Faculty

Liu Shengli Professor

MainPage:

Office Telephone: +86-21-3420-4405

Office Address: SEIEE-3-429

Email: liu-sl@cs.sjtu.edu.cn

Lab: Cryptography and Information Security Laboratory

  • Research
  • Education
  • Work Experience
  • Teaching Assignment
  • Publications
  • Project Fund
  • Awards
  • Academic Service
Cryptography and information security

Mar.2000-Feb.2002, Department of Mathematics and Computer Science, Technische Universiteit Eindhoven, Ph.D degree, supervised by Prof. dr. ir. Henk van Tilborg, majoring in Cryptology. Ph.D thesis is titled by "information-theoretic secret key agreement".

Mar.1997-Jan.2000, School of Communication Engineering, Xidian University, Ph.D. degree, majoring in Cryptology; 

Sep.1995-Feb.1998, School of Computer Science, Xidian University, Master degree, majoring in Computer Application;

Sep.1991-Jul.1995, School of Economic Management, Xidian University, Bachelor degree, majoring in Scientific Information;


Apr.2002-up to now, Department of Computer Science and Engineering, Shanghai Jiao Tong University

Discrete Mathematics (undergraduates, fall, 2006-2012) 
Applied Algebra (graduates, spring, in english, 2005-2012, 2013-now, fall) 
Fundamental Algebra (graduates, fall, 2008-2012)
Algebraic Structure(ACM undergraduates, fall, 2013-now) 
Modern Cryptographic Algorithms (PhD, spring, 2015-)

Shengli Liu, Kenneth G. Paterson: Simulation-Based Selective Opening CCA Security for PKE from Key Encapsulation Mechanisms. Public Key Cryptography 2015: 3-26. Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30 - April 1, 2015, Proceedings. Lecture Notes in Computer Science 9020, Springer 2015, ISBN 978-3-662-46446-5

 

Baodong Qin, Shengli Liu, Tsz Hon Yuen, Robert H. Deng, Kefei Chen: Continuous Non-malleable Key Derivation and Its Application to Related-Key Security. Public Key Cryptography 2015: 557-578, Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30 - April 1, 2015, Proceedings. Lecture Notes in Computer Science 9020, Springer 2015, ISBN 978-3-662-46446-5

 

Zhengan Huang, Shengli Liu, Baodong Qin, Kefei Chen, Sender-Equivocable Encryption Schemes Secure against Chosen-Ciphertext Attacks Revisited. Applied Mathematics and Computer Science 25(2): 415-430 (2015), June 2015.

 

Baodong Qin, Shengli Liu, Kefei Chen: Efficient chosen-ciphertext secure public-key encryption scheme with high leakage-resilience. IET Information Security 9(1): 32-42 (2015)

 

Zhengan Huang, Shengli Liu, Kefei Chen: n-Evasive all-but-many lossy trapdoor function and its constructions. Security and Communication Networks 8(4): 550-564 (2015)

 

Jian Weng, Yunlei Zhao, Robert H. Deng, Shengli Liu, Yanjiang Yang, Kouichi Sakurai: A note on the security of KHL scheme. Theor. Comput. Sci. 602: 1-6 (2015)

 

Baodong Qin, Robert H. Deng, Shengli Liu, Siqi Ma: Attribute-Based Encryption With Efficient Verifiable Outsourced Decryption. IEEE Transactions on Information Forensics and Security 10(7): 1384-1393 (2015)

 

Baodong Qin, Robert H. Deng, Yingjiu Li, Shengli Liu: Server-Aided Revocable Identity-Based Encryption. ESORICS (1) 2015: 286-304. Computer Security - ESORICS 2015 - 20th European Symposium on Research in Computer Security, Vienna, Austria, September 21-25, 2015, Proceedings, Part I. Lecture Notes in Computer Science 9326, Springer 2015, ISBN 978-3-319-24173-9


