作者, 专利号: 201010578947.2 ( 2 ) 一种基于强RSA假设的数字签名方法, 发明, 2012, 第 2 作者, 专利号: 201010569909.0 ( 3 ) 一种适用于联盟链的支持身份可追踪的高效匿名认证方法和系统, 发明, 2019, 第 3 作者, 专利号: 申请号:201910255663.0 ( 4 ) 一种基于分布式属性签名的区块链医疗数据管理方法, 发明, 2019, 第 3 作者, 专利号: 201910114188.5 发表著作 (1) 密码协议分析的逻辑分析方法, The Logical Methods to Analysis of Security Protocols, 科学出版社, 2013-03, 第 2 作者 (2) 公钥加密理论, The Public-Key Encryption Theory, 科学出版社, 2016-06, 第 1 作者 软件著作权 (1) ASM-SPV AnB2IF 协议语言转换系统 V1.0. 登记号: 2013SR043545. 2013年2月26日 (2) 多中央权威的基于属性签名系统 V1.0. 登记号: 2013SR049259. 2013年2月26日 国际会议委员 ProvSec 2012,InTrust 2012,INTRUST 2011,AsiaPKC 2013,ISPEC 2015,AsiaCCS 2016,INTRUST 2015,ICICS 2015,ATIS 2016,PSBD 2017,ATIS2017

研究领域

密码学与安全协议, 安全协议分析的形式化方法.

近期论文

查看导师最新文章 (温馨提示:请注意重名现象,建议点开原文通过作者单位确认)

(1) Being a Permutation is Also Orthogonal to One-Wayness in Quantum World: Impossibilities of Quantum One-Way Permutations from One-Wayness Primitives, Theoretical Computer Science, 2020, 第 2 作者 (2) Private Global Generator Aggregation from Different Types of Local Models, International Conference on Security and Privacy in Communication Networks(SecureComm 2020), 2020, 第 2 作者 (3) "RTChain: A Reputation System with Transaction and Consensus Incentives for E-commerce Blockchain", ACM Transactions on Internet Technology (TOIT), 2020, 第 2 作者 (4) Certificateless Homomorphic Signature Scheme for Network coding, ACM/IEEE Trans. TON, 2020, 第 5 作者 (5) A Reputation Based Hybrid Consensus for E-Commerce Blockchain, 27th International Conference on Web Services (ICWS 2020:1-16), 2020, 第 3 作者 (6) Adaptively Secure Puncturable Pseudorandom Functions via Puncturable Identity-Based KEMs, ICICS, 2020, 第 3 作者 (7) Revocable Attribute-Based Signature for Blockchain-Based Healthcare System, IEEE Access ( IEEE Access 8: 127884-127896 (2020)), 2020, 第 3 作者 (8) Chosen Ciphertext Attacks Secure Inner-Product Functional Encryption from Learning With Errors Assumption, International Conference on Information Security and Cryptology(INSCRYPT 2020), 2020, 第 2 作者 (9) Linearly Homomorphic Signatures from Lattices, The Computer Journal, 2020, 第 2 作者 (10) Cocks' Identity-Based Encryption in the Standard Model,via Obfuscation Techniques., IWSEC 2019, 2019, 第 3 作者 (11) Adaptively Secure Puncturable Pseudorandom Functions via Puncturable Identity-Based KEMs, ICICS 2019, 2019, 第 3 作者 (12) An Efficient Traceable and Anonymous Authentication Scheme for Permissioned Blockchain, 2019 International Conference on Web Services (ICWS 2019), 2019, 第 3 作者 (13) Attribute-based multi-function verifiable computation, Future Generation Comp. Syst,, 2018, 第 3 作者 (14) General Transformations from Single-Generation to Multi-Generation for Homomorphic Message Authentication Schemes in Network Coding, Future Generation Computer Systems, 2018, 第 4 作者 (15) Large-scale Third-party Library Detection in Android Markets., IEEE Transactions on Software Engineering(TSE), 2018, 第 7 作者 (16) Verifiable Outsourcing Computation for Modular Exponentiation from Shareable Functions, Cluster Computing, 2018, 第 3 作者 (17) Leveled FHE with Matrix Message Space, he 13th China International Conference on Information Security and Cryptology (INSCRYPT 2017, 2018, 第 3 作者 (18) Matrix FHE and Its Application in Optimizing Bootstrapping, The Computer Journal, 2018, 第 3 作者 (19) CCA1 secure FHE from PIO, Revisited., Cybersecurity, 2018, 第 3 作者 (20) Two Efficient Tag-based Encryption Schemes on Lattices, The 2017 International Conference on Information and Communications Security, 2018, 第 3 作者 (21) 具有短密文的多身份全同态加密构造框架, 信息安全学报, 2018, 第 3 作者 (22) A More Compact Multi-id Identity-based FHE Scheme in the Standard Model and Its Applications., SCIENCE CHINA Information Sciences, 2018, 第 4 作者 (23) On Constructing Pairing-Free Identity-Based Encryptions, Information Security Conference (ISC), 2018, 第 4 作者 (24) Private Functional Signatures: Definition and Construction, 23rd Australasian Conference on Information Security and Privacy (ACISP2018), 2018, 第 3 作者 (25) Identity-Based Functional Encryption for Quadratic Functions from Lattices, 20th International Conference on Information and Communications Security, 2018, 第 3 作者 (26) A new audio steganalysis method based on linear prediction., Multimedia Tools Appl., 2018, 第 2 作者 (27) Homomorphic MAC from Algebraic One-Way Functions for Network Coding with Small Key Size, The Computer Journal, 60(12): 1785-1800, 2017, 第 3 作者 (28) A kind of three-weight linear codes., Cryptography and Communications 9(3): 315-322, 2017, 第 4 作者 (29) 标准模型下适应性安全的 BF-IBE 方案., 密码学报,2017, 4(1):38-48, 2017, 第 2 作者 (30) 程序漏洞: 原因, 利用与缓解., 信息安全学报, 2017,2(4): 41-56, 2017, 第 2 作者 (31) Leveled FHE with Matrix Message Space, Inscrypt 2017, 2017, 第 3 作者 (32) Oblivious Multi-Keyword Search for Secure Cloud Storage Service, 2017 IEEE International Conference on Web Services (ICWS 2017), 2017, 第 2 作者 (33) Multi-Client Verifiable Computation Service of Polynomials on Outsourced Data, 2017 IEEE International Conference on Web Services (ICWS 2017), 2017, 第 3 作者 (34) Searchable Encryption for Healthcare Clouds: A Survey., IEEE Transactions on Services Computing, 1939, PP(99):1-1, 2017, 第 2 作者 (35) LibD: scalable and precise third-party library detection in android markets, 39th International Conference on Software Engineering, 2017, 第 7 作者 (36) A new audio steganalysis method based on linear prediction., Multimedia Tools and Applications. (2017) DOI:10.1007/s11042-017-5123-x (online), 2017, 第 2 作者 (37) A new audio steganalysis method based on linear prediction., Multimedia Tools and Applications. (2017) DOI:10.1007/s11042-017-5123-x (online), 2017, 第 2 作者 (38) Two Efficient Tag-based Encryption Schemes on Lattices, ICICS2017, 2017, 第 3 作者 (39) 对于一个新的CCA安全的密码方案的分析, 密码学报. 2017, 4 (2): 106-113, 2017, 第 2 作者 (40) Security analysis of a TESLA-based homomorphic MAC scheme for authentication in P2P live streaming system., Security and Communication Networks 9(16): 3309-3313 (2016), 2016, 第 4 作者 (41) Dynamic proofs of retrievability with square-root oblivious RAM., J. Ambient Intelligence and Humanized Computing 7(5): 611-621 (2016), 2016, 第 4 作者 (42) Dynamic and Efficient Private Keyword Search over Inverted Index-Based Encrypted Data, ACM Trans. Internet Techn. 16(3): 21:1-21:20, 2016, 第 2 作者 (43) Network Coding Signature Schemes Against Related-Key Attacks in the Random Oracle Model., ICISC 2016: 239-253, 2016, 第 4 作者 (44) PVSAE: A Public Verifiable Searchable Encryption Service Framework for Outsourced Encrypted Data., ICWS 2016: 428-435, 2016, 第 2 作者 (45) Verifiable Computation for Randomized Algorithm., INDOCRYPT 2016: 99-118, 2016, 第 3 作者 (46) Timely address space rerandomization for resisting code reuse attacks. Concurrency and Computation: Practice and Experience., Timely address space rerandomization for resisting code reuse attacks. Concurrency and Computation: Practice and Experience. Wiley Publishing, 2016, 第 2 作者 (47) 安全协议形式化分析技术与验证工具发展研究, 密码学--学科发展报告, 2016, 第 1 作者 (48) A Generic Construction of Homomorphic MAC for Multi-File Transmission in Network Coding. , A Generic Construction of Homomorphic MAC for Multi-File Transmission in Network Coding. Journal of Communications. Vol. 10(1), pp. 43-47, January, 2015, 第 2 作者 (49) The KDM-CCA Security of the Kurosawa-Desmedt Scheme. , The KDM-CCA Security of the Kurosawa-Desmedt Scheme. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. (Accepted) , 2015, 第 2 作者 (50) 可验证计算研究进展., 中国科学: 信息科学, 2015, 第 1 作者 (51) Efficient Keyword Search for Public-Key Setting, Military Communications Conference 2015,, 2015, 第 2 作者 (52) An Approach for Mitigating Potential Threats in Practical SSO Systems, The 11th China International Conference on Information Security and Cryptography, 2015, 第 4 作者 (53) Binary Linear Codes With Two Weights, IEEE Communications Letters, 2015, 第 3 作者 (54) A Generic Construction of Homomorphic MAC for Multi-File Transmission in Network Coding, JCM, 2015, 第 2 作者 (55) KDM-CCA Security of the Cramer-Shoup Cryptosystem, Revisited, SECRYPT 2014, pp.299-306, 2014, 第 2 作者 (56) Practical Key-Dependent Message Chosen-Ciphertext Security Based on Decisional Composite Residuosity and Quadratic Residuosity Assumptions., Security and Communication Networks, DOI: 10.1002/sec.1101, 2014, 第 2 作者 (57) On the Security against Nonadaptive Chosen Ciphertext Attack and Key-Dependent Message Attack., IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences. Vol. E97-A, No.11, pp. 2267-2271, November, 2014, 第 2 作者 (58) General Construction of Chameleon All-But-One Trapdoor Functions and Their Applications., Journal of Software. Vol. 9(10), pp. 2557-2563, October, 2014, 第 2 作者 (59) ElGamal 加密方案的 KDM 安全性., 密码学报,1(3): 235-243, 2014., 2014, 第 2 作者 (60) IK-CPA security implies IE-CCA security in the Random Oracle Model., Science in China (Information Science), 2013, 第 1 作者 (61) iBigTable: practical data integrity for bigtable in public cloud., CODASPY 13 , 2013, 第 3 作者 (62) Inner-Product Lossy Trapdoor Functions and Applications, SCN 2012 Best paper, 2012, 第 2 作者 (63) Multi-Central-Authority Attribute-Based Signature, ISISE2012,, 2012, 第 3 作者 (64) A Framework Based on Time and Space for Analyzing Denial of Service Attacks, ISISE2012, 2012, 第 2 作者 (65) On the Invisibility of Designated Confirmer Signatures, ASIACCS 2011, 2011, 第 3 作者 (66) Computational soundness about formal encryption in the presence of secret shares and key cycles(simplified version)., ICICS 2011, LNCS 7043, 2011, 第 2 作者 (67) IK-CPA security implies IE-CCA security in the Random Oracle Model. , Science China, 2011, 第 1 作者 (68) Efficient threshold encryption from lossy trapdoor functions. Post-Quantum Cryptography, PQCrypto2011, 2011, 第 2 作者 (69) Some Improvements to the Cost-Based Framework for Analyzing Denial of Service Attacks, INTRUST11, 2011, 第 3 作者 (70) Toward Real-life Implementation of Signature Schemes from the Strong RSA Assumption, LNCS, 2011, 第 2 作者 (71) A Short Signature Scheme from the RSA Family., LNCS 6531, 2011, 第 2 作者 (72) 安全协议—信息安全保障的灵魂, 中国科学院院刊, 2011, 第 1 作者 (73) Universal Designated-Verifier Partially Blind Signatures for E-Commerce, International Journal of Computer and Applications, 2010, 第 3 作者 (74) A Model Checker for Security Protocols., IIHMS 2010, 2010, 通讯作者 (75) Formal Verification of HMQV using ASM-SPV, IIHS2010, 2010, 第 2 作者 (76) Some Improvements on Model Checking CoreASM Models of Security Protocols, ISDPE 2010, 2010, 通讯作者 (77) Multifactor Identity Verification Using Aggregated Proof of Knowledge, IEEE TRANS. ON SMCC, VOL. 40, NO. 4, 2010, 第 3 作者 (78) 密码协议研究, 《密码学学科发展报告》, 2010, 第 2 作者

学术兼职

2019-02-01-今,信工所, 工会主席 2018-04-02-今,信息安全国家重点实验室, 副主任 2017-12-10-今,密码学会密码应用工作委员会, 副主任 2015-12-01-今,中国保密协会隐私保护专业委员会, 秘书长 2015-01-01-今,密码学会安全协议专委会, 副主任 2015-01-01-2018-12-31,软件学报, 责任编委 2014-07-01-2017-06-30,计算机研究与发展, 编委 2013-06-01-2017-12-01,信息安全国家重点实验室, 副主任 2012-01-01-2014-12-31,软件学报, 责任编委 2012-01-01-今,北京交通大学, 兼职教授 2010-05-03-今,解放军信息工程大学, 兼职教授

推荐链接
down
wechat
bug