华中师范大学微型计算机技术,许静芳-华中师范大学计算机学院

许静芳副教授

ChingfangHsu Associate Professor

■研究方向

主要研究密码学秘密共享领域中理想的存取结构的特征这一开放性问题,高效的多秘密共享方案的构造及其在群组通信安全中的应用。在该领域以第一作者及通信作者在科学通报,电子学报,通信学报,Information Sciences,Chinese Science Bulletin, Information Processing Letters, The Computer Journal, IEEE Sensors Journal, Journal of Network and Computer Applications, Wireless Networks, Mobile Networks and Applications, Applied Mathematics and Computation, Journal of Internet Technology, Journal of Communications and Networks, Wireless Personal Communications等国内学报及SCI期刊上发表文章多篇。

■工作经历

2013.7 -现在:华中师范大学计算机学院副教授

2010.7 - 2013.6:华中科技大学管理学院博士后

1999.9 - 2004.6:武汉市第49高中物理教师

■学习经历

2004.9 - 2010.6:华中科技大学计算机学院信息安全实验室硕博连读

1995.9 - 1999.6:华中师范大学物理学院学士

■发表论文

(1)期刊论文:(通讯作者以“*”标出)

Chingfang Hsu*, Qi Cheng, Xueming Tang. Bing Zeng, An ideal multi-secret sharing scheme based on MSP, Information Sciences, ISSN: 0020-0255, Vol.181, No.7, 2011: 1403-1409.(SCI收录期刊,影响因子3.643,文章已被引用36次)

Chingfang Hsu, Xueming Tang*, Qi Cheng, Haijun Xiao. Multipartite Matroids and Secret Sharing. Chinese Science Bulletin, ISSN:1001-6538, Vol.55, No.29, 2010: 3261-3266(SCI收录期刊)

Chingfang Hsu*, Guohua Cui, Qi Cheng, Jing Chen. A Novel Linear Multi-secret Sharing Scheme for Group Communication in Wireless Mesh Networks. Journal of Network and Computer Applications, ISSN: 1084-8045, Vol.34, No.2, 2011: 464-468(SCI收录期刊)

Chingfang Hsu*, Guohua Cui, Qi Cheng, Haijun Xiao, New Results on Multipartite Secret Sharing Matroids, Journal of Internet Technology, ISSN 1607-9264, Vol.11, No.6, 2010: 829-836(SCI收录期刊)

Chingfang Hsu*, Bing Zeng, Qi Cheng.A Label Graph Based Verifiable Secret Sharing Scheme. Journal of Communications and Networks, Vol.15, No.4, 2013: 407-410(SCI收录期刊)

Chingfang Hsu*, Bing Zeng, Guohua Cui, Liang Chen, A New Secure Authenticated Group Key Transfer Protocol, Wireless Personal Communications: Volume 74, Issue 2 (2014), Page 457-467(SCI收录期刊)

Chingfang Hsu*, LeinHarn, Guohua Cui, An ideal multi-secret sharing scheme based on connectivity of graphs. Wireless Personal Communications, 2014, 77(1), pp 383-394(SCI收录期刊)

Chingfang Hsu*, LeinHarn, Multipartite secret sharing based on CRT. Wireless Personal Communications, 2014,78(1), pp 271-282(SCI收录期刊)

Chingfang Hsu*, Zeng Bing, Zhang Maoyuan. A novel group key transfer for big data security[J]. Applied Mathematics and Computation, 2014, 249: 436-443.(SCI收录期刊)

Chingfang Hsu*, Wu Shan, HarnLein. New Results on Ideal Multipartite Secret Sharing and its Applications to Group Communications[J]. Wireless Personal Communications, 2015, 82(1): 283-292.(SCI收录期刊)

Chingfang Hsu*,HarnLein.Tingting He, et al. Efficient Group Key Transfer Protocol for WSNs[J]. IEEE Sensors Journal, 2016, 16(11): 4515-4520.

Chingfang Hsu*,HarnLein. Yi Mu, et al. Computation-efficient key establishment in wireless group communications[J]. Wireless Networks, 2017, 23(1): 289-297.

Harn, Lein,Ching-Fang Hsu*.Maoyuan Zhang, et al. Realizing secret sharing with general access structure[J]. Information Sciences, 2016, 367: 209-220.(SCI收录期刊)

Harn, Lein, andChing-Fang Hsu*. "Dynamic threshold secret reconstruction and its application to the threshold cryptography." Information Processing Letters 115.11 (2015): 851-857.(SCI收录期刊)

Harn, Lein, andChingfang Hsu*. "Pre-distribution Scheme for Establishing Group Keys in Wireless Sensor Networks." IEEE Sensors Journal, 2015: 15(9), pp 5103–5108.(SCI收录期刊)

Harn, Lein,Chingfang Hsu*.OuRuan, et al. Novel Design of Secure End-to-End Routing Protocol in Wireless Sensor Networks[J]. IEEE Sensors Journal, 2016, 16(6): 1779-1785.(SCI收录期刊)

Harn, Lein,Chingfang Hsu*. and Bohan Li. "Centralized Group Key Establishment Protocol without a Mutually Trusted Third Party." Mobile Networks and Applications, 2017: doi:10.1007/s11036-016-0776-7.(SCI收录期刊)

Harn, Lein, andChingfang Hsu*. "(t, n) Multi-Secret Sharing Scheme Based on Bivariate Polynomial." Wireless Personal Communications: (2017):doi:10.1007/s11277-016-3862-z.(SCI收录期刊)

Harn, Lein, andChingfang Hsu*. A Practical Hybrid Group Key Establishment for Secure Group Communications, The Computer Journal, 2017; doi: 10.1093/comjnl/bxx003.(SCI收录期刊)

Peng Xu, Guohua Cui, Fengyu Lei,Jingfang Xu. One-time encryption-key technique for the traditional DL-based encryption scheme with anonymity, Information Sciences, ISSN: 0020-0255, Vol.180, No.22, 2010: 4420-4429(SCI收录期刊)

许静芳,汤学明*,程琦,肖海军.多部拟阵与秘密共享.科学通报,Vol.55, No.24, 2010: 2438-2444

许静芳*,崔国华,程琦,张志.一类不可表示的多部秘密共享拟阵.电子学报,Vol.38, No.1, 2010: 117-122(EI收录)

许静芳*,崔国华,程琦,曾兵.关于不可表示的多部秘密共享拟阵.通信学报,Vol.30, No.8, 2009: 21-26(EI收录)

许静芳*,崔国华,程琦,张志.秘密共享新个体加入协议的安全性分析与改进.通信学报,Vol.30, No.10, 2009: 118-123(EI收录)

许静芳*,马晓普,崔国华,程琦.用图实现的通用攻击结构的高效秘密共享方案.华中科技大学学报,Vol.38, No.1, 2010: 43-47(EI收录)

许静芳*,崔国华,程琦,章丽平,基于正交验证理论的公平交换协议的安全性分析,小型微型计算机系统,2009, 30(2): 345-348

(2)会议论文:

Chingfang Hsu*, Wu Shan, Analysis of VMSS Schemes for Group Key Transfer Protocol[M]//Network and Parallel Computing. Springer Berlin Heidelberg, 2014: 555-558.(EI收录)

Cai Fu, Deliang Xu*, Lansheng Han,Jingfang Xu,ZhicunFang.Restraining and Characterization of Virus Propagation in Large-Scale Wireless LAN.5th International Symposium onCyberspace Safety and Security, CSS 2013,Zhangjiajie, China, November 13-15, 2013 p429-435(EI收录)

Qi Cheng, Yong Yin, Kun Xiao,Chingfang Hsu*. On non-representable secret sharing matroids,. The 5th International Conference on Information Security Practice and Experience (ISPEC 2009), Lecture Notes In Computer Science, Xian, China, 2009: vol. 5451, 124-135(EI收录)

■主持科研项目

➢项目名称:第49批中国博士后科学基金3万项目负责人起止时间2011.06-2013.03理想的秘密共享方案的研究及其构造

➢项目名称:国家自然科学基金青年基金(项目批准号:61100221) 23万项目负责人起始时间2012.01-2014.12基于可表示拟阵的理想的秘密共享方案的研究

➢项目名称:中国博士后科学基金第五批特别资助15万项目负责人起始时间2012.09-2013.03理想的秘密共享方案的研究及其构造

➢项目名称:华中师范大学中央高校探索创新项目12万项目负责人起始时间2015.03-2017.12秘密共享在群组通信安全中的关键技术研究

➢项目名称:国家自然科学基金面上项目(项目批准号:61772224) 63万项目负责人起始时间2018.01-2021.12群组通信中基于秘密共享方案建立群组密钥的理论与技术研究

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值