刘胜利,公钥加密系统的可证明安全--新挑战新方法,密码学报,第1卷,第6期,537-550页,201412月。


Shengli Liu, Fangguo Zhang, Kefei Chen: Public-key encryption scheme with selective opening chosen-ciphertext security based on the Decisional Diffie-Hellman assumption. Concurrency and Computation: Practice and Experience 26(8): 1506-1519 (2014)

 

Shengli Liu, Henk van Tilborg, Jian Weng and Kefei Chen, Authentication Codes from epsilon-ASU Hash functions with Partially Secret Keys, Chinese Journal of Electronics, Vol.23 No.4 October 2014, pp.790-793 (2014)

 

Fangguo Zhang, Xu Ma, Shengli Liu: Efficient computation outsourcing for inverting a class of homomorphic functions. Inf. Sci. 286: 19-28 (2014)
 
Shuai Han, Shengli Liu, Kefei Chen, and Dawu Gu, "Proofs of Retrievability Based on MRD Codes", The 10th International Conference on Information Security Practice and Experience (ISPEC 2014), LNCS 8434, pp.330-345, Springer, Fuzhou, China, May 5-8, 2014. (Full version in IACR Cryptology ePrint Archive 2013: 789)

 

Junzuo Lai, Robert H. Deng, Shengli Liu, Jian Weng, and Yunlei Zhao, "Identity-Based Encryption Secure Against Selective Opening Chosen-Ciphertext Attack", the 33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques(EUROCRYPT 2014), LNCS 8441, pp. 77-92, Springer, Copenhagen, Denmark, May 11-15, 2014.

 

Baodong Qin, Shengli Liu, "Leakage-Flexible CCA-secure Public-Key Encryption: Simple Construction and Free of Pairing", The 17th International Conference on Practice and Theory in Public-Key Cryptography (PKC 2014), LNCS 8383, p.19-36, Buenos Aires, Argentina, March 26-28, 2014.

 

XU Yi-dong, LIU Sheng-li, One Construction of Chameleon All-But-One Trapdoor Functions ,  Journal of shanghai Jiaotong University (Science) . 2014 Vol. 19 (4): 412-417

 

[1] Baodong Qin, Shengli Liu, "Leakage-Resilient Chosen-Ciphertext Secure Public-Key Encryption from Hash Proof System and One-Time Lossy Filter", the 19th Annual International Conference on the Theory and Application of Cryptology and Information Security (AsiaCrypt2013), LNCS 8270, pp.381-400, Bangalore, India, Dec 1-5, 2013. (EI)


[2] Shengli Liu, Kouichi Sakurai, Jian Weng, Fangguo Zhang and Yunlei Zhao, "Security Model and Analysis of FHMQV, Revisited", the 9th China International Conference on Information Security and Cryptology (Inscrypt 2013), Guangzhou, China, Nov. 27 - Nov. 30, 2013. (EI)


[3] Shi-Feng Sun, Dawu Gu, and Shengli Liu, "Efficient Leakage-Resilient Identity-Based Encryption with CCA Security", the 6th International Conference on Pairing-Based Cryptography (Pairing 2013), LNCS 8365, pp. 149-167, Beijing, China, November 22-24, 2013. (EI)


[4] Zhengan Huang, Shengli Liu, Baodong Qin, Kefei Chen: "Fixing the Sender-Equivocable Encryption Scheme in Eurocrypt 2010", 2013 Fifth International Conference on Intelligent Networking and Collaborative Systems (INCoS 2013), pp.366-372, Xian, China, Sep.9-11 2013. (EI)


[5] Baodong Qin, Shengli Liu, Zhengan Huang: "Key-Dependent Message Chosen-Ciphertext Security of the Cramer-Shoup Cryptosystem". 18th Australasian Conference on Information Security and Privacy (ACISP 2013), LNCS 7959, pp: 136-151, Springer, Brisbane, Australia, July 1-3,2013. (EI)

[6] Shengli Liu, Fangguo Zhang, Kefei Chen: Public-key encryption scheme with selective opening chosen-ciphertext security based on the Decisional Diffie-Hellman assumption. Concurrency and Computation: Practice and Experience 26(8): 1506-1519 (2014)

[7] Baodong Qin, Shengli Liu, Kefei Chen and Manuel Charlemagne,  "Leakage-Resilient Lossy Trapdoor Functions and Public-Key Encryption", 2013 ACM Asia Public-Key Cryptography Workshop (AsiaPKC 2013), pp. 3-11, May 7, 2013, Hangzhou, China.

