删除或更新信息,请邮件至freekaoyan#163.com(#换成@)

上海交通大学计算机科学与工程系导师教师师资介绍简介-刘胜利教授

本站小编 Free考研考试/2021-01-02

刘 胜利 教授
主页:[点击这里]
办公室电话:+86-21-3420-4405
办公地点:SEIEE-3-429
电子邮件:liu-sl@cs.sjtu.edu.cn
实验室: 密码与信息安全实验室


研究兴趣
教育背景
工作经验
教授课程
论文发表
项目资助
获奖信息
学术服务


密码与信息安全
1991.9-1995.7,西安电子科技大学,获工学学士学位,"科技信息"方向;
1995.9-1998.3,西安电子科技大学,获工学硕士学位,"计算机应用"方向;
1997.3-2000.3,西安电子科技大学,获工学博士学位,"密码学"方向;
2000.3-2002.3,荷兰爱因霍芬技术大学,获密码学博士学位;


2002年4月至今:上海交通大学计算科学与工程系,2008年12月晋升教授;
2007.9-2008.2:美国路易斯安那州立大学拉法叶分校,访问****。


离散数学(2006-2012),本科,秋
应用代数(2005-, 英语授课),硕士,春,(2013-,秋)
基础代数(2008-2012),硕士,秋
代数结构(2013-), 致远ACM班,秋
现代密码算法(2015-), 博士,春



2018年
1.Yunhua Wen, ShengliLiu*, Shuai Han: Reusablefuzzy extractor from the decisional Diffie-Hellman assumption DCC 2018(published online). (SCI/EI, Impact Factor: 1.009) (CCF B)
2.ShuaiHan, ShengliLiu*, Lin Lyu: Super-strong RKA secure MAC, PKE and SE fromtag-based hash proof system, Designs Codes and Cryptograph, 86(7): 1411-1449(2018). The online version of this article (doi:10.1007/s10623-017-0404-y). (SCI/EI, Impact Factor: 1.009) (CCF B)
3. Shuai Han,Shengli Liu*,Baodong Qin,Dawu Gu: Tightly CCA-secure identity-based encryption withciphertext pseudorandomness.Des. CodesCryptography86(3):517-554(2018), (SCI/EI, Impact Factor: 1.009) (CCF B)
4.Lin Lyu,Shengli Liu*,Shuai Han: Public-Key Encryption with Tight Simulation-BasedSelective-Opening Security,THE COMPUTER JOURNAL,61(2): 288-318, 2018,doi:10.1093/comjnl/bxx080, (SCI/EI,Impact Factor: 0.711) (CCF B)
5. Lin Lyu,Shengli Liu*,Shuai Han,Dawu Gu: Tightly SIM-SO-CCA Secure Public Key Encryption fromStandard Assumptions.Public KeyCryptography (1)2018:62-92, (CCFB) (EI)
6.Yunhua Wen, Shengli Liu*: Reusable Fuzzy Extractor from LWE. InformationSecurity and Privacy - 23rd Australasian Conference, ACISP 2018, Wollongong,NSW, Australia, July 11-13, 2018, LNCS: 10946: 13-27. (CCF C) (EI) https://doi.org/10.1007/978-3-319-93638-3
7.Ziyuan Hu, Shengli Liu*, Kefei Chen, Joseph K. Liu: Revocable Identity-BasedEncryption from the Computational Diffie-Hellman Problem. Information Securityand Privacy - 23rd Australasian Conference, ACISP 2018, Wollongong, NSW,Australia, July 11-13, 2018, LNCS: 10946: 265-283. (CCF C) (EI) https://doi.org/10.1007/978-3-319-93638-3
2017年
1. Shuai Han,Shengli Liu*,LinLyu: Efficient KDM-CCA Secure Public-Key Encryption via Auxiliary-InputAuthenticated Encryption.Security andCommunication Networks, 2017:**:1-**:27(2017), (SCI/EI, Impact Factor: 1.067) (CCF C)
2.Shuai Han, Shengli Liu*: KDM-Secure Public-Key Encryption from Constant-Noise LPN. ACISP(1) 2017: 44-64 EI (CCF C)
3.XiaoZhang, Shengli Liu*, Dawu Gu: Tightly-Secure Signatures from the Decisional CompositeResiduosity Assumption. ACISP (1) 2017: 453-468 EI (CCF C)
4.BaodongQin, Shengli Liu, Shifeng Sun, Robert H. Deng, Dawu Gu, “Related-key secure keyencapsulation from extended computational bilinear Diffie-Hellman”, InformationSciences, 406 (2017) 1–11 (SCI/EI, Impact Factor: 4.832) (CCF B)
