删除或更新信息,请邮件至freekaoyan#163.com(#换成@)

福建师范大学数学与信息学院导师教师师资介绍简介-李继国

本站小编 Free考研考试/2021-05-13


欢迎报考本人硕士和博士研究生,请邮件联系。
联系方式: Email:ljg1688@163.com,lijiguo@hhu.edu.cn
主要研究方向:密码学理论与技术、信息安全、云计算安全以及无线传感器网络安全等。
希望自己的研究生具备如下能力: (1) 对科研感兴趣,能继续攻读博士学位。(2) 有良好的数学基础和编程能力。(3) 具有良好的英语读写能力。(4) 具有良好的团队精神和合作能力。
李继国、男、博士、福建师范大学教授、博士生导师。主要研究方向:密码学理论与技术、网络信息安全、可信计算以及无线传感器网络安全等。目前主持国家自然科学基金项目“容忍泄漏公钥密码关键技术研究”(U**),“云计算环境下属性基密码及其应用研究”(**),国家自然科学基金项目“可证明安全的基于证书密码体制及其拓展研究”(**),江苏省自然科学基金项目“抗泄漏的公钥密码算法研究”(BK**),中央高校基本科研业务费重点培育专项“云计算环境下公钥密码关键技术研究” (2016B10114),中美计算机科学研究中心开放课题“公钥密码及其在云计算中的应用研究”(KJR16039)。江苏省“六大人才高峰”第六批高层次人才项目“新型公钥密码体制研究”(**),参与国家自然科学基金项目“分布式网络环境下终端可信技术研究”(**)。主持完成国家自然科学基金项目“基于证书密码体制研究”(**),中国博士后基金“可证明安全的基于证书签名体制研究”(),河海大学中央高校基本科研项目“可证明安全的基于证书签名体制研究”(2009B21114),与南京师范大学共同主持完成国家自然科学基金项目“高效无证书密码体制及其应用”(**),作为骨干成员参加完成国家863项目“分布式可信计算系统研究” (2007AA01Z409)。主持完成了江苏省公安厅项目“新型数字签名理论、应用及其关键技术研究”(),河海大学科技创新基金项目“代理签名及其应用研究”。作为骨干成员参加完成了国家自然科学基金项目“二次域密码、门限密钥托管及其应用”(**,该项目2003年结题,结题评价为优秀)。国家自然科学基金项目“密码系统与密码分析”(**),黑龙江省自然科学基金项目“二次背包密码体制与二次密钥方案”。出版信息安全系列教材2部(《信息安全数学基础》和《密码学教程》,教材已被武汉大学、哈尔滨工程大学、南京师范大学、北京电子科技学院、河海大学、中国矿业大学、山东交通大学等40余所高校所采用,效果良好。), 从事密码与信息安全研究至今已经在Journal of Computer Security(国际顶级杂志)、IEEE Transactions on Information Forensics and Security, IEEE Transactions on Services Computing, IEEE Systems Journal, Information Sciences, Journal of Systems and Software, The Computer Journal, Theoretical Computer Science, Future Generation Computer Systems, IET Information Security, Computers & Mathematics with Applications, JCST, Journal of Communications and Networks, International Journal of Network Security, Security and Communication Networks, Computing and Informatics, Concurrency and Computation Practice and Experience, International Journal of Computer Mathematics, International Journal of Information Security, KSII Transactions on Internet and Information Systems, Journal of Information Science and Engineering, International Journal of Communication Systems, Technology and Control, Fundamenta Informaticae, Soft Computing, Concurrency and Computation: Practice and Experience, 计算机学报,软件学报、电子学报、计算机研究与发展、电子与信息学报和通信学报等国内外核心学术期刊和EuroPKI’07, Infosecu’04等重要国际会议发表学术论文150余篇,其中SCI、EI收录论文100余篇,一级学报26篇。高被引论文3篇,JCR一区10篇,JCR二区12篇,JCR三、四区多篇,中国计算机学会推荐国际学术刊物A类期刊1篇, B类期刊20余篇。据不完全统计,论文他引3000余次。目前,申请密码与信息安全相关的发明专利30余项,已授权20项。获得2004年度江苏省高校“青蓝工程”优秀青年骨干教师培养人选,2008年入选河海大学首批优秀创新人才计划,2009年入选江苏省“六大人才高峰”第六批高层次人才项目资助计划。2005届河海大学本科毕业设计(论文)优秀指导教师称号。获得2010年江苏省优秀硕士学位论文指导教师。
目前为国家科技进步奖、国家自然科学基金项目、霍英东教育基金、教育部博士点基金项目和中国博士后基金项目评审专家,IEEE会员,中国密码学会会员,中国计算机学会会员,江苏省计算机学会计算机安全专业委员会常务委员,江苏省大数据专家委员会委员,江苏省计算机学会会员,南京市三网融合工作专家委员会专家,南京市工业和信息化技术专家,江苏省高新技术企业认定专家,被邀请担任IEEE Transactions on Industrial Informatics, IEEE Transactions on Dependable and Secure Computing, IEEE Transactions on Parallel and Distributed Systems, IEEE Transactions on Information Forensics & Security, IEEE Transactions on Services Computing, IEEE Systems Journal, IEEE Transactions on Cloud Computing, IEEE Transactions on Automation Science and Engineering, IEEE CommunicationsLetters, IET Information Security, Information Sciences, Journal of Systems and Software, The Computer Journal, Designs, Codes and Cryptography, Future Generation Computer System, Computers & Electrical Engineering, Computing and Informatics, Computers & Mathematics with Applications, Journal of Applied Mathematics, Security and Communication Networks, International Journal of Information Security, International Journal of Security and Networks, International Journal of Network Security, International Journal of Computer Mathematics, Journal of Information and Computer Security, Mathematical Problems in Engineering, Journal of Computer Science and Technology, International Journal of Communications, Network and System Sciences, International Journal of Computers and applications, Frontiers in China, The Scientific World Journal, Frontiers of Computer Science, Sensor Letter, Journal of Internet Technology, KSII Transactions on Internet and Information Systems, IETE Technical Review, Pervasive and Mobile Computing, Fundamenta Informaticae, Engineering Science and Technology, an International Journal, Journal of Information Science and Engineering, SCIENCE CHINA Information Sciences, International Journal of Communication Systems, Fundamenta Informaticae, Journal of Information Security and Applications, Alexandria Engineering Journal, Ad Hoc Networks, Computer Science and Information Systems, Transactions of Nanjing University of Aeronautics and Astronautics, Nonlinear Dynamics, Peer-to-Peer Networking and Applications, Cryptography, ACTA Press Journals, Transactions on Emerging Telecommunications Technologies, International Journal of Foundations of Computer Science, Information Processing Letters, PLOS ONE, IEEE Access, Journal of Computer Networks and Communications, IEEE Transactions on Emerging Topics in Computing, Theoretical Computer Science, ETRI Journal, Mobile Information Systems, Concurrency and Computation: Practice and Experience,计算机学报、软件学报、电子学报、通信学报、中国通信、电子与信息学报等90余学术期刊和 CIS 2004-2015,InfoSecu 2004,CANS 07-08等国际会议的特邀审稿人及CIS2010-2015, MINES 2010, SECRYPT 2012-2018, ICICS2013, NFSP2013, GC13 WS – BigSecurity 2013-2015, CSS 2014, ISPEC 2014-2015, Inscrypt 2014, ICIT 2014, 2014 IEEE INFOCOM Workshop on Security and Privacy in Big Data, NSS 2015, CS-2015, ICCCS2015, SSCC-2015, ProvSec 2016, BigSecurity'16, ISPEC 2016, Globecom'16,SAI'16, DPM 2016, ICCCS2016, BigSecurity'17, SSCC'17, ICCCS2017, ICACCI-2017, Globecom2017 CISS, INFOCOM18 WKSHPS BigSecurity'18, SAI-2018 等国际会议的PC Member和Organizing Chair of ProvSec 2016。
PC Member:
MINES 2010(2nd International Conference on Multimedia Information Networking and Security Nanjing, China, November 4-6, 2010)
CIS'10 (the 2010 International Conference on Computational Intelligence and Security)
Program Committee of the International Conference on Security and Cryptography (SECRYPT 2012) which will be held in Rome, Italy, July 24-27 2012.
NFSP2013 (2nd International Workshop on Network Forensics, Security and Privacy)
Program Committee of the International Conference on Security and Cryptography (SECRYPT 2013) which will be held in Reykjavik, Iceland, July 29-31 2013.
Program Committee of ICICS2013 (15th International Conference on Information and Communications Security - http://icsd.i2r.a-star.edu.sg/icics2013/) will be held in Beijing on 20-22 November, 2013.
Program Committee of DFIS-13, the 7th International Symposium on Digital Forensics and Information Security (DFIS-13)September 4-6, 2013, Gwangju, Korea
The technical program committee for the first International Workshop of Security and Privacy in Big Data (GC13 WS – BigSecurity) (http://www.nsp.org.au/CFP/BigSecurity/) conjunction with GLOBECOM 2013, which will take place December 9-13, 2013, in Atlanta, Georgia, USA.
The program committee (PC) of ISPEC 2014, the 10th International Conference on Information Security Practice and Experience. ISPEC 2014 will be held during May 13-15, 2014 at Fuzhou, China, hosted by Fujian Provincial Key Laboratory of Network Security and Cryptology (Fujian Normal University).
The program committee (PC) of ICIT-2014, 2nd ScienceOne International Conference on Information Technology January 21-23, 2014.
The program committee (PC) of 2014 IEEE INFOCOM Workshop on Security and Privacy in Big Data.
The Program Committee of the International Conference on Security and Cryptography (SECRYPT 2014) which will be held in Vienna, Austria, 28-30 August 2014.
TPC member of CSS 2014, the 6th International Symposium on Cyberspace Safety and Security (CSS 2014) will be held in Paris, France, on 20-22 August 2014.
TPC member of Inscrypt 2014, the 10th International Conference on Information Security and Cryptology (Inscrypt 2014) which will be held in Beijing, China on December 13-15, 2014.
TPC member of ISPEC 2015, The 11st International Conference on Information Security Practice and Experience (ISPEC 2015), that will take place in Beijing, May 5-8, 2015.
The technical program committee for BigSecurity 2015 (The Third International Workshop on Security and Privacy in Big Data (BigSecurity 2015)).
NSS2015 PC member,the Program Committee of The 9th International Conference on Network and System Security (NSS'2015), which will be held November 3-5, 2015, in New York City, New York, USA. The conference website is at http://anss.org.au/nss2015/
Technical program committee for SSCC-2015 (Third International Symposium on Security in Computing and Communications(SSCC-2015))-http://icacci-conference.org/sscc2015/ index.html.
TPC member of ICCCS2015, This Conference ICCCS2015 will be hosted at Nanjing, China on May 22-24, 2015.
The Program Committee of the International Conference on Security and Cryptography (SECRYPT 2015) which will be held in Colmar, France, 20-22 July 2015.
The Program Committee of the FourthInternationalWorkshop onLarge-ScaleNetworkSecurity. LSNS2015willbeheldduringAugust26-28,2015atDalian,China.
The Program Committee of the First International Workshop on Cyber Security (CS-2015) October 16-18, 2015, Xi'an, China
Organizing Chair and The Program Committee of the Tenth International Conference on Provable Security (ProvSec 2016) will be held in Nanjing on November 10-12 2016. It will be organized by Nanjing University of Finance and Economics.
IEEE INFOCOM16 Workshop of BigSecurity TPC member
TPC member of ICCCS2016, This Conference ICCCS2016 will be hosted at Nanjing, China on July 29-31, 2016.
The Program Committee of the International Conference on Security and Cryptography (SECRYPT 2016) which will be held in Lisbon, Portugal, 26-28 July 2016. More information about the conference can be found at http://secrypt.icete.org/
The program committee of the 12th International Conference on Information Security Practice and Experience (ISPEC 2016), which will be held in Zhangjiajie, China, November 16-18, 2016.
TPC member for Globecom'16 - CISS (2016 IEEE Global Communications Conference: Communication & Information System Security).
TPC member for CSP 2016 -the 5th International Workshop on Cyber Security and Privacy. Chengdu, China, Oct. 13-15 2016
The technical program committee for International Symposium on Advances in Applied Informatics (SAI'16) - http://icacci-conference.org/2016/SAI-2016. SAI'16 is co-located with the fifth IEEE International Conference on Advances in Computing, Communications and Informatics (ICACCI'16). The Conference will be held in Jaipur, India during September 21-14, 2016. SAI’16 focuses on business informatics, education informatics, environmental informatics, agricultural informatics, health informatics and security informatics
The Program Committee of the 11th International Workshop on Data Privacy Management (DPM 2016) which will be held in Heraklion, Crete, Greece, on September 26-30, 2016, in conjunction with the 21st European Symposium on Research in Computer Security (ESORICS 2016)
IEEE INFOCOM16 Workshop of BigSecurity TPC member invitation
SSCC'17, TPC member for the Fifth International Symposium on Security in Computing and Communications (SSCC'17), September 13-16, 2017, Manipal, India.
Technical program committee for Second Symposium on Advances in Applied Informatics (SAI’17) - http://icacci-conference.org/2017/sai-home/.
Globecom2017 CISS, The 2017 IEEE GLOBECOM will be held at the Marina Bay Sands Expo and Convention Centre,Singapore, December 4-8, 2017.
TPC member for our BigSecurity Workshop, which is with IEEE INFOCOM 2018.
TPC member for SAI-2018
………………………………..
2004- IEEE Communications Letters reviewer
2004- Journal of Computer Science and Technology reviewer
2004- Chinese Journal of Electronics reviewer
2005- International Journal of Network Security reviewer
2006- Frontiers in China reviewer
2006- Journal of Software (China) reviewer
2007- Journal of Electronic and Information reviewer
2008- International Journal of Intelligent Information Technology Application reviewer
2008- Journal of System and Software reviewer
2008- Information Sciences reviewer
2009- International Journal of Computers and Applications reviewer
2010- Journal of Internet Technology reviewer
2010- Computer Science and Information Systems reviewer
2010- The Journal of Computers reviewer
2010- ACTA Press Journals reviewer
2010- Mathematical Problems in Engineering reviewer
2010-EDAS2012 reviewer
2011-IEEE’s Transactions on Dependable and Secure Computing reviewer
2011- Security and Communication Networks reviewer
2011- Computers & Mathematics with Applications reviewer
2011- Sensor Letter reviewer
2011-International Journal of Network Security
2012- Journal of Information and Computer Security (IJICS) reviewer
2012-Future Generation Computer Systems reviewer
2012- ACTA Press Journals reviewer
2013-KSII Transactions on Internet and Information Systems reviewer
2013-The Computer Journal reviewer
2013-Frontiers of Computer Science reviewer
2013-The Scientific World Journal
2013-IEEE Transactions on Parallel and Distributed Systems
2014-IEEE Systems Journal
2014-IEEE’s Transactions on Cloud Computing
2014-IEEE Transactions on Information Forensics & Security
2014-IET Information Security
2014-Journal of Applied Mathematics
2014-Computers & Electrical Engineering
2014-Pervasive and Mobile Computing
2014-Computing and Informatics
2015-IETE Technical Review
2015- Nonlinear Dynamics
2015- Peer-to-Peer Networking and Applications
2015-International Journal of Security and Networks
2015-International Journal of Information Security
2015-SCIENCE CHINA Information Sciences
2016-IEEE Transactions on Services Computing
2016- Designs, Codes and Cryptography
2016- Fundamenta Informaticae
2016-Engineering Science and Technology, an International Journal
2016-Journal of Information Science and Engineering
2016-Transactions on Emerging Telecommunications Technologies
2016-International Journal of Communication Systems
2016-Journal of Information Security and Applications
2016-Alexandria Engineering Journal
2016-Ad Hoc Networks
2016-Transactions of Nanjing University of Aeronautics and Astronautics
2016- Cryptography
2017- International Journal of Foundations of Computer Science
2017- Information Processing Letters
2017- PLOS ONE
2017- IEEE Access
2017-Journal of Computer Networks and Communications
2017-IEEE Transactions on Emerging Topics in Computing
2017-Theoretical Computer Science
2017-IEEE Transactions on Automation Science and Engineering
2018-IEEE Transactions on Industrial Informatics
2018-Concurrency and Computation: Practice and Experience
2018- Mobile Information Systems
2018-
2004, International Symposium on Computational and Information Sciences (CIS'04)
reviewer
2004, The Third International Conference on Information Security (InfoSecu'04) reviewer
2005-, International Conference on Computational Intelligence and Security (CIS'2005- CIS'2012)
2007- CANS’07, CANS’08 reviewer
2009- WMSCI2009 reviewer
2010- CIS2010-2016 reviewer
2010- MINES 2010 reviewer
2012- ECCS’2012 reviewer
2012- SECRYPT’2012, 2013 reviewer
2012-the session chair of the ICDKE 2012
2012-the session chair of the CSS 2012
2013-NFSP2013 reviewer
2013- ICICS2013 reviewer
2013- GC13 WS – BigSecurity 2013-2015 reviewer
2014- CSS 2014 reviewer
2014- ISPEC 2014-2015 reviewer
2014- Inscrypt 2014 reviewer
2014- ICIT 2014 reviewer
2014- 2014 IEEE INFOCOM Workshop on Security and Privacy in Big Data reviewer
2015- NSS 2015 reviewer
2015- CS-2015 reviewer
2015- ICCCS2015 reviewer
2015- SSCC-2015 reviewer
2016-AsiaCCS_2016 reviewer
2016- ProvSec 2016 reviewer
2016- BigSecurity'16 reviewer
2016- SECRYPT 2016 reviewer
2016- ISPEC 2016 reviewer
2016- SAI'16 reviewer
2016- DPM 2016 reviewer
2017-ICACCI-2017 reviewer
2017- Globecom2017 CISS
2018- SAI-2018 reviewer
……………………………………………….
[1]Yang Lu, Gang Wang, Jiguo Li. On Security of a Secure Channel Free Public Key Encryption with Conjunctive Field Keyword Search Scheme. ITC 47(1): 56-62 (2018) (SCI)
[2]Yang Lu and Jiguo Li, Constructing designated server public key encryption with keyword search schemes withstanding keyword guessing attacks. International Journal of Communication Systems, 2018, DOI: 10.1002/dac.3862 (SCI)
[3]Liqing Chen, Jiguo Li, and Yichen Zhang, Adaptively Secure Anonymous Identity-based Broadcast Encryption for Data Access Control in Cloud Storage Service, KSII Transactions on Internet and Information Systems, 2018, accepted (SCI)
[4]Yang Lu, Jiguo Li, Constructing Pairing-Free Certificateless Public Key Encryption with Keyword Search. Frontiers of Information Technology & Electronic Engineering. 2018, accepted (SCI)
[5]Shengzhou Hu, Jiguo Li, Yichen Zhang. Improving Security and Privacy-Preserving in Multi-Authorities Ciphertext-Policy Attribute-Based Encryption. KSII Transactions on Internet and Information Systems, Vol. 12, No. 10, Oct. 2018, 5100-5119 (SCI)
[6]Jiguo Li, Shengzhou Hu, and Yichen Zhang, Two-Party Attribute-Based Key Agreement Protocol with Constant-Size Ciphertext and Key, Security and Communication Networks. Volume 2018, Article ID **, 10 pages, https://doi.org/10.1155/2018/** (SCI)
[7]Jinguang Han, Ye Yang, Joseph K. Liu, Jiguo Li, Kaitai Liang, Jian Shen. Expressive attribute-based keyword search with constant-size ciphertext. Soft Comput (2018) 22:5163–5177. https://doi.org/10.1007/s00500-017-2701-9 (SCI)
[8]Li Jiguo, Yu Qihong, Zhang Yichen. Hierarchical Attribute Based Encryption with Continuous Leakage-Resilience. Information Sciences, 2018. Accepted (SCI, IDS Number: 125NI, Impact Factor: 4.832 (2017), 5-Year Impact Factor: 4.732, 中国计算机学会推荐国际学术刊物与会议(数据库 数据挖掘 内容检索)B类期刊, EI, JCR 一区)
[9]Yang Lu, Jiguo Li, Efficient Searchable Public Key Encryption against Keyword Guessing Attacks for Cloud-Based EMR Systems, Cluster Computing, 2018, major revisions
[10]Jian Shen, Anxi Wang, Chen Wang, Jiguo Li, and Yan Zhang, “Content-centric Group User Authentication for Secure Social Networks,” IEEE Transactions on Emerging Topics in Computing, 2017, DOI: 10.1109/TETC.2017.**. (SCI)
[11]Jiguo Li, Liqing Chen, Yang Lu, and Yichen Zhang. Anonymous Certificate-based Broadcast Encryption with Constant Decryption Cost. Information Sciences, 2018, 454-455, 110–127. https://doi.org/10.1016/j.ins.2018.04.067 (SCI, IDS Number: 125NI, Impact Factor: 4.832 (2017), 5-Year Impact Factor: 4.732, 中国计算机学会推荐国际学术刊物与会议(数据库 数据挖掘 内容检索)B类期刊, EI, JCR 一区)
[12]Li Jiguo, Yu Qihong, Zhang Yichen. Key-policy attribute-based encryption against continual auxiliary input leakage. Information Sciences, 470 (2019) 175–188. DOI:10.1016/j.ins.2018.07.077 (SCI, IDS Number: 125NI, Impact Factor: 4.832 (2017), 5-Year Impact Factor: 4.732, 中国计算机学会推荐国际学术刊物与会议(数据库 数据挖掘 内容检索)B类期刊, EI, JCR 一区)
[13]Jiguo Li, Hong Yuan and Yichen Zhang, Cryptanalysis and improvement of certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks. Advances in Mathematics of Communications, accepted, 2017/10/30 (SCI)
[14]Li Jiguo, Yu Qihong, Zhang Yichen. Identity-based broadcast encryption with continuous leakage resilience. Information Sciences, 429(3):177-193, 2018 https://doi.org/10.1016/ j.ins.2017.11.008 (SCI, IDS Number: 125NI, Impact Factor: 4.038 (2014), 5-Year Impact Factor: 4.221, 中国计算机学会推荐国际学术刊物与会议(数据库 数据挖掘 内容检索)B类期刊, EI, JCR 一区)
[15]Jiguo Li, Hao Yan, and Yichen Zhang. Certificateless public integrity checking of group shared data on cloud storage. IEEE Transactions on Services Computing, 2017, 10.1109/TSC.2018.** (SCI&EI) (中国计算机学会推荐国际学术刊物(软件工程、系统软件与程序设计语言)B类期刊, JCR 一区)
[16]Jiguo Li, Yao Wang and Yichen Zhang, Jinguang Han. Full Verifiability for Outsourced Decryption in Attribute Based Encryption. IEEE Transactions on Services Computing, 2017, DOI: 10.1109/TSC.2017.** (SCI&EI) (中国计算机学会推荐国际学术刊物(软件工程、系统软件与程序设计语言)B类期刊, JCR 一区)
[17]Jiguo Li, Wei Yao, Yichen Zhang, Huiling Qian and Jinguang Han. Flexible and Fine-Grained Attribute-Based Data Storage in Cloud Computing. IEEE Transactions on Services Computing, 2017, 10(5): 785-796. DOI: 10.1109/TSC.2016.**. (SCI&EI) (中国计算机学会推荐国际学术刊物(软件工程、系统软件与程序设计语言)B类期刊, JCR 一区)
[18]Jiguo Li, Xiaonan Lin, Yichen Zhang and Jinguang Han. KSF-OABE: Outsourced Attribute-Based Encryption with Keyword Search Function for Cloud Storage. IEEE Transactions on Services Computing, 2017, 10(5): 715-725. 10.1109/TSC.2016.**. (SCI&EI) (中国计算机学会推荐国际学术刊物(软件工程、系统软件与程序设计语言)B类期刊, JCR 一区)
[19]Hao Yan, Jiguo Li, Jinguang Han, Yichen Zhang. A Novel Efficient Remote Data Possession Checking Protocol in Cloud Storage, IEEE Transactions on Information Forensics and Security, 2017, 12(1): 78-88. 10.1109/TIFS.2016.**. (SCI, Impact Factor: 2.441 (2015),中国计算机学会推荐国际学术刊物与会议(网络与信息安全)A类期刊, EI, JCR 一区)
[20]Jiguo Li, Wei Yao, Jinguang Han, Yichen Zhang and Jian Shen. User Collusion Avoidance CP-ABE with Efficient Attribute Revocation for Cloud Storage, IEEE Systems Journal, June, 2018, 12(2): 1767-1777. DOI: 10.1109/JSYST.2017.**. (SCI, Impact Factor: 2.114 (2015))
[21]Jiguo Li, Fengjie Sha, Yichen Zhang, Xinyi Huang, and Jian Shen. Verifiable Outsourced Decryption of Attribute-Based Encryption with Constant Ciphertext Length. Security and Communication Networks, 2017, doi:10.1155/2017/**. (SCI&EI)
[22]Yuyan Guo, Jiguo Li, Yang Lu, Yichen Zhang, Futai Zhang. Provably Secure Certificate-Based Encryption with Leakage Resilience. Theoretical Computer Science, 711: 1-10 (2018), https://doi.org/10.1016/j.tcs.2017.10.020. (SCI)
[23]Jiguo Li, Hong Yuan, Yichen Zhang. Cryptanalysis and Improvement for Certificateless Aggregate Signature. Fundamenta Informaticae, 157(1-2): 111-123 (2018) DOI 10.3233/FI-2017-1599. (SCI)
[24]Jian Shen, Tianqi Zhou, Chin-Feng Lai, Jiguo Li, Xiong Li. Hierarchical Trust Level Evaluation for Pervasive Social Networking, IEEE Access, 5: 1178-1187 (2017). (SCI)
[25]Yang Lu, Jiguo Li, Jian Shen. Weakness and Improvement of a Certificate-Based Key-Insulated Signature in the Standard Model. The Computer Journal, 2017, 60(12): 1729-1744. (SCI&EI)
[26]Yang Lu and Jiguo Li. Forward-Secure Identity-Based Encryption with Direct Chosen-Ciphertext Security in the Standard Model. Advances in Mathematics of Communications, 2017, 11(1): 161-177 (SCI&EI)
[27]Yang Lu, Gang Wang, Jiguo Li, Jian Shen. Efficient designated server identity-based encryption with conjunctive keyword search. Annals of Telecommunications, 72(5-6): 359-370 (2017) (SCI&EI)
[28]Yang Lu, Quanling Zhang, Jiguo Li and Jian Shen. An Efficient Certificate-Based Authenticated Key Agreement Protocol without Bilinear Pairing. Information Technology and Control, 2017, 46(3): 345-359. DOI: http://dx.doi.org/10.5755/j01.itc.46.3.14968. (SCI)
[29]Yang Lu, Gang Wang, Jiguo Li, Jian Shen. New construction of short certificate-based signature against existential forgery attacks. KSII Transactions on Internet and Information Systems, 2017, 11(7): 3629-3647. (SCI)
[30]Jian Shen, Jun Shen, Xiong Li, Fushan Wei, Jiguo Li. Outsourced Data Modification Algorithm with Assistance of Multi-Assistants in Cloud Computing. International Journal of Sensor Networks, IJSNet 24(1): 62-73 (2017), DOI:10.1007/978-3-319-48671-0_35. (SCI, 2015:0.454, 5-Year Impact Factor: 0.637)
[31]Jian Shen, Jun Shen, Xiong Li, Fushan Wei, Jiguo Li. Outsourced Data Modification Algorithm with Assistance of Multi-assistants in Cloud Computing. ICCCS (1) 2016: 389-408
[32]Tao Li, Jiguo Li.Leakage-Resilient Traceable Identity-Based Signature Scheme, Journal of Computational and Theoretical Nanoscience. 2016, 13(1):878-889. DOI:10.1166/ jctn.2016.4889. (SCI&EI)
[33]Yuyan Guo, Jiguo Li (通信作者), Yichen Zhang, Jian Shen. Hierarchical Attribute-Based Encryption with Continuous Auxiliary Inputs Leakage. Security and Communication Networks, 2016, 9(18): 4852-4862. DOI: 10.1002/sec.1659. (SCI&EI, Impact Factor:0.72 (2014),5-Year Impact Factor: 0.632, 中国计算机学会推荐国际学术刊物(网络与信息安全)C类期刊,JCR 三区)
[34]Li Jiguo, Wang Haiping, Zhang Yichen, Shen Jian. Ciphertext-Policy Attribute-Based Encryption with Hidden Access Policy and Testing. KSII Transactions on Internet and Information Systems, 2016, vol. 10, no. 7, pp. 3339-3352, 2016. DOI: 10.3837/tiis.2016.07.026.
[35]Yang Lu, Jiguo Li. A Provably Secure Certificate-Based Encryption Scheme against Malicious CA Attacks in the Standard Model. Information Sciences, 2016, 372: 745-757. (SCI, IDS Number: 125NI, Impact Factor: 4.038 (2014), 5-Year Impact Factor: 4.221, 中国计算机学会推荐国际学术刊物与会议(数据库 数据挖掘 内容检索)B类期刊, EI, JCR 一区)
[36]Yang Lu, Jiguo Li. Provably Secure Certificateless Proxy Signature Scheme in the Standard Model. Theoretical Computer Science, 2016, 639: 42-59. http://dx.doi.org/10.1016/j.tcs.2016.05.019 (SCI, IDS Number: 125NI, Impact Factor:0.657 (2014), 5-Year Impact Factor: 0.747, 中国计算机学会推荐国际学术刊物与会议(计算机科学理论)B类期刊, EI, JCR 一区)
[37]Yang Lu, Quanling Zhang, Jiguo Li. Comment on a Certificateless One-Pass and Two-Party Authenticated Key Agreement Protocol. Information Sciences, 369: 184-187, 2016. (SCI, IDS Number: 125NI, Impact Factor: 4.038 (2014), 5-Year Impact Factor: 4.221, 中国计算机学会推荐国际学术刊物与会议(数据库 数据挖掘 内容检索)B类期刊, EI, JCR 一区)
[38]Jinguang Han, Ye Yang, Xinyi Huang, Tsz Hon Yuen, Jiguo Li, Jie Cao. Accountable Mobile E-Commerce Scheme via Identity-based Plaintext-Checkable Encryption. Information Sciences, 2016, 345:143-155 doi:10.1016/j.ins.2016.01.045. (SCI, IDS Number: 125NI, Impact Factor:4.038 (2014), 5-Year Impact Factor: 4.221, 中国计算机学会推荐国际学术刊物与会议(数据库 数据挖掘 内容检索)B类期刊, EI, JCR 一区)
[39]Yang, Y., Han, J., Susilo, W., Yuen, T. H., & Li, J. ABKS-CSC: Attribute-based Keyword Search with Constant-size Ciphertexts. Security & Communication Networks. 2016, DOI: 10.1002/sec.1671 (SCI&EI, Impact Factor: 0.72 (2014),5-Year Impact Factor: 0.632, 中国计算机学会推荐国际学术刊物(网络与信息安全)C类期刊,JCR 三区)
[40]Jiguo Li, Yuyan Guo, Qihong Yu, Yang Lu, Yichen Zhang and Futai Zhang. Continuous Leakage-Resilient Certificate-Based Encryption. Information Sciences, 355–356 (2016) 1–14 DOI:10.1016/j.ins.2016.03.032. (SCI, IDS Number: 125NI, Impact Factor:4.038 (2014), 5-Year Impact Factor: 4.221, 中国计算机学会推荐国际学术刊物与会议(数据库 数据挖掘 内容检索)B类期刊, EI, JCR 一区)
[41]Jiguo Li, Meilin Teng, Yichen Zhang, Qihong Yu. A Leakage-Resilient CCA-Secure Identity-Based Encryption Scheme. The Computer Journal, 2016, 59(7): 1066-1075. DOI10.1093/comjnl/bxv128. (SCI,中国计算机学会推荐国际学术刊物与会议(综合类刊物)B类期刊, JCR 三区)
[42]Jiguo Li, Xuexia Zhao, Yichen Zhang, Wei Yao. Provably Secure Certificate-based Conditional Proxy Re-encryption. Journal of Information Science and Engineering (J. Inf. Sci. Eng.) 32(4): 813-830 (2016). (SCI&EI)
[43]Lu Yang and Li Jiguo. A Pairing-Free Certificate-Based Proxy Re-encryption Scheme for Secure Data Sharing in Public Clouds. Future Generation Computer Systems, 2016, 62: 140-147. DOI: 10.1016/j.future.2015.11.012. (SCI&EI, 中国密码学会推荐学术刊物和国际会议目录(2016)B类期刊,JCR 1区, IF 2.430, ESI计算机类期刊, 中国计算机学会推荐国际学术刊物(计算机体系结构/并行与分布计算/存储系统)C类期刊)
[44]Jiguo Li, Yuyan Guo, Qihong Yu, Yang Lu, Yichen Zhang. Provably Secure Identity-Based Encryption Resilient to Post-Challenge Continuous Auxiliary Inputs Leakage. Security and Communication Networks, 9(10): 1016-1024 (2016) 10.1002-sec.1396. (SCI&EI, 中国计算机学会推荐国际学术刊物(网络与信息安全)C类期刊)
[45]Lu Yang, Zhang Quanling and Li Jiguo. Cryptanalysis of Two Tripartite Authenticated Key Agreement Protocols. In Proc. of 14th International Symposium on Distributed Computing and Applications to Business, Engineering and Science, pp. 159-162, 2015. (EI)
[46]Lu Yang, Zhang Quanling and Li Jiguo. An improved certificateless strong key-insulated signature scheme in the standard model. Advances in Mathematics of Communications, 9(3), 353-373, 2015. (SCI&EI)
[47]Lu Yang and Li Jiguo. An Improved Certificate-based Signature Scheme without Random Oracles. IET Information Security, 2016, 10(2): 80-86. DOI: 10.1049/iet-ifs.2015.0188. (SCI&EI,中国密码学会推荐学术刊物和国际会议目录(2016)B类期刊)
[48]Jiguo Li, Haiting Du, Yichen Zhang. Certificate-based Key-Insulated Signature in the Standard Model. The Computer Journal, 2016, 59(7):1028-1039 DOI10.1093/comjnl/bxv115 (SCI,中国计算机学会推荐国际学术刊物与会议(综合类刊物)B类期刊)
[49]Xunjun Chen, Yuelong Zhu, Jiguo Li, Yamin Wen, Zheng Gong. Efficiency and Privacy Enhancement for a Track and Trace System of RFID-based Supply Chains. Information,2015, 6(2):258-274 (EI)
[50]Yichen Zhang, Jiguo Li, Zhiwei Wang, Wei Yao. A New Efficient Certificate-Based Signature Scheme, Chinese Journal of Electronics,2015, 24 (4): 776-782. (SCI)
[51]Qihong Yu, Jiguo Li, Yichen Zhang, Wei Wu, Xinyi Huang, Yang Xiang. Certificate-Based Encryption Resilient to Key Leakage, Journal of Systems and Software, 2016, 116, 101–112. DOI: 10.1016/j.jss.2015.05.066 (SCI, 中国计算机学会推荐国际学术刊物(软件工程方向)中的B类期刊, JCR 二区)
[52]Huaqun Wang, Jiguo Li. Certificate-Based Remote Data Integrity Checking in Public Clouds. COCOON2015, LNCS 9198, 375-386, 2015.
[53]Jiguo Li, Yuerong Shi, Yichen Zhang. Searchable Ciphertext-Policy Attribute-Based Encryption with Revocation in Cloud Storage, International Journal of Communication Systems, 30(1) (2017), Art. no. e2942, doi: 10.1002/dac.2942.
[54]Qihong Yu, Jiguo Li, Yichen Zhang. Leakage-Resilient Certificate-Based Encryption, Security and Communication Networks, 2015, 8: 3346-3355, DOI:10.1002/sec.1258, 2015 (SCI). (中国计算机学会推荐国际学术刊物(网络与信息安全)C类期刊)
[55]李继国,石岳蓉,张亦辰. 隐私保护且支持用户撤销的属性基加密方案. 计算机研究与发展, 2015, 52(10): 2281-2292 (EI)
[56]李继国, 张亦辰, 卫晓霞. 可证安全的基于证书广播加密方案. 电子学报, 2016, 44(5): 1101-1110 (EI)
[57]于启红, 李继国. 支持属性撤销且抗泄漏的密文策略属性基加密. 计算机工程与应用, 2016, 52(20): 29-38
[58]Huiling Qian, Jiguo Li, Yichen Zhang, Jinguang Han. Privacy Preserving Personal Health Record Using Multi-Authority Attribute-Based Encryption with Revocation. International Journal of Information Security, 2015, 14(6): 487-497. (SCI,EI 20**0, Impact Factor: 1.279 (2015-2016), JCR 二区,中国密码学会推荐学术刊物和国际会议目录(2016)B类期刊,中国计算机学会推荐国际学术刊物与会议(信息安全)C类期刊). DOI: 10.1007/s10207-014-0270-9
[59]张亦辰,李继国,钱娜. 无证书强指定验证者签名方案. 计算机科学, 2015, (3):132-135+166
[60]李艳琼,李继国,张亦辰. 标准模型下安全的无证书签名方案. 通信学报, 2015, 36(4): **-1-**-10.
[61]Jiguo Li, Jingjing Zhao, Yichen Zhang. Certificateless Online/Offline Signcryption Scheme, Security and Communication Networks, 2015, 8(11):1979–1990. DOI: 10.1002/sec.1146 (SCI).
[62]Lu Yang and Li Jiguo. Efficient Constructions of Certificate-Based Key Encapsulation Mechanism. International Journal of Internet Protocol Technology, 2014, 8(2/3): 96-106 (EI).
[63]Lu Yang and Li Jiguo. Provably Secure Certificate-Based Signcryption Scheme without Pairings. KSII Transactions on Internet and Information Systems, 2014, 8(7): 2554-2571. (SCI&EI)
[64]Yang Lu, Jiguo Li. Efficient Certificate-Based Signcryption Secure against Public Key Replacement Attacks and Insider Attacks. The Scientific World Journal, 2014, http://dx.doi.org/10.1155/2014/295419. (IDS Number: AH7JO, 2013 Impact Factor 1.219, SCI)
[65]Jiguo Li, Na Qian, Yichen Zhang and Xinyi Huang. An Efficient Certificate-Based Designated Verifier Signature Scheme, Computing and Informatics, 2016, 35(5): 1210-1230 (SCI&EI)
[66]Yang Lu,Jiguo Li.Efficient Certificate-Based Encryption Scheme Secure Against Key Replacement Attacks in the Standard Model.Journal of Information Science and Engineering, 2014, 30(5): 1553-1568 (SCI&EI)
[67]Jiguo Li, Xuexia Zhao, and Yichen Zhang. Certificate-Based Conditional Proxy Re-Encryption. M.H. Au et al. (Eds.): NSS 2014, LNCS 8792, pp. 299–310, 2014.
[68]禹勇, 李继国, 伍玮, 黄欣沂. 基于身份签名方案的安全性分析. 计算机学报, 2014, 37(5): 1025-1029 (EI)
[69]Jiguo Li, Huiyun Teng, Xinyi Huang, Yichen Zhang and Jianying Zhou. A Forward-Secure Certificate-Based Signature Scheme. The Computer Journal, 2015, 58(4):853-866. 10.1093/comjnl/bxt141 (SCI,中国计算机学会推荐国际学术刊物与会议(综合类刊物)B类期刊)
[70]Jiguo Li, Haiting Du, Yichen Zhang, Tao Li, and Yuexin Zhang. Provably Secure Certificate-based Key-Insulated Signature Scheme. Concurrency and Computation Practice and Experience, 2014, 26(8):1546–1560. DOI:10.1002/cpe.3019 (IDS Number: AF4CM, 2013 Impact Factor 0.784, SCI, JCR 二区)
[71]Tao Li, Jiguo Li, Jing Zhang. A Cryptanalysis Method based on Niche Genetic Algorithm. Applied Mathematics & Information Sciences, 2014, 8(1): 279-285 (IDS Number: AA9AQ, 2013 Impact Factor 1.232, SCI, JCR 一区)
[72]陆阳, 李继国. 标准模型下高效安全的基于证书密钥封装机制. 计算机研究与发展, 2014, 51(7): 1497-1505. (EI)
[73]陆阳, 李继国. 标准模型下前向安全公钥加密方案的新构造. 通信学报. 2014, 35(2): 33-39.
[74]张亦辰, 蒋勇, 李继国. 可证明安全的有向传递签名方案. 计算机工程与应用, 2014, 50(19): 74-77
[75]于启红, 李继国. 基于证书的抗泄漏的安全加密方案, 计算机应用研究. 2014, 31(1): 210-212.
[76]于启红, 李继国. 抗泄漏的基于身份的分层加密方案, 计算机应用研究. 2014, 31(6): 1863-1868.
[77]于启红, 李继国. 抗泄漏的基于无证书的AKE方案.计算机应用研究,2014,31(12):3726-3728.
[78]于启红, 李继国. 无证书抗私钥泄漏的加密方案.计算机应用,2014,34(5):1292-1295.
[79]于启红, 李继国. 基于身份加密的主密钥弹性泄漏.科学技术与工程,2014,14 (13):217-219.
[80]于启红, 李继国. 抗密钥泄漏的基于身份的加密方案. 科学技术与工程. 2013, 28(13): 8310-8314.
[81]张亦辰, 李继国, 黄丕全. 允许免费接收者的完全子树广播加密方案. 小型微型计算机系统. 2014, 35(3): 500-503.
[82]Wan Zhongmei, Li Jiguo, Hong Xuan. Parallel key-insulated signature scheme without random oracles. Journal of Communications and Networks, 2013, 15(3): pp.252-257. (SCI, IDS Number: 187UL, 2012 Impact Factor 0.309, EI )
[83]Huiling Qian, Jiguo Li and Yichen Zhang. Privacy-Preserving Decentralized Ciphertext-Policy Attribute-Based Encryption with Fully Hidden Access Structure. ICICS 2013, S. Qing et al. (Eds.): ICICS 2013, LNCS 8233, pp. 363–372, 2013. (中国计算机学会推荐国际学术刊物与会议(信息安全)C类会议)
[84]张亦辰, 李继国. 《C语言程序设计》课程在理论与实践模式的探讨. 教育教学论坛. 2013, (28):
[85]Jiguo Li, Yanqiong Li and Yichen Zhang. Provably Secure Forward Secure Certificateless Proxy Signature Scheme. KSII Transactions on Internet and Information Systems, 2013, 7(8): 1972-1988. (SCI, 2012 Impact Factor 0.560, IDS Number: 245IL, EI, 20**9)
[86]Ji Yao, Jiguo Li and Yichen Zhang. Certificate-Based Encryption Scheme without Pairing. KSII Transactions on Internet and Information Systems, 2013, 7(6): 1480-1491. (SCI, IDS Number: 173ZF, 2012 Impact Factor 0.560, EI)
[87]Jiguo Li, Yanqiong Li and Yichen Zhang. Forward Secure Certificateless Proxy Signature Scheme. J. Lopez, X. Huang, and R. Sandhu (Eds.): NSS 2013, LNCS 7873, pp. 350-364, 2013. (EI, 20**3)
[88]Lu Yang and Li Jiguo. New forward-secure public-key encryption without random oracles. International Journal of Computer Mathematics. 2013, 90(12): 2603-2613 DOI: 10.1080/**.2013.807915 (SCI,Impact Factor:0.542 (2012), 5-Year Impact Factor: 0.561,EI)
[89]Lu Yang and Li Jiguo. Constructing Pairing-Free Certificate-Based Encryption. International Journal of Innovative Computing, Information and Control, 2013, 9(11): 4509-4518. (EI)
[90]Jiguo Li, Zhiwei Wang, Yichen Zhang. Provably Secure Certificate-Based Signature Scheme without Pairings. Information Sciences, 2013, 233(6): 313-320. DOI information: 10.1016/j.ins.2013.01.013 (SCI, IDS Number: 125NI, Impact Factor:3.643(2012), 5-Year Impact Factor: 3.676, 中国计算机学会推荐国际学术刊物与会议(数据库 数据挖掘 内容检索)B类期刊, EI, JCR 一区)
[91]李继国, 王飞, 李艳琼, 张亦辰. 理性多秘密分享. 小型微型计算机系统, 2013, 34(6): 1392-1395.
[92]Lu Yang and Li Jiguo. Efficient Constructions of Certificate-Based Key Encapsulation Mechanism. Accepted by the special issue of the 7th International Conference on Frontier of Computer Science and Technology, 2012. Accepted.
[93]Yang Lu, Jiguo Li. Generic Construction of Forward-Secure Identity-Based Encryption. JCP 7(12): 3068-3074 (2012)
[94]Lu Yang and Li Jiguo. Constructing Forward-Secure Identity-Based Encryption from Identity-Based Binary Tree Encryption. In 2012 Fourth International Symposium on Information Science and Engineering, Shanghai, China, pp. 199-202, 2012. (EI)
[95]Jiguo Li, Yichen Zhang and Huiyun Teng. A Forward-Secure Certificate-Based Signature Scheme in the Standard Model. Y. Xiang et al. (Eds.): CSS 2012, LNCS 7672, pp. 362-376. Springer, Heidelberg (2012).
[96]Haiting Du, Jiguo Li, Yichen Zhang, Tao Li, and Yuexin Zhang. Certificate-based Key-Insulated Signature. Y. Xiang et al. (Eds.): ICDKE 2012, LNCS 7696, pp. 206-220, 2012.
[97]Zhang Yichen, Li Jiguo, Sun Chuanming. An Efficient Property-based Remote Attestation Scheme. China Communication, 2012,(10): 1-9 (SCI)
[98]Jiguo Li, Xinyi Huang, Meixue Hong,Yichen Zhang. Certificate-based Signcryption with Enhanced Security Features. Computers and Mathematics with Applications. 2012, 64(6) : 1587-1601, http://dx.doi.org/10.1016/j.camwa.2012.01.006 (SCI, 012PD, 5-Year Impact Factor: 1.643)
[99]李继国, 杨海珊, 张亦辰. 标准模型下安全的基于证书密钥封装方案. 电子学报, 2012, 40 (8): 1577-1583(EI, 349).
[100]李继国, 钱娜, 黄欣沂, 张亦辰. 基于证书强指定验证者签名方案. 计算机学报, 2012, 35 (8): 1579-1587 (EI, 447).
[101]李继国, 杨海珊, 张亦辰. 带标签的基于证书密钥封装方案. 软件学报, 2012, 23(8): 2163-2172(EI, 316).
[102]Lu Yang and Li Jiguo. Constructing Certificate-Based Encryption Secure against Key Replacement Attacks. ICIC Express Letters, Part B: Applications, 2012, 3(1): 195-200. (EI)
[103]李继国, 许峰, 孙传明. 一种用于证明远程平台安全属性的远程证明方法. 专利授权号:ZL 0.9,授权日期:2014-11-19
[104]李继国, 罗翀, 张亦辰. 一种隐藏得票数的电子投票方法. 专利授权号:ZL2.X,授权日期:2014-09-10
[105]李继国, 刘杭州, 张亦辰. 一种基于负荷的异常入侵检测方法及系统. 专利申请号:3.4.
[106]李继国, 杨海珊, 张亦辰. 一种带标签的基于证书密钥封装方法及系统. 专利授权号:ZL 4.8,授权日期:2014-08-06
[107]李继国, 王芝伟, 张亦辰. 基于证书的数字签名系统及签名方法. 专利授权号:ZL 5.3,授权日期:2014-09-10
[108]李继国, 滕荟芸, 张亦辰. 基于证书的前向安全签名方法及系统. 专利授权号:ZL 3.8,授权日期:2014-04-16
[109]Jiguo Li, Xinyi Huang, Yichen Zhang, Lizhong Xu. An Efficient Short Certificate-based Signature Scheme. Journal of Systems and Software, 2012, 85(2): 314-322. DOI: http://dx.doi.org/10.1016/j.jss.2011.08.014 (SCI: 893WH, 5-Year Impact Factor: 1.117, 中国计算机学会推荐国际学术刊物(软件工程方向)中的B类期刊, JCR 二区)
[110]李继国, 孙 刚, 张亦辰. 标准模型下可证安全的本地验证者撤销群签名方案. 电子学报, 2011,39(7):1618-1623
[111]李继国, 孙 刚, 张亦辰. 实用的本地验证者撤销群签名方案. 通信学报, 2011,32 (10): 67-77.
[112]Zhongmei Wan Xuejia Lai, Jian Weng and Jiguo Li. Certificateless Strong Key-Insulated Signature. ICIST 2011, pp.270-276
[113]Wan Zhong-Mei, Weng Jian, Lai Xue-Jia, Liu Sheng-Li, Li Ji-Guo. On the relation between identity-based proxy re-encryption and mediated identity-based encryption. Journal of Information Science and Engineering, 2011,27(1):243-259 (SCI)
[114]Lu Yang and Li Jiguo. A Practical Forward-Secure Public Key Encryption Scheme. Journal of Networks, 2011, 6 (9): 1254-1261
[115]Jiguo Li, Xinyi Huang, Yi Mu, Willy Susilo, and Qianhong Wu. Constructions of Certificate-Based Signature Secure against Key Replacement Attacks. Journal of Computer Security, 2010,18(3): 421-449(EI, 中国计算机学会推荐国际学术刊物与会议(信息安全)B类期刊)
[116]ZHOU Yajian, PAN Anwei, LI Jiguo. An Authenticated Dynamic Key Management Scheme for Clustered Sensor Networks, China Communications, 2010,(10):7-17 (SCIE)
[117]Zhongmei Wan, Jian Weng, Jiguo Li. Security Mediated Certificateless Signatures Without Pairing. Journal of Computers. 2010, 5(12): 1862-1869
[118]周亚建, 徐晨, 李继国. 基于改进CURE聚类算法的无监督异常检测方法. 通信学报.2010,31(7):18-23. (EI)
[119]Wang Aiqin, Li Jiguo, Wang Zhijian. A Provably Secure Proxy Signature Scheme from Bilinear Pairings. Journal of Electronics. 2010,27(3):298-304.
[120]Lu Yang and Li Jiguo. Forward-Secure Certificate-Based Encryption and its Generic Construction. Journal of Networks, 2010, 5(5): 527-534. (EI)
[121]Lu Yang, Li Jiguo, Constructing efficient certificate-based encryption scheme with pairing in the standard model, Proceedings 2010 IEEE International Conference on Information Theory and Information Security, ICITIS 2010, pp 234-237 (EI)
[122]Lu Yang and Li Jiguo. An Efficient Forward-Secure Public-Key Encryption Scheme without Random Oracles. In the 3rd International Symposium on Electronic Commerce and Security Workshops, pp. 22-25, 2010. (EI)
[123]杨捷, 李继国. 基于密钥协商的门限多秘密共享方案. 计算机工程, 2010,36(20):153-154,163
[124]黄少清, 李继国. 基于二元对称多项式的WSN密钥管理方案. 计算机工程. 2010,36(16): 145-147
[125]杨捷,李继国. 一种新型的门限多重秘密共享方案. 计算机工程与科学. 2010,32(8): 22-23,49
[126]Lu Yang, Li Jiguo and Xiao Junmo. Forward-secure Certificate-based Encryption. The Fifth International Conference on Information Assurance and Security, Xian, China, pp.57-60, 2009.
[127]Lu Yang, Li Jiguo and Xiao Junmo. Forward-secure Certificate-based Encryption: Definition and Generic Construction. In the 2009 International Conference on e-Business and Information System Security, Wuhan, China, pp.30-34, 2009. (SCI, IDS Number: BLZ43, EI )
[128]Weijia Jiang, Jiguo Li. Authenticated Tree Based Group Key Agreement. CIS2009, 251-255.
[129]徐晨,李继国. 基于数据挖掘的入侵检测系统V1.0. 计算机软件著作权登记证书. 编号:软著登字第**号. 登记号:2009SR021689.
[130]李继国, 张亦辰. 基于属性的远程证明系统V1.0. 计算机软件著作权登记证书. 编号:软著登字第**号. 登记号:2012SR082175.
[131]李继国, 姜平进. 一种基于身份的数字签名方法. 专利授权号:ZL 5.6, 授权日期:2011-08-03
[132]李继国, 徐晨. 基于改进CURE聚类算法的无监督异常检测方法和系统. 专利授权号:ZL 4.1, 授权日期:2012-11-21
[133]李继国, 姜平进. 标准模型下可证安全的基于身份的高效签名方案. 计算机学报, 2009,11(11):2130-2136
[134]Jiguo Li, Lizhong Xu and Yichen Zhang. Provably Secure Certificate-based Proxy Signature Schemes. Journal of Computers. 2009, 4(6): 444-452 (EI)
[135]Lu Yang, Li Jiguo and Xiao Junmo. Threshold Certificate-based Encryption. Journal of software. 2009, 4(3): 210-217 (EI)
[136]Lu Yang and Li Jiguo. Generic Construction of Certificate-based Encryption in the Standard Model. In the Second International Symposium on Electronic Commerce and Security, Nanchang, China, pp.25-29, 2009.
[137]Lu Yang, Li Jiguo and Xiao Junmo. Threshold Certificate-based Encryption: Definition and Concrete Construction. 2009 International Conference on Networks Security, Wireless Communications and Trusted Computing, Wuhan, China, vol1, 278-282.
[138]陆阳, 李继国, 肖军模. 一个高效的基于证书的加密方案. 计算机科学, 2009, 36 (9): 28-31
[139]陆阳, 李继国, 肖军模. 标准模型下基于证书的加密方案的通用构造. 计算机科学, 2009, 36 (6): 89-92
[140]Yang Lu, Jiguo Li, and Junmo Xiao. Constructing Efficient Certificate-based Encryption with Paring. Journal of Computers. 2009, 4 (1): 19-26. (EI)
[141]Jiguo Li, Xinyi Huang, Yi Mu, Wei Wu. Cryptanalysis and Improvement of an Efficient Certificateless Signature Scheme. Journal of Communications and Networks. 2008, 10(1): 10-17. (SCI, 003)
[142]Lu Yang, Li Jiguo and Xiao Junmo. Generic Construction of Certificate-based Encryption. In the 9th International Conference for Young Computer Scientists, Zhangjiajie, China, pp. 1589-1594, 2008 (EI&ISTP)
[143]Lu Yang, Li Jiguo and Xiao Junmo. Applying the Fujisaki-Okamoto Conversion to Certificate-based Encryption. In the 2008 International Symposium on Electronic Commerce and Security, Guangzhou, China, pp. 296-300, 2008. (EI)
[144]Lu Yang and Li Jiguo. A General and Secure Certificate-based Encryption Construction. In the 3rd ChinaGrid Annual Conference, Dunhuang, China, pp. 182-189, 2008. (EI)
[145]Jiguo Li, Xinyi Huang, Yi Mu, Willy Susilo, and Qianhong Wu. Certificate-Based Signature: Security Model and Efficient Construction. EuroPKI’07, LNCS 4582, 2007,110-125. (EI)
[146]Jiguo Li, Shuhong Wang. New Efficient Proxy Blind Signature Scheme Using Verifiable Self-Certified Public Key. International Journal of Network Security, 2007, 2(4): 193-200(EI, 20**3)
[147]赵泽茂, 李继国, 朱隆海, 李斌. 代理盲签名方案的安全性分析. 计算机工程. 2007, 33(6): 116-117, 175
[148]王爱芹, 李继国, 马春光, 王志坚. 一种基于身份的代理盲签名方案的安全性分析. 通信学报, 2006, 27, (12A): 16-19.
[149]LI Bin, LI Jiguo, ZHAO Ze-mao, WU Yi. New Multisignature Scheme based on Bilinear Pairings, Semiconductor Photonics and Technology, 2006, 12 (2): 131-135
[150]Li Jiguo, Zhang Yichen, and Zhijian Wang. Improvement of Threshold Signature Scheme Using Self-Certified Public Key. ICICIC (1) 2006, 480-483 (ISTP, EI)
[151]Honglie Zhang, Guoyin Zhang, Jiguo Li. Cryptanalysis on Generalization of Threshold Signature and Authenticated Encryption for Group Communications. ICICIC (3) 2006, 665-668 (ISTP, EI)
[152]李继国, 余纯武, 张福泰, 马春光等. 信息安全数学基础(信息安全系列), 武汉大学出版社, 2006.9
[153]张福泰, 李继国, 王晓明, 林柏钢, 赵泽茂等. 密码学教程(信息安全系列), 武汉大学出版社, 2006.9
[154]Li Jiguo, Liang Zhenghe, Zhu Yuelong and Zhang Yichen. Improvement of Some Proxy Signature Schemes. Chinese Journal of Electronics, 2005, 14(3): 407-411 (SCI,945NP, EI)
[155]Li Jiguo, Zhang Yichen, Zhu Yuelong. A New Proxy Blind Signature Scheme Using Verifiable Self-Certified Public Key. CCICS’2005, 136-144
[156]Li Jiguo, Zhang Yichen, and Yang Songtao. Cryptanalysis of New Proxy Blind Signature with Warrant. ICCMSE’2005, Lecture Series on Computer and Computational Sciences, 2005, vol4, 1741-1744 (ISTP).
[157]Li Jiguo, Zhang Yichen, Zhu Yuelong. A New Proxy Signature Scheme with Message Recovery Using Self-Certified Public Key. Wuhan University Journal of Natural Sciences, 2005, 10(1): 219-222 (EI)
[158]Li Jiguo, Zhang Yichen, Zhu Yuelong. Security Analysis and Improvement of Some Proxy Signature Schemes. Infosecu’2004, ACM, 27-32
[159]Jiguo Li, Yichen Zhang, Yuelong Zhu. Security on Efficient User Identification Scheme with Key Distribution Preserving Anonymity for Distributed Computer Networks. Proceedings of ICCC2004, 2004, 1584-1586 (ISTP)
[160]李继国, 曹珍富, 李建中. 电子现金技术.计算机科学. 2004, 31(1): 5-10
[161]LI Jiguo, LI Jianzhong, CAO Zhenfu and Zhang Yichen. Convertible Proxy Signcryption Scheme. Journal of Harbin Institute of Technology. 2004, 11(2): 209-213 (EI)
[162]李继国,曹珍富,李建中. 代理签名的现状与进展. 通信学报. 2003, 24(10): 114-124
[163]曹珍富, 李继国, 李建中. 一个新的具有指定接收者(t,n)门限签名加密方案. 通信学报. 2003, 24(5): 8-13
[164]LI Jiguo, LI Jianzhong, CAO Zhenfu and Zhang Yichen. Nonrepudiable Threshold Proxy Signcryption Scheme with Known Proxy Agent. Journal of Software(软件学报英文版). 2003,14(12): 2021-2027 (EI)
[165]李继国, 曹珍富, 李建中. 具有指定接收组(t,n)门限共享验证签名加密方案. 电子学报. 2003, 31(7): 1086-1088 (EI)
[166]李继国, 曹珍富, 张亦辰, 李建中. 代理多重签名方案的密码分析与修改. 高技术通讯. 2003, 13(4): 1-5 (EI)
[167]Li Jiguo, Cao Zhenfu and Zhang Yichen. Nonrepudiable Proxy Multi-Signature Schemes. Journal of Computer Science and Technology. 2003, 18(3): 399-402 (SCI, EI)
[168]Li Jiguo, Cao Zhenfu and Zhang Yichen. Improvement of M-U-O and K-P-W Proxy Signature Schemes. Journal of Harbin Institute of Technology. 2002, 9(2): 145-148 (EI)
[169]曹珍富, 李继国. 基于ElGamal体制的门限密钥托管方案. 计算机学报. 2002,25(4): 346-350 (EI)
[170]李继国, 曹珍富. 一个门限代理签名方案的改进. 计算机研究与发展. 2002, 39 (11): 1513-1518(EI)
[171]李继国, 曹珍富. 一个门限代理签名方案的分析与改进. 密码学进展-Chinacrypt’2002. 电子工业出版社, 2002, 169-177
[172]李继国, 张亦辰, 汪鑫, 蒋勇, 钱惠玲, 滕美林, 蒋鑫, 郭宇燕. 基于离散对数的有向传递签名方法:发明专利,申请日期:2013-04-25, 授权号:ZL2.9 ,授权日期:2016-04-27
[173]李继国, 张亦辰, 蒋鑫, 黄丕全, 钱惠玲, 滕美林, 汪鑫, 郭宇燕. 免费接收者数量可控的广播加密方法:发明专利,申请日期:2013-04-25, 授权号:ZL0.7,授权日期:2016-04-20
[174]李继国, 王飞, 张亦辰, 于启红, 钱惠玲, 滕美林, 郭宇燕, 石岳蓉, 郭俊, 赵雪霞, 赵晶晶. 一种对诚实参与者公平的理性多秘密分享方法;申请日期:2013-4-25,授权号:ZL0.6,授权日期:2015-12-09
[175]李继国, 钱惠玲, 张亦辰, 滕美林. 一种基于属性保护的多授权中心加密方法:发明专利,授权号:ZL 9.4,授权日期:2016-06-01
[176]李继国, 钱惠玲, 张亦辰, 滕美林. 一种多授权中心的加密方法:发明专利,授权号:ZL 3.5,授权日期:2017-02-08
[177]陆阳, 李继国. 一种基于短期证书的密钥封装方法, 授权号:ZL 8.2,2016-03-02
[178]陆阳, 李继国. 一种基于证书代理重加密方法及系统:发明专利,申请日期:2013-11-15,授权号:ZL ZL8.4 ,授权日期:2016-07-06
[179]陆阳, 张全领,李继国. 一种n层CA结构的基于证书加密的方法及系统,申请号:1.2
[180]陆阳, 张全领,李继国. 一种分布式的基于(k,n)门限证书加密方法及系统, 申请号:0.9
[181]李继国,石岳蓉,陆阳,张亦辰,王瑶,李磊,沙凤杰,姚伟,林啸南,张全领,汪海萍,赵晶晶,郭俊,赵雪霞. 一种基于属性的加密方法和系统:申请号:.7,授权号:ZL .7,2017-10-10
[182]李继国,赵雪霞,张亦辰,陆阳,王瑶,李磊,沙凤杰,姚伟,林啸南,张全领,汪海萍,赵晶晶,郭俊,石岳蓉. 一种基于证书条件代理重加密方法和系统:申请日期:2014-11-04,申请号:.2, 授权号:ZL .2,2017-06-16
[183]李继国,石岳蓉,陆阳,张亦辰. 一种隐私保护且支持用户撤销的基于属性加密方法和系统:申请号:7.7
[184]李继国,赵雪霞,张亦辰. 一种基于无证书条件代理重加密系统与方法:授权号:ZL 4.7,授权日期:2018-03-01
[185]李继国,沙凤杰,孙亦辰,姚伟,林啸楠,汪海萍. 一种固定密文长度的可验证外包解密的属性基系统及方法. 申请号:4.9
[186]李继国,姚伟,张亦辰,沙凤杰,林啸楠,汪梅萍. 一种具有高效用户撤销的密文策略属性基加密方法. 授权号:0.0,授权日期:2018-03-01
[187]李继国,姚伟,张亦辰. 具有高效属性撤销的密文策略属性基加密方法. 申请号:4.4
[188]陆阳, 张全领, 李继国. 一种基于证书的两方认证密钥协商方法与系统, 受理号:2.3
[189]李继国, 郭俊, 张亦辰, 李非非. 一种匿名消息认证系统及其消息签名方法, 授权号: ZL 6.4, 授权日期:2018-7-19
[190]李继国, 林啸楠, 张亦辰, 李非非, 王瑶. 一种可关键字搜索的外包密钥生成和解密的属性基系统及解密方法, 受理号:6.6, 2015-12-02
[191]李继国, 林啸楠, 张亦辰, 李非非, 王瑶. 一种关键字搜索的多授权中心外包属性基加密方法及系统, 受理号:8.9, 2016-08-05
[192]李继国, 李涛, 张亦辰, 王瑶, 李非非. 基于无证书聚合签密的车联网条件隐私保护方法与系统, 受理号:5.0, 2016-08-01
[193]李继国, 李涛, 张亦辰, 李非非, 王瑶. 一种基于无证书聚合签名的车联网条件隐私保护方法与系统, 受理号:0.1, 2016-08-23
[194]李继国, 李涛, 张亦辰, 王瑶, 李非非. 一种基于无证书批验证的车联网条件隐私保护方法与系统, 受理号:8.8, 2016-08-04
[195]李继国, 郭宇燕, 张亦辰, 陈宁宇, 李非非. 一种基于身份的抗事后持续辅助输入泄漏加密系统及方法, 申请号:9.1, 申请日期:2017-01-12
[196]李继国, 郭宇燕, 张亦辰, 陈宁宇, 李非非. 一种分层的基于属性的抗持续辅助输入泄漏加密系统及方法, 申请号:5.2, 申请日期:2017-01-13
[197]李继国, 郭宇燕, 张亦辰, 陈宁宇, 李非非. 一种基于证书的抗持续泄漏加密系统及方法, 申请号:1.X, 申请日期:2017-01-19
[198]李继国, 陈超东, 张乐. 一种基于身份的抗弹性泄漏加密方法和系统, 申请日期:2015-01-28, 授权号:ZL 5.1,授权日期:2017-09-19
[199]李继国, 张乐, 陈超东. 一种无证书在线离线签密方法与系统, 申请日期:2015-03-04, 申请号:ZL 2.8

相关话题/福建师范大学 数学