[8] Zhengan Huang, Shengli Liu, Baodong Qin, "Sender Equivocable Encryption Schemes Secure against Chosen-Ciphertext Attacks Revisited", The 16th International Conference on Practice and Theory in Public-Key Cryptography (PKC 2013),  K. Kurosawa and G. Hanaoka (Eds.): PKC 2013, LNCS 7778, pp. 369–385, Springer, Nara, Japan, Feb. 26 - Mar. 1, 2013.


[9]  Baodong Qin, Shengli Liu: "Efficient chosen ciphertext secure public-key encryption under factoring assumption". Security and Communication Networks 6(3): 351-360, 2013. (SCI/EI)


[10] Zhou Dehua, Chen Kefei, Liu Shengli, Zheng Dong, "Identity-Based Conditional Proxy Re-Encryption", CHINESE JOURNAL OF ELECTRONICS, 22(1), pp 61-66, 2013. (SCI)


[11] Shengli Liu, Jian Weng, Yulei Zhao, "Efficient Public Key Cryptosystem Resilient to  Key Leakage Chosen Ciphertext Attacks", CT-RSA 2013, LNCS 7779, pp. 84--100, Springer, Heidelberg, San Francisco, Feb 25 - Mar. 1, 2013.


[12] Shengli Liu, Fangguo Zhang, Kefei Chen, "Selective Opening Chosen Ciphertext Security Directly  from the DDH Assumption", NSS 2012,  LNCS 7645, Springer,  pp. 100-112, Wu Yi Shan, China, November 21-23, 2012. (EI)


[13] Shengli Liu, Kefei Chen, "Homomorphic Linear Authentication Schemes from epsilon-ASU2 Functions for Proofs of Retrievability", Control & Cybernetics Journal, Vol. 42,  No. 2,  pp. 900-916.  2012. (SCI/EI)


[14] Fangguo Zhang, Qiping Lin, Shengli Liu, "Zero-Value Point Attacks on Kummer-Based Cryptosystem" , ACNS 2012, LNCS 2846, Springer, Singapore, pp.  293-310, June 2012. (EI)


[15] Shengli Liu, Kefei Chen, "Homomorphic Linear Authentication Schemes for Proofs of Retrievability", 2011 Third International Conference on Intelligent Networking and Collaborative Systems (INCoS 2011), pp. 258-262, Nov.30-Dec.2 2011, Fukuoka, Japan. (EI)


[16] Shengli Liu, Junzuo Lai and Robert Deng, "General Construction of Chameleon All-But-One Trapdoor Functions", Journal of Internet Services and Information Security, volume: 1, number: 2/3, pp. 74-88, August 2011. (EI)


[17] Shengli Liu, Junzuo Lai and Robert Deng, "General Construction of Chameleon All-But-One Trapdoor Functions", ProvSec 2011,LNCS 6890, Springer, Oct.16-18, Xi’an. (EI)


[18] Shengli Liu, Yu Long, Kefei Chen, "Key Updating Technique in Identity-based Encryption", Information Sciences, vol. 181, issue. 11, pp. 2436-2440, 2011. (SCI/EI)


[19] Junzuo Lai, Robert H. Deng and Shengli Liu, "Chameleon All-But-One TDFs and Their Application to Chosen-Ciphertext Security", The 14th IACR International Conference on Practice and Theory in Public Key Cryptography (PKC 2011), LNCS 6571, Springer, pp. 228-245, March 6-9, 2011,  Taormina, Italy. (EI)


[20] Zhong-Mei Wan, Jian Weng, Xue-Jia Lai, Shengli Liu, Jiguo Li: "On the Relation between Identity-Based Proxy Re-Encryption and Mediated Identity-Based Encryption". J. Inf. Sci. Eng. 27(1): 243-259, 2011. (SCI/EI)


[21] Junzuo Lai, Robert H. Deng, Shengli Liu, and Weidong Kou, "Efficient CCA-Secure PKE from Identity-Based Techniques", Topics in Cryptology - CT-RSA 2010, Lecture Notes in Computer Science 5985, Springer Berlin / Heidelberg, pp. 132-147, 2010. (EI)


[22] Jian Weng, Robert H. Deng, Shengli Liu, Kefei Chen: "Chosen-ciphertext secure bidirectional proxy re-encryption schemes without pairings". Information Science 180(24): 5077-5089, 2010. (SCI/EI)


[23] Junzuo Lai, Wen-Tao Zhu, Robert H. Deng, Shengli Liu, Weidong Kou: "New Constructions for Identity-Based Unidirectional Proxy Re-Encryption". J. Comput. Sci. Technol. 25(4): 793-806, 2010. (SCI/EI)


[24] Gao Wei; Liu Shengli; Gao Peng; Zheng Fuzhong, "Finding coding opportunities in the air", NSWCTC 2010 - The 2nd International Conference on Networks Security, Wireless Communications and Trusted Computing, v 2, p 270-273, 2010.(EI)


[25] Wan Zhong-Mei, Lai Xue-Jia, Weng Jian, Liu Sheng-Li, Long Yu, Hong Xuan, "Strong key-insulated signature in the standard model", Journal of Shanghai Jiaotong University (Science), 15(6), pp 657-661, 2010. (EI)


[26] Sheng-Li Liu, Jian Weng, Ke-Fei Chen, Xiang-Xue Li, "A Fully Collusion Resistant Public Key Trace and Revoke Scheme with Dynamic Registration and Revocation", Chinese Journal of Electronics. Vol.50, no.2, pp.347-354, 2009.SCI/EI


[27] Junzuo Lai, Robert H. Deng, Shengli Liu, Weidong Kou: "RSA-Based Certificateless Public Key Encryption", ISPEC 2009, lncs 5451, pp. 24-34, 2009 (EI)


[28] Yu Long, Zheng Gong, Kefei Chen, Shengli Liu: "Provably Secure Identity-based Threshold Key Escrow from Pairing", I. J. Network Security 8(3): 227-234 (2009)


[29] Zhong-mai Wan, Xue-jian Lai, Jian Weng, Sheng-li Liu, Yu Long, Xuan Hong, “Certificateless key-insulated signature without random oracles”, Journal of Zhejiang University, 10(12): 1790-1800, 2009. (SCI/EI)


[30] Wan Zhongmai, Lai Xuejia, Weng Jian, Liu Shengli, Hong Xuan, “identity-based key-insulated proxy signature”, Journal of Electronics, 26(6), pp 853-858, 2009.


[31] Shengli Liu, Xiaofeng Chen, Fangguo Zhang. “Forgeability of Wang-Tang-Li’s ID-Based Restrictive Partially Blind Signature Scheme”, Journal of Computer Science and Technology, 23(2), pp.265-269 Mar. 2008 (SCI/EI).


[32] Shengli Liu, Baoan Guo, Qingsheng Zhang ,“An Identity-Based Encryption Scheme with Compact Ciphertexts”, Journal of Shanghai JiaoTong University (Science), vol.14, no.1, p 86-89, February 2009. (EI)


[33] Chaonian Guo, Xiangxue Li, Dong Zheng, Shengli Liu, Jianhua Li, “AE-BP: Adaptive Erasure Belief Propagation Decoding Algorithm of LDPC Codes”, 2009 Fifth International Joint Conference on INC, IMS and IDC, pp 479-483, 2009/8/25.(EI)


[34] Xian Wu, Shengli Liu, “New mDBL Based Evaluation Scheme for Efficient Scalar Multiplication in ECC”, 2009 IEEE International Conference on Intelligent Computing and Intelligent Systems (ICIS 2009), pp. 3171-3197. (EI)


[35] Jian Weng, Shengli Liu, Kefei Chen, Dong Zheng, Weidong Qiu, “Identity-Based Threshold Key-Insulated Encryption without Random Oracles”, CT-RSA 2008, LNCS 4964, pp. 203-220.EI


[36] Jian Weng, Shengli Liu, Kefei Chen, Xiangxue Li, “Identity-Based Parallel Key-Insulated Signature: Framework and Construction”, Journal of Research and Practice in Information Technology, vol 40, no. 1, 2008, pp. 55-68. SCI/EI


[37] Jian Weng, Xiang-Xue Li, Ke-Fei Chen, Sheng-Li Liu, “Identity-Based Parallel Key-Insulated Signature without Random Oracles”, Journal of Information Science and EngineeringNo. 24, pp.1143-1157, 2008. SCI/EI


[38] Jian Weng, Kefei Chen, Shengli Liu, Xiangxue Li, “Identity-Based Strong Key-Insulated Signature Scheme Without Random Oracles”, 软件学报, 19(6): 1555-1564, 2008.


[39] Robert H. Deng, Jian Weng, Shengli Liu, Kefei Chen, “Chosen-Ciphertext Secure Proxy Re-Encryption without Pairings”, CANS2008, Springer, LNCS 5339, pp.1-17, Hong-Kong, China 2008, December 2–4, 2008.EI


[40] Shengli Liu, Kefei Chen, Weidong Qiu, “Identity-based threshold decryption”, ISPEC 2007, HongKong, LNCS 4464, pp. 329-343. Springer-Verlag, 2007. (EI)


[41] Jian Weng, Shengli Liu, Kefei Chen, “Pirate Decoder for the Broadcast Encryption Schemes from Crypto 2005”, Science in China Series F -Information Sciences, Vol. 50, No.3, p.318-323, 2007.(SCI)


[42] JianWeng, Shengli Liu, Kefei Chen, Dong Zheng, Baoan Guo. “Cryptanalysis of AU et al’s Hierarchical Identity-based Signature Scheme”. In Proc. of ChinaCrypt’07, Aug 2007


[43] Yu Long, Kefei Chen, Shengli Liu, “ID-based threshold decryption secure against adaptive chosen-ciphertext attack”, Computers & Electrical Engineering, Vol.33, 2007, pp. 166-176. (SCI/EI)


[44] Chen Xiaofeng; Zhang Fangguo; Liu Shengli, “ID-based restrictive partially blind signatures and applications”, Journal of Systems and Software, v 80, n 2, February, 2007, p 164-171. (SCI/EI)


[45] Jian Weng, Shengli Liu, Kefei Chen, Changshe Ma, “Identity-based key-insulated signature without random oracles”, v 4456 LNAI, Computational Intelligence and Security - International Conference, CIS 2006, Revised Selected Papers, p 470-480, 2007. (EI)


[46] Liu Sheng-li, Zheng Dong, Chen Ke-fei, Analysis of information leakage in quantum key agreement, Journal of shanghai Jiaotong university (science), Vol. E-11, No.2, p 219-223, 2006. (EI)


[47] Jian Weng, Shengli Liu, Kefei Chen, Xiangxue Li, “Identity-based key-insulated signature with secure key-updates Information Security and Crytpology”, Second SKLOIS Conference, Inscrypt 2006, Lecture Notes in Computer Science 4318, pp. 13-26.


[48] Jian Weng, Shengli Liu, Kefei Chen, Changshe Ma, “Identity-based parallel key-insulated encryption without random oracles: security notions and constructions”, Progress in Cryptology—INDOCRYPT 2006, Lecture Notes in Computer Science 4329, pp 409-423, 2006.


[49] Yu Long, Kefei Chen, Shenglil Liu, Adaptive chosen ciphertext secure threshold key escrow scheme from pairing, Informatica, Lith. Acad. Sci. vol.17, no.4, pp.519-534, 2006. (SCI)


[50] Long Yu, Chen Ke-fei, Liu sheng-li, “ID-based threshold decryption secure against chosen plaintext attack”, Journal of shanghai Jiaotong university (science) , Vol. E-11, No.2, 2006


[51] Changshe Ma, Kefei Chen, and Shengli Liu, “Analysis and Improvement of Fair Certified Mail Delivery Protocol”, Computer Standards & Interfaces, Elsevier, v 28, n 4, April, 2006, p 467-474, 2006. (SCI/EI)


[52] Long Yu, Li Shiqun, Liu shengli, Chen Kefei, “How to construct provably secure ID-based mediated threshold cryptosystems without key escrow”, 密码学进展—Chinacrypt’2006,第九届中国密码学学术会议论文集


[53] Liu Shengli, Zhang Fangguo, Chen Kefei, “Crypatanalysis of REESSE1 Digital Signature Algorithm”, 第四届中国通信与信息安全学术会议,2005, CCICS’2005.


[54] Xiaofeng Chen, Fangguo Zhang, Shengli Liu: “ID-Based Restrictive Partially Blind Signatures”. CIS’2005, LNCS 3802, pp. 117-124, 2005.


[54] Changshe Ma, Kefei Chen, Dong Zheng, Shengli Liu, “Efficient and proactive threshold signcryption”, Information Security, 8th International Converence, ISC 2005, LNCS,3650. p 233-243, 2005. (EI)


[56] Changshe Ma, Kefei chen, Shengli Liu, Dong Zheng, “Transitive signature based on Bilinear maps”, The 3rd Inernational Workshop on Security in Information Systems, WOSIS 2005, pp. 48-56, 2005.


[57] Shengli Liu, Zheng Dong, Kefei Chen, “Attack on identity-based broadcasting encryption schemes”, Progress on cryptography-25 years of cryptography in China, 2004


[58] Shengli Liu, Fangguo Zhang, Kefei Chen, “Authenticating tripartite key agreement protocol with pairing, Journal of computer science and technology”, vol.19, no.2, p 169-176, 2004.SCI/EI


[59] Zheng Dong, Liu Shengli, Chen Kefei, “Cryptanalysis of LKK proxy signature”, Progress on cryptography-25 years of cryptography in China, 2004


[60] Shengli Liu, Henk van Tilborg, “A practical protocol for advantage distillation and information reconciliation”, Designs Codes and Cryptography, Volume 30, Issue 1 (August 2003), pp: 39 – 62, 2003, ISSN:0925-1022. (SCI)


[61] Shengli Liu, Fangguo Zhang, Kefei Chen, “ID-based tripartite key agreement protocol with pairings”, IEEE International Symposium on information Theory 2003 (ISIT2003), p. 136, Yakohama, Japan, June 29-July 4, p 136, 2003.(EI)


[62] Shengli Liu and Henk van Tilborg, “Privacy amplification over a non-authetnic public channel”, IEEE International Symposium on information Theory 2002 (ISIT’02), p. 322, Lausanne, Swizerland, June 30-July 5, 2002. (EI)


[63] Liu Shengli, Zhang Fangguo and Wang Yumin, “A secure electronic auction protocol”, Chinese Journal of Electronics, Vol. 9, No.2, April, pp.219-223, 2000. (SCI/EI)


[64] Fangguo Zhang, Shengli Liu, and Kwangjo Kim, “Compact representation of domain parameters of hyperelliptic curve cryptosystems”, Proceeding of ACISP 2002, the 7th Australian Conference on Information Security and Privacy, Melbourne, Australia, July 3-5, 2002, LNCS 2384, Springer Verlag, pp.203-213, 2002. (SCI/EI)


[65] Liu Shengli, Wang Changjie and Wang Yumin, “A secure multi-round electronic asction scheme”, EuroComm 2000, pp.330-334, May 2000, in Munich, Germany.


[66] Shengli Liu and Yumin Wang, “Privacy amplification against active attacks with strong robustness”, Electronics Letters, Vol. 35, No. 9, pp.712-713, 1999. (SCI/EI


[67] Shengli Liu and Yumin Wang, “An authentication scheme over non-authentic public channel in information-theoretic secret-key agreement”, AAECC-13 Symposium, Honolulu, Hawaii, USA, Nov. 14-19, Springer-Verlag, pp. 294-301, 1999. (SCI)


[68] 刘胜利,信息论与密码,中国密码学发展报告2009(第三期),主题数学密码学,中国密码学会组编,电子工业出版社,pp.1-282010


[69] 翁健, 刘胜利, 陈克非, 可随机数重用的自适应选择密文安全加密方案 计算机研究与发展》, Vol. 43, Suppl. II. Aug. 2006.


[70] Yanxiang Lou, Yong Zhang, Shengli Liu, Single Hop Detection of Node Clone Attacks in Mobile Wireless Sensor Networks, 2012 International Workshop on Information and Electronics Engineering (IWIEE), Procedia Engineering 29, pp. 2798 – 2803, 2012.


[71] Gang LIU, Yanxiang LOU, Shengli LIU, Data Integrity Check and Repair in Distributed Storage Network, ICIECS 2011, pp. 2011.


[72] Zhang Yong, Liu Shengli, Analysis and Shortening of Ciphertext Length of the Bounded CCA Security Encryption and Better Ciphertext Length Based on the PDLP, The 4th International Conference on Computational Intelligence and Software Engineering (CiSE 2012), Wuhan, Dec.14-16 2012.

 

National Natural Science Foundation of China (Grant 61373153): 不同环境下的公钥加密算法设计与可证安全研究(2014.1-2017.12)

National Natural Science Foundation of China (Grant 61170229): 有损陷门函数与标准模型下CCA2安全的公钥密码体制 (2012.1-2015.12)


Specialized Research Fund for the Doctoral Program of Higher Education(SRFDP 20110073110016) 2011年度高等学校博士学科点专项科研基金(博导类):同态认证技术和云存储中“存储证明”的研究 (2012.1-2014.12)

Scientific innovation projects of Shanghai Education Committee (Grant 12ZZ021)2011年度上海市教委科研创新项目(Grant 12ZZ021):可证明安全的公钥加密算法研究 (2012.1-2014.12)  


National Natural Science Foundation of China (Grant 60873229): 无证书公钥密码体制的研究 (2009.1-2011.12)
National Natural Science Foundation of China (Grant 60673077): 信息论安全的密钥协商的研究 (2007.1-2009.12)
National Natural Science Foundation of China (Grant 60303026): 基于身份的公钥体系架构的研究 (2004.1-2006.12)
Shanghai Rising-Star Program A (Grant 09QA1403000): 模糊保密数据中的密钥提取和保护 (2009.7-2011.7)

国际会议PC member:ISPEC2011, INCoS2012, NSS2012, INCoS2013, NSS2013, Pairing2013, AsiaPKC2013, ISPEC2014, AsiaPKC2014, NSS2014, AsiaJCIS 2014, PKC2015, ISPEC2015, AsiaPKC2016,ACISP2016, CRYPTO2016


中国密码学会“数学理论”专业委员会,委员

中国密码学会“青年工作委员会”,委员

Contact webmaster@cs.sjtu.edu.cn

Copyright @ 2013 SJTU Computer Science & Engineering All Rights Reserved