5.ZhenganHuang, Shengli Liu, XianpingMao, Kefei Chen, Jin Li*, Insight of the protection for data security underselective opening attacks, Information Sciences, 412 (2017) 223–241(SCI/EI, Impact Factor: 4.832) (CCF B)(TC:6)
2016年
1.Shuai Han, Shengli Liu*, Lin Lyu:Efficient KDM-CCA Secure Public-Key Encryption for Polynomial Functions.ASIACRYPT (2) 2016: 307-338 EI (CCF B)(TC:1)
2.Shifeng Sun,Shuai Han, Dawu Gu, Shengli Liu: Public key cryptosystems secure against memory leakage attacks. IETInformation Security 10(6): 403-412 (2016) (SCI/EI,impact factor 1.013) (CCF C)
3.Shifeng Sun,Dawu Gu, Shengli Liu: Efficient chosen ciphertext secure identity-based encryption againstkey leakage attacks. Security and Communication Networks 9(11): 1417-1434 (2016)(SCI/EI, Impact Factor: 1.067) (CCF C)(GoogleScholar index 3 times) (TC:1)
4.Shuai Han, Shengli Liu*, Fangguo Zhang,Kefei Chen: Homomorphic Linear Authentication Schemes fromepsilon-Authentication Codes. AsiaCCS 2016: 487-498 EI(CCF C)
5.Baodong Qin,Shuai Han, Yu Chen, Shengli Liu, Zhuo Wei: How to Make the Cramer-Shoup Cryptosystem Secure AgainstLinear Related-Key Attacks. Inscrypt 2016: 150-165
2015年
1. Shengli Liu*, Kenneth G. Paterson: Simulation-Based Selective Opening CCA Securityfor PKE from Key Encapsulation Mechanisms. Public Key Cryptography 2015: 3-26.Public-Key Cryptography - PKC 2015 - 18th IACR International Conference onPractice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30- April 1, 2015, Proceedings. Lecture Notes in Computer Science 9020, Springer2015, ISBN 978-3-662-46446-5 (Google Scholar index10 times) (CCF B)
2.Baodong Qin, Shengli Liu*, Tsz Hon Yuen, RobertH. Deng, Kefei Chen: Continuous Non-malleable Key Derivation and ItsApplication to Related-Key Security. Public Key Cryptography 2015: 557-578,Public-Key Cryptography - PKC 2015 - 18th IACR International Conference onPractice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30- April 1, 2015, Proceedings. Lecture Notes in Computer Science 9020, Springer2015, ISBN 978-3-662-46446-5 (CCF B)
3.Zhengan Huang, Shengli Liu*, Baodong Qin,Kefei Chen, Sender-Equivocable Encryption Schemes Secure againstChosen-Ciphertext Attacks Revisited. Applied Mathematics and Computer Science25(2): 415-430 (2015), June 2015. (SCI, impact factor 1.42)
4.Baodong Qin, Shengli Liu*, Kefei Chen:Efficient chosen-ciphertext secure public-key encryption scheme with highleakage-resilience. IET Information Security 9(1): 32-42 (2015) (SCI/EI, impact factor 1.013, Google Scholar index 7times) (CCF C)
5.Zhengan Huang, Shengli Liu*, Kefei Chen:n-Evasive all-but-many lossy trapdoor function and its constructions. Securityand Communication Networks 8(4): 550-564 (2015) (SCI/EI,Impact Factor: 1.067) (CCF C)
6.Jian Weng,Yunlei Zhao, Robert H. Deng, Shengli Liu, Yanjiang Yang, Kouichi Sakurai: A note on the security of KHLscheme. Theor. Comput. Sci. 602: 1-6 (2015) (SCI/EI)(CCF B, Impact Factor: 0.698)
7.Baodong Qin,Robert H. Deng, Shengli Liu*, Siqi Ma: Attribute-Based Encryption With Efficient VerifiableOutsourced Decryption. IEEE Transactions on Information Forensics and Security10(7): 1384-1393 (2015) (CCF A) (SCI/EI, ImpactFactor: 4.432) (Google Scholar index 48 times)(TC:25)
8.Baodong Qin,Robert H. Deng, Yingjiu Li, Shengli Liu: Server-Aided Revocable Identity-Based Encryption. ESORICS (1) 2015:286-304. Computer Security - ESORICS 2015 - 20th European Symposium on Researchin Computer Security, Vienna, Austria, September 21-25, 2015, Proceedings, PartI. Lecture Notes in Computer Science 9326, Springer 2015, ISBN 978-3-319-24173-9(CCF B) (EI) (Google Scholar index 8 times)(TC:4)
9.Zhengan Huang, Shengli Liu,Xianping Mao, Kefei Chen: Non-malleability Under Selective Opening Attacks:Implication and Separation. ACNS 2015: 87-104 (EI)(CCFC)(Google Scholar index once)
10.Xuhua Zhou , Junzuo Lai, Shengli Liu,Kefei Chen: Sequential Aggregate Signatures and Multisignatures in the Plain PublicKey Model. Chinese Journal of Electronics, Vol.24, No.2, Apr. 2015(SCI/EI,Impact Factor: 0.513)
2014年
1. 刘胜利,公钥加密系统的可证明安全--新挑战新方法,密码学报,第1卷,第6期,537-550页,2014年12月
2. Shengli Liu*, Fangguo Zhang, Kefei Chen: Public-key encryption scheme withselective opening chosen-ciphertext security based on the Decisional Diffie-Hellmanassumption. Concurrency and Computation: Practice and Experience 26(8):1506-1519 (2014) (SCI/EI, Impact Factor: 1.133)(Google Scholar index 4 times) (CCF C)(TC:2)
3. Shengli Liu*, Henk van Tilborg, Jian Weng and Kefei Chen, Authentication Codesfrom epsilon-ASU Hash functions with Partially Secret Keys, Chinese Journal ofElectronics, Vol.23 No.4 October 2014, pp.790-793 (2014) (SCI/EI, Impact Factor: 0.513)
4.Fangguo Zhang,Xu Ma, Shengli Liu: Efficient computation outsourcing for inverting a class ofhomomorphic functions. Inf. Sci. 286: 19-28 (2014) (SCI/EI)(CCF B, Impact Factor: 4.832) (Google Scholar index 11 times)(TC:5)
5.Shuai Han, Shengli Liu*,Kefei Chen, and Dawu Gu, “Proofs of Retrievability Based on MRD Codes”, The10th International Conference on Information Security Practice and Experience(ISPEC 2014), LNCS 8434, pp.330-345, Springer, Fuzhou, China, May 5-8, 2014. (EI) (Google Scholar index 3 times)
6.Junzuo Lai, Robert H.Deng, Shengli Liu*, Jian Weng, and YunleiZhao, “Identity-Based Encryption Secure Against Selective OpeningChosen-Ciphertext Attack”, the 33rd Annual International Conference on theTheory and Applications of Cryptographic Techniques (EUROCRYPT 2014), LNCS8441, pp. 77-92, Springer, Copenhagen, Denmark, May 11-15, 2014. (CCF A) (EI) (Google Scholar index 18 times)(TC:8)
7.Baodong Qin, Shengli Liu*,“Leakage-Flexible CCA-secure Public-Key Encryption: Simple Construction andFree of Pairing”, The 17th International Conference on Practice and Theory inPublic-Key Cryptography (PKC 2014), LNCS 8383, p.19-36, Buenos Aires,Argentina, March 26-28, 2014. (CCF B) (EI) (GoogleScholar index 21 times)(TC:5)
8.XU Yi-dong, ShengliLiu, One Construction of Chameleon All-But-OneTrapdoor Functions, Journal of shanghai Jiaotong University ( Science ). 2014Vol. 19 (4): 412-417 (EI)
2013年
1.ZBaodong Qin, ShengliLiu*, “Leakage-Resilient Chosen-Ciphertext SecurePublic-Key Encryption from Hash Proof System and One-Time Lossy Filter”, the19th Annual International Conference on the Theory and Application ofCryptology and Information Security (AsiaCrypt2013), LNCS 8270, pp.381-400,Bangalore, India, Dec 1-5, 2013. (CCF B) (EI)(Google Scholar index 36 times)(TC:3)
2. Shengli Liu,Kouichi Sakurai, Jian Weng, Fangguo Zhang and Yunlei Zhao, “Security Model andAnalysis of FHMQV, Revisited”, the 9th China International Conference onInformation Security and Cryptology (Inscrypt 2013), Guangzhou, China, Nov. 27- Nov. 30, 2013. (EI) (Google Scholar index 3 times)
3.Shi-Feng Sun, Dawu Gu, and Shengli Liu,“Efficient Leakage-Resilient Identity-Based Encryption with CCA Security”, the6th International Conference on Pairing-Based Cryptography (Pairing 2013), LNCS8365, pp. 149-167, Beijing, China, November 22-24, 2013. (EI)(Google Scholar index 6 times)
4.Zhengan Huang, ShengliLiu*, Baodong Qin, Kefei Chen: “Fixing theSender-Equivocable Encryption Scheme in Eurocrypt 2010”, 2013 FifthInternational Conference on Intelligent Networking and Collaborative Systems (INCoS2013), pp.366-372, Xian, China, Sep.9-11 2013. (EI)(Google Scholar index 8 times)
5.Baodong Qin, Shengli Liu*,Zhengan Huang: “Key-Dependent Message Chosen-Ciphertext Security of theCramer-Shoup Cryptosystem”. 18th Australasian Conference on InformationSecurity and Privacy (ACISP 2013), LNCS 7959, pp: 136-151, Springer, Brisbane,Australia, July 1-3,2013. (CCF C) (EI) (Google Scholar index 8 times)
6.Baodong Qin, ShengliLiu*, Kefei Chen and Manuel Charlemagne,“Leakage-Resilient Lossy Trapdoor Functions and Public-Key Encryption”, 2013ACM Asia Public-Key Cryptography Workshop (AsiaPKC2013), pp. 3-11, May 7, 2013,Hangzhou, China. (EI) (Google Scholar index 7times)
7.Zhengan Huang, ShengliLiu*, Baodong Qin, “Sender-Equivocable EncryptionSchemes Secure against Chosen-Ciphertext Attacks Revisited”, The 16thInternational Conference on Practice and Theory in Public-Key Cryptography (PKC2013), K. Kurosawa and G. Hanaoka (Eds.): PKC 2013, LNCS 7778, pp. 369C385,Springer, Nara, Japan, Feb. 26 - Mar. 1, 2013.(CCF B) (EI) (Google Scholar index 21 times)(TC:2)
8.Baodong Qin, ShengliLiu*: “Efficient chosen ciphertext securepublic-key encryption under factoring assumption”. Security and CommunicationNetworks 6(3): 351-360, 2013. (CCF C) (SCI/EI, Impact Factor: 1.067) (Google Scholarindex 3 times)(TC:1)
9.Zhou Dehua, Chen Kefei, ShengliLiu, Zheng Dong, “Identity-Based Conditional ProxyRe-Encryption”, CHINESE JOURNAL OF ELECTRONICS, 22(1), pp 61-66, 2013. (SCI/EI, ImpactFactor: 0.513)(TC:4)
10. Shengli Liu,Jian Weng, Yulei Zhao, “Efficient Public Key Cryptosystem Resilient to KeyLeakage Chosen Ciphertext Attacks”, CT-RSA 2013, LNCS 7779, pp. 84–100,Springer, Heidelberg, San Francisco, Feb 25 - Mar. 1, 2013. (CCF C) (EI) (Google Scholar index 29 times)
2012年
1. Shengli Liu*,Fangguo Zhang, Kefei Chen, “Selective Opening Chosen Ciphertext SecurityDirectly from the DDH Assumption”, NSS 2012, LNCS 7645, Springer, pp. 100-112,Wu Yi Shan, China, November 21-23, 2012. (EI)
2. Shengli Liu*,Kefei Chen, “Homomorphic Linear Authentication Schemes from epsilon-ASU2Functions for Proofs of Retrievability”, Control & Cybernetics Journal,Vol. 42, No. 2, pp. 900-916. 2012. (EI)(GoogleScholar index once)
3.Fangguo Zhang, Qiping Lin, Shengli Liu,“Zero-Value Point Attacks on Kummer-Based Cryptosystem”, ACNS 2012, LNCS 2846,Springer, Singapore, pp. 293-310, June 2012. (EI)(CCFC)
4.Junxiang Wang, Shengli Liu,“Dynamic Provable Data Possession with batch-update verifiability”, 2012 IEEE International Conference on Intelligent Control, AutomaticDetection and High-End Equipment (ICADE), pp. 108 - 113 , Beijing, 27-29 July2012 (EI)(GoogleScholar 9 times)
5.Yanxiang Lou, Yong Zhang, Shengli Liu,Single Hop Detection of Node Clone Attacks in Mobile Wireless Sensor Networks,2012 International Workshop on Information and Electronics Engineering (IWIEE),Procedia Engineering 29, pp. 2798 –2803, 2012 (EI)(Google Scholar 25 times)(TC:6)
6.Zhang Yong, Liu Shengli, Analysis and Shortening of Ciphertext Length of the Bounded CCA SecurityEncryption and Better Ciphertext Length Based on the PDLP, The 4thInternational Conference on Computational Intelligence and Software Engineering(CiSE 2012), Wuhan, Dec.14-16 2012.
2011年
1. Shengli Liu*, Kefei Chen, "Homomorphic Linear Authentication Schemes for Proofs ofRetrievability", 2011 Third International Conference on IntelligentNetworking and Collaborative Systems (INCoS 2011), pp. 258-262, Nov.30-Dec.22011, Fukuoka, Japan. (EI) (Google Scholar index 2 times)
2. Shengli Liu*,Junzuo Lai and Robert Deng, "General Construction of Chameleon All-But-OneTrapdoor Functions", Journal of Internet Services and InformationSecurity, volume: 1, number: 2/3, pp. 74-88, August 2011. (EI) (Google Scholarindex 3 times)
3. Shengli Liu*,Junzuo Lai and Robert Deng, "General Construction of Chameleon All-But-OneTrapdoor Functions", ProvSec 2011, LNCS 6890, Springer, Oct.16-18, Xi’an. (EI)
4. Shengli Liu*,Yu Long, Kefei Chen, "Key Updating Technique in Identity-based Encryption",Information Sciences, vol. 181, issue. 11, pp. 2436-2440, 2011. (CCF B) (SCI/EI,Impact Factor: 4.832) (Google Scholar index 15 times)(TC:11)
5.Junzuo Lai, Robert H. Dengand Shengli Liu,"Chameleon All-But-One TDFs and Their Application to Chosen-CiphertextSecurity", The 14th IACR International Conference on Practice and Theoryin Public Key Cryptography (PKC 2011), LNCS 6571, Springer, pp. 228-245, March6-9, 2011,Taormina, Italy. (CCF B) (EI)(Google Scholar index 8 times)(TC:4)
6.Zhong-Mei Wan, Jian Weng,Xue-Jia Lai, Shengli Liu,Jiguo Li: "On the Relation between Identity-Based Proxy Re-Encryption andMediated Identity-Based Encryption". J. Inf. Sci. Eng. 27(1): 243-259,2011. (SCI/EI, Impact Factor: 0.468) (GoogleScholar index 4 times)
7.Gang LIU, Yanxiang LOU, ShengliLiu, Data Integrity Check and Repair inDistributed Storage Network, ICIECS 2011, pp. 2011.
2010年
1.Junzuo Lai, Robert H.Deng, Shengli Liu,and Weidong Kou, "Efficient CCA-Secure PKE from Identity-BasedTechniques", Topics in Cryptology - CT-RSA 2010, Lecture Notes in ComputerScience 5985, Springer Berlin / Heidelberg, pp. 132-147, 2010. (CCF C) (EI) (Google Scholar index 41 times)(TC:20)
2.Jian Weng, Robert H. Deng, Shengli Liu,Kefei Chen: "Chosen-ciphertext secure bidirectional proxy re-encryptionschemes without pairings". Information Science 180(24): 5077-5089, 2010. (CCF B) (SCI/EI, Impact Factor: 4.832) (Google Scholarindex 26 times) (TC:12)
3.Junzuo Lai, Wen-Tao Zhu,Robert H. Deng, Shengli Liu,Weidong Kou: "New Constructions for Identity-Based Unidirectional ProxyRe-Encryption". J. Comput. Sci. Technol. 25(4): 793-806, 2010. (CCF B) (SCI/EI, Impact Factor: 0.956) (Google Scholarindex 17 times)
4.Gao Wei; ShengliLiu; Gao Peng; Zheng Fuzhong, "Finding codingopportunities in the air", NSWCTC 2010 - The 2nd International Conferenceon Networks Security, Wireless Communications and Trusted Computing, v 2, p270-273, 2010. (EI)
5.Wan Zhong-Mei, LaiXue-Jia, Weng Jian, Shengli Liu, Long Yu, Hong Xuan,"Strong key-insulated signature in the standard model", Journal ofShanghai Jiaotong University (Science), 15(6), pp 657-661, 2010. (EI) (Google Scholarindex 4 times)
2009年
1. Sheng-Li Liu*,Jian Weng, Ke-Fei Chen, Xiang-Xue Li, "A Fully Collusion Resistant PublicKey Trace and Revoke Scheme with Dynamic Registration and Revocation",Chinese Journal of Electronics. Vol.50, no.2, pp.347-354, 2009. (SCI/EI, Impact Factor: 0.513)
2.Junzuo Lai, Robert H.Deng, Shengli Liu,Weidong Kou: "RSA-Based Certificateless Public Key Encryption", ISPEC2009, lncs 5451, pp. 24-34, 2009 (EI) (GoogleScholar index 10 times)(TC:7)
3.Yu Long, Zheng Gong, KefeiChen, Shengli Liu:"Provably Secure Identity-based Threshold Key Escrow from Pairing",I. J. Network Security 8(3): 227-234 (2009) (EI)(Google Scholar index 3 times)
4.Zhong-mai Wan, Xue-jianLai, Jian Weng, Sheng-li Liu,Yu Long, Xuan Hong, “Certificateless key-insulated signature without randomoracles”, Journal of Zhejiang University, 10(12): 1790-1800, 2009. (SCI/EI, Impact Factor: 1.676)(Google Scholar index 17 times)
5.Wan Zhongmai, Lai Xuejia,Weng Jian, LiuShengli, Hong Xuan,“identity-based key-insulated proxy signature”, Journal of Electronics, 26(6),pp 853-858, 2009. (EI)(Google Scholar index 9 times)
6. Chaonian Guo, Xiangxue Li, Dong Zheng, ShengliLiu, Jianhua Li: AE-BP: Adaptive Erasure Belief Propagation Decoding Algorithm of LDPCCodes. NCM 2009: 479-483 (EI)
7.Xian Wu, Shengli Liu,“New mDBL Based Evaluation Scheme for EfficientScalar Multiplication in ECC”, 2009 IEEE InternationalConference on Intelligent Computing and Intelligent Systems (ICIS 2009),pp. 3171-3197. (EI)
8. Shengli Liu, Baoan Guo, Qingsheng Zhang ,“An Identity-BasedEncryption Scheme with Compact Ciphertexts”, Journal of Shanghai JiaoTongUniversity (Science), vol.14, no.1, p 86-89, February 2009. (EI)

Before 2009
1. Shengli Liu,Xiaofeng Chen, Fangguo Zhang. “Forgeability of Wang-Tang-Li’s ID-BasedRestrictive Partially Blind Signature Scheme”, Journal of Computer Science andTechnology, 23(2), pp.265-269 Mar. 2008 (SCI/EI).
2.Jian Weng, Shengli Liu,Kefei Chen, Dong Zheng, Weidong Qiu, “Identity-Based Threshold Key-InsulatedEncryption without Random Oracles”, CT-RSA 2008, LNCS 4964, pp. 203-220.(EI)
3.Jian Weng, Shengli Liu,Kefei Chen, Xiangxue Li, “Identity-Based Parallel Key-Insulated Signature:Framework and Construction”, Journal of Research and Practice in InformationTechnology, vol 40, no. 1, 2008, pp. 55-68. (SCI/EI)
4.Jian Weng, Xiang-Xue Li,Ke-Fei Chen, ShengliLiu, “Identity-Based Parallel Key-Insulated Signature without RandomOracles”, Journal of Information Science and Engineering,No. 24, pp.1143-1157, 2008. (SCI/EI)
5.Jian Weng, Kefei Chen, Shengli Liu,Xiangxue Li, “Identity-Based Strong Key-Insulated Signature Scheme WithoutRandom Oracles”, 软件学报, 19(6): 1555-1564, 2008.
6.Robert H. Deng, Jian Weng, Shengli Liu,Kefei Chen, “Chosen-Ciphertext Secure Proxy Re-Encryption without Pairings”,CANS2008, Springer, LNCS 5339, pp.1-17, Hong-Kong, China 2008, December 2–4,2008.(EI)
7. Shengli Liu,Kefei Chen, Weidong Qiu, “Identity-based threshold decryption”, ISPEC 2007,HongKong, LNCS 4464, pp. 329-343. Springer-Verlag, 2007. (EI)
8.Jian Weng, Shengli Liu,Kefei Chen, “Pirate Decoder for the Broadcast Encryption Schemes from Crypto2005”, Science in China Series F -Information Sciences, Vol. 50, No.3,p.318-323, 2007.(SCI)
9.JianWeng, Shengli Liu,Kefei Chen, Dong Zheng, Baoan Guo. “Cryptanalysis of AU et al’s HierarchicalIdentity-based Signature Scheme”. In Proc. of ChinaCrypt’07, Aug 2007
10.Yu Long, Kefei Chen, Shengli Liu,“ID-based threshold decryption secure against adaptive chosen-ciphertextattack”, Computers & Electrical Engineering, Vol.33, 2007, pp. 166-176.(SCI/EI)
11.Chen Xiaofeng; ZhangFangguo; LiuShengli, “ID-based restrictive partially blind signatures andapplications”, Journal of Systems and Software, v 80, n 2, February, 2007, p164-171. (SCI/EI)
12.Jian Weng, Shengli Liu,Kefei Chen, Changshe Ma, “Identity-based key-insulated signature without randomoracles”, v 4456 LNAI, Computational Intelligence and Security - InternationalConference, CIS 2006, Revised Selected Papers, p 470-480, 2007. (EI)
13. Liu Sheng-li,Zheng Dong, Chen Ke-fei, Analysis of information leakage in quantum keyagreement, Journal of shanghai Jiaotong university (science), Vol. E-11, No.2,p 219-223, 2006. (EI)
14.Jian Weng, Shengli Liu,Kefei Chen, Xiangxue Li, “Identity-based key-insulated signature with securekey-updates Information Security and Crytpology”, Second SKLOIS Conference,Inscrypt 2006, Lecture Notes in Computer Science 4318, pp. 13-26.
15.Jian Weng, Shengli Liu,Kefei Chen, Changshe Ma, “Identity-based parallel key-insulated encryptionwithout random oracles: security notions and constructions”, Progress inCryptology—INDOCRYPT 2006, Lecture Notes in Computer Science 4329, pp 409-423,2006.
16.Yu Long, Kefei Chen, Shengli Liu,Adaptive chosen ciphertext secure threshold key escrow scheme from pairing,Informatica, Lith. Acad. Sci. vol.17, no.4, pp.519-534, 2006. (SCI)
17.Long Yu, Chen Ke-fei, Shengli Liu,“ID-based threshold decryption secure against chosen plaintext attack”, Journalof shanghai Jiaotong university (science) , Vol. E-11, No.2, 2006
18.Changshe Ma, Kefei Chen,and ShengliLiu, “Analysis and Improvement of Fair Certified Mail DeliveryProtocol”, Computer Standards & Interfaces, Elsevier, v 28, n 4, April,2006, p 467-474, 2006. (SCI/EI)
19.Long Yu, Li Shiqun, Shengli Liu,Chen Kefei, “How to construct provably secure ID-based mediated thresholdcryptosystems without key escrow”, 密码学进展—Chinacrypt’2006,第九届中国密码学学术会议论文集
20. Liu Shengli, Zhang Fangguo, Chen Kefei, “Crypatanalysis of REESSE1 Digital SignatureAlgorithm”, 第四届中国通信与信息安全学术会议,2005, CCICS’2005.
21.Xiaofeng Chen, FangguoZhang, ShengliLiu: “ID-Based Restrictive Partially Blind Signatures”. CIS’2005,LNCS 3802, pp. 117-124, 2005.
22.Changshe Ma, Kefei Chen,Dong Zheng, ShengliLiu, “Efficient and proactive threshold signcryption”, InformationSecurity, 8th International Converence, ISC 2005, LNCS,3650. p 233-243, 2005.(EI)
23.Changshe Ma, Kefei chen, Shengli Liu,Dong Zheng, “Transitive signature based on Bilinear maps”, The 3rd InernationalWorkshop on Security in Information Systems, WOSIS 2005, pp. 48-56, 2005.
24. Shengli Liu,Zheng Dong, Kefei Chen, “Attack on identity-based broadcasting encryptionschemes”, Progress on cryptography-25 years of cryptography in China, 2004
25. Shengli Liu,Fangguo Zhang, Kefei Chen, “Authenticating tripartite key agreement protocolwith pairing, Journal of computer science and technology”, vol.19, no.2, p169-176, 2004.(SCI/EI)
26.Zheng Dong, Shengli Liu,Chen Kefei, “Cryptanalysis of LKK proxy signature”, Progress on cryptography-25years of cryptography in China, 2004
27. Shengli Liu,Henk van Tilborg, “A practical protocol for advantage distillation andinformation reconciliation”, Designs Codes and Cryptography, Volume 30, Issue 1(August 2003), pp: 39 – 62, 2003, ISSN:0925-1022. (SCI)
28. Shengli Liu,Fangguo Zhang, Kefei Chen, “ID-based tripartite key agreement protocol withpairings”, IEEE International Symposium on information Theory 2003 (ISIT2003),p. 136, Yakohama, Japan, June 29-July 4, p 136, 2003.(EI)
29. Shengli Liu and Henk van Tilborg, “Privacy amplification over a non-authetnic publicchannel”, IEEE International Symