删除或更新信息,请邮件至freekaoyan#163.com(#换成@)

广州大学数学与信息科学学院导师教师师资介绍简介-唐春明

本站小编 Free考研考试/2021-05-29


一、基本信息
唐春明,教授、博士、博士生导师;
研究方向:密码学及其应用;
办公室:行政西后座317;
电话:;
Email: ctang@gzhu.edu.cn;

二、个人简介
唐春明,湖南怀化人,广州市高层次人才优秀专家。1995年大学毕业后留校担任政治辅导员、校团委干事。2004年博士毕业后进入广州大学数学与信息科学学院工作,2005年获得副教授资格,2009年获得教授资格,2010年评为数学学科博士生导师,先后指导博士后2人,博士生12人(外国留学生2人),硕士生23人。2017年5月-2018年6月,受广东省委组织部和省科技厅选派到广东省云浮市担任云浮新区副主任、云浮市高新技术开发区副主任。现为广州大学研究生院常务副院长、广东省信息安全技术重点实验室主任。目前,担任教育部高等学校数学类专业教学指导委员会委员、中国密码学会组织工作委员会副主任、中国密码学会密码应用工作委员会秘书长、广东省数学会常务理事兼副秘书长、广东省工业与应用数学学会副理事长、广东省学位与研究生教育学会常务理事。
三、教育背景
1、2001年9月至2004年6月,中国科学院数学与系统科学研究院,理学博士;
2、1998年9月至2001年6月,湖南湘潭大学,理学硕士;
3、1991年9月至1995年6月,湖南科技大学,理学学士。
四、职业经历
1.学术工作经历
(1)1995年7月-1998年8月,湖南科技大学,团委干事;
(2)2004年7月-2018年12月,广州大学数学与信息科学学院;
(3)2018年12月-至今,广州大学研究生院
2.海外工作经历
(1)2007年7月,新加坡南洋理工大学,学术访问;
(2)2009年1月-2010年1月,美国Clemson大学,学术访问;
(3)2012年5月-7月,香港城市大学,学术访问;
(4)2014年8月-10月,美国Clemson大学,学术访问。
五、教授课程
(一)本科生课程:密码学原理、信息论、编码理论;
(二)硕士生课程:密码学、有限域、数论;
(三)博士生课程:密码学原理、协议的安全性分析、应用密码学、密码算法理论
六、科研服务(主要纵向项目)
(一)基于密码共享新构造的安全多方计算协议的研究及应用,国家自然科学基金面上项目,64万,2018年1月-2021年12月,主持;
(二)云计算中高效外包计算协议的研究,国家自然科学基金面上项目,68万,2013年1月-2016年12月,主持;
(三)知识证明协议及其应用研究,国家自然科学基金面上项目,28万,2009年1月-2011年12月,主持;
(四)Σ-协议的几个应用,国家自然科学基金天元基金项目,3万,2008年,主持;
(五)第七届密码学与云计算安全国际研讨会,国家自然科学基金专项项目,8万,2019年6月-2019年12月,主持;
(六)第六届密码学与云计算安全国际研讨会,国家自然科学基金专项项目,12万,2018年6月-2018年12月,主持;
(七)云计算环境中的数据隐私技术,广东省自然科学基金委重大培育项目,100万,2015年8月-2019年7月,主持;
(八)理想安全多方计算技术的研究,国家密码管理局“十三五”国家密码发展基金面上项目,10万,2017年1月-2019年12月,主持;
(九)密码技术及应用研究,广东省教育厅创新强校科研创新团队项目,40万,2016年1月-2018年12月,主持;
(十)高效全同态加密及应用研究,广东省教育厅创新强校基础研究重大项目,30万,2015年1月-2017年12月,主持;
(十一)云计算环境中高效安全外包计算协议的研究,广东省自然科学基金自由申请项目,5万,2012年10月-2014年10月,主持;
(十二)网络空间安全核心技术及产业化协同创新,广州市教育局协同创新重大项目,150万,2017年1月-2019年12月,主持
七、研究成果
1.近5年论著目录
[1]唐春明,姚正安,盛刚,《数据外包中的隐私保护》(译),电子工业出版社,2018年
2.授权专利
[1]唐春明,张永强,项灿,刘镪,人脸识别方法和系统,国家发明专利,专利号ZL6.6
[2]唐春明,张永强,刘镪,一种密钥生成方法、设备及服务器,国家发明专利,专利号ZL08
[3]刘镪,唐春明,王胜男,张永强,云存储数据完整性的验证方法、设备和服务器,国家发明专利,专利号ZL20**
3.近期发表的期刊文章
[1] Yucheng Chen, Chunming Tang, and Ruisong Ye. Cryptanalysis and improvement of medical image encryption using high-speed scrambling and pixel adaptive diffusion. Signal Processing. 167 (2020): 107286.
[2] Huiwen Jia, Chunming Tang. Cryptanalysis of a non-interactive deniable ring signature scheme. International Journal of Information Security. 2020, https://doi.org/10.1007/s10207-020-00497-5.
[3] Qiuxia Xu, Chunming Tang, and Jingtong Wang. Multi-Receiver Authentication Scheme for General Access Structure. IEEE Access, 8 (2020): 21644-21652.
[4] Chunming Tang, Qiuxia Xu, and Gengran Hu. Finding the maximal adversary structure from any given access structure. Information Sciences. 508 (2020): 329-342.
[5] 唐春明,胡业周.基于多比特全同态加密的安全多方计算.计算机学报. 2020.
[6] Chunming Tang, Xiaojun Zhang. A new publicly verifiable data possession on remote storage. Journal of Supercomputing. 2019
[7] Yuyin Yu, Zongxiang Yi, Chuanming Tang, and Jian Gao. On the Glide of the 3x+1 Problem. IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences 2019, 102 (3): 613-615.
[8] Moafimadani, Seyed Shahabeddin, Yucheng Chen, and Chunming Tang. A New Algorithm for Medical Color Images Encryption Using Chaotic Systems. Entropy. 2019,21(6): 577.
[9] Zongxiang Yi, Yuyin Yu, Chunming Tang, and Yanbin Zheng. A note on two constructions of zero-difference balanced functions. IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences 102, No.4 (2019): 680-684.
[10] Zongxiang Yi, and Chunming Tang. More Optimal Difference Systems of Sets and Frequency-Hopping Sequences From Zero-Difference Functions. IEEE Access. 7 (2019): 114923-114934.
[11]Yunlu Cai, and Chunming Tang. Privacy of outsourced two-party k-means clustering. Concurrency and Computation: Practice and Experience. (2019): e5473.
[12]Gang Sheng, Chunming Tang, Hongyan Han, Wei Gao, and Xing Hu. Authentication of outsourced linear function query with efficient updates. Cluster Computing. 2019, 22: 10031-10039.
[13]Qi Chen, Chunming Tang, and Zhiqiang Lin. Efficient explicit constructions of compartmented secret sharing schemes. Designs, Codes and Cryptography. 2019, 87 (12): 2913-2940.
[14]Qi Chen, Chunming Tang, and Zhiqiang Lin. Efficient Explicit Constructions of Multipartite Secret Sharing Schemes. In International Conference on the Theory and Application of Cryptology and Information Security(ASIA-CRYPTO). Springer, Cham, 2019, pp: 505-536.
[15]Shanding Xu, Xiwang Cao, Guangkui Xu, Chunming Tang. Two classes of optimal frequency-hopping sequences with new parameters. Applicable Algebra in Engineering, Communication and Computing. 30(1): 1-16 (2019)
[16]Shanding Xu, Xiwang Cao, Jiafu Mi, Chunming Tang. More cyclotomic constructions of optimal frequency-hopping sequences. Advances in Mathematics of Communications. 13(3): 373-391 (2019)
[17] Shanding Xu, Xiwang Cao, Jiafu Mi, Chunming Tang. A new family of optimal FHS sets with composite lengths. Discrete Mathematics. 342(5): 1446-1455 (2019)
[18]Fei Li, Wei Gao, Guilin Wang, Kefei Chen, Chunming Tang. Double-authentication-preventing signatures revisited: new definition and construction from chameleon hash. Frontiers of Information Technology & Electronic Engineering. 20(2): 176-186 (2019)
[19]邓宇乔,宋歌,唐春明,温雅敏.基于渐弱假设簇的密钥策略属性加密方案.计算机学报. 2019 (4): 13.
[20]邓宇乔,杨波,唐春明,宋歌,温雅敏.基于密文策略的流程加密研究.计算机学报. 2019, 42 (5): 1063-1075.
[21]Gang Sheng, Chunming Tang, Wei Gao, Ying Yin, and Yunlu Cai. Efficient and Publicly Verifiable Outsourcing of Large-scale Matrix Multiplication. Journal of Internet Technology, 2018, 19(4): 1253-1261.
[22]Xingfu Yan, Changlu Lin, Rongxing Lu, and Chunming Tang. Design of Secret Reconstruction With Optimal Communication Efficiency. IEEE Communications Letters. 2018, 22 (8): 1556-1559.
[23]Qi Chen, Chunming Tang, and Zhiqiang Lin. Locally Repairable Codes with Heterogeneous Locality Constraints. In 2018 IEEE Information Theory Workshop (ITW), 2018, pp. 1-5.
[24]Xing Hu, Chunming Tang, Duncan S. Wong, and Xianghan Zheng. Efficient pairing-free PRE schemes for multimedia data sharing in IoT. Multimedia Tools and Applications. 2018, 77 (14): 18327-18354.
[25]Can Xiang, Chunming Tang and Sun-Young Lee. Verifiable and Secure Outsourcing Scheme of Exponentiation and Its Application in Wireless Sensor Network, Journal of Internet Technology, 2017, 18(4): 813-821.
[26]Chunming Tang, and Cailing Cai. Verifiable mobile online social network privacy‐preserving location sharing scheme. Concurrency and Computation: Practice and Experience. 2017, 29(24): e4238.
[27]邓宇乔,唐春明,宋歌,温雅敏.一种新的密码学原语研究——流程加密.软件学报, 2017, 28(10), pp.2722-2736.
[28]蔡彩玲,唐春明,余玉银,高隆,赖媛. GL (4, F 2)上4* 4轻量级MDS矩阵分析.密码学报. 2017, 4 (4): 372-383.
[29]Xing Hu, Chunming Tang, and Duncan S. Wong. Highly efficient proxy re-encryption schemes for user-end encrypted cloud data sharing. In 15th International Symposium on Parallel and Distributed Computing (ISPDC), IEEE, 2016, pp. 261-268.
[30] Chunming Tang, Yuenai Chen. Montone Span Program vs. Linear Code. Chinese Journal of Electronics, 2016
[31] Can Xiang, Chunming Tang. New verifiable outsourced computation scheme for an aribitrary function. International Journal of Grid and Utility Computing. 2016
[32] Ping Li, Tong Li, Zhengan Yao, Chunming Tang, Jin Li. Privacy-preserving outsourcing of image feature extraction in cloud computing. Soft computing. 2016
[33] Jikai Teng, Chuankun Wu, Chunming Tang, Youliang Tian. A strongly secure identity-based authenticated group key exchange protocol. Science China, Information Sciences, 2015
[34] Can Xiang, Chunming Tang, Yunlu Cai, Qiuxia Xu. Privacy-preserving face recognition with outsourced computation. Soft Computing, 2015.
[35] Yan Ren, Chunming Tang, Guilin Wang, Duncan S. Wong. Attributed-based signature schemes with accountability. International Journal of Information and Communication Technology. 2015
[36] Xing Hu, Chunming Tang. Secure outsourced computation of the characteristic polynomial and eigenvalues of matrix. Journal of Cloud Computing, 2015
[37] Can Xiang, Chunming Tang. Securely verifiable outsourcing schemes of matrix calculation. International Journal of High Performance Computing and Networking, 2015
[38] Can Xiang, Chunming Tang. Efficient outsourcing schemes of modular exponentiation with checkability for untrusted cloud server. Journal of Ambient Intelligence and Humanized Computing, 2015
[39] Qingfeng Chen, Chunming Tang. Cryptanalysis of an ID-based authenticated dynamic group key agreement with optimal round. International Journal of Network Security. 2015
[40] Quan Zhou, Chunming Tang, Xianghan Zhen, Chunming Rong. A secure user authentication protocol for sensor network in data capturing. Journal of Cloud Computing. 2015
[41] Quan Zhou, Daixian Wu, Chunming Tang, Chunming Rong. STSHC: secure and trusted scheme for Hadoop cluster. International Journal of High Performance Systems Architecture. 2014
[42]Yuenai Chen, Chunming Tang. Construction of Multiplicative Montone Spanprogram. Journal of computational Information systems. 2014
[43] Can Xiang, Chunming Tang. Improved fully homomorphic encryption over the integers with shorter public keys. International Journal of Security and its Applications. 2014
[44] Chunming Tang, Shuguang Dai. The Complexity and Randomness of Linear Multi-secret Sharing Scheme with Non-threshold Structures. Acta Mathematicas Applicatae Sinica, 2014
[45]唐春明,胡杏.外包计算的研究进展.电子工业出版社,2014
[46]胡杏,裴定一,唐春明,Duncan S. WONG.可验证安全外包矩阵计算及其应用。中国科学:信息科学,2013
[47] Chunming Tang, Xuhong Gao. Leakproof secret Sharing Protocols with Applications to Group Identification Scheme, Science China information Sciences, 2012
[48]Chunming Tang, Xuhong Gao, Chengli Zhang. The Optimal Linear Secret Sharing Scheme for Any Given Access Structure. Journal of System Sciences & Complexity, 2013
[49] Qi Chen, Dingyi Pei, Chunming Tang, Qiong Yue, Tongkai Ji. A note on ramp secret sharing schemes from error-correcting codes. Mathematical and Computer Modelling, 2012
[50] Chunming Tang, Guihua Shi, Zhengan Yao. Secure Multi-party Computation Protocol for Sequencing Problem, Science China, Information Sciences, 2011
[51] Jikai Teng, Chuankun Wu, Chunming Tang. An ID-based Authenticated Dynamic Group Key Agreement with Optimal, Science China Information Sciences, 2011
[52 ] Chunming Tang, Zhengan Yao. Several Cryptographic Applications of Sigma-protocols. Journal of Systems Science and Complexity, Vol 22 No 2, 260-279,2009
[53]唐春明,裴定一,姚正安.基于单向函数的完全隐藏承诺方案的构造及应用,应用数学学报,2008,31(04)
[54] Chunming Tang, Dingyi Pei, Xiaofeng Wang, Zhuojun Liu. Delegateable signatures based on non-interactive witness indistinguishable and non-interactive witness hiding proofs. Science China, Information Sciences, 2008
相关话题/广州大学 数学与信息科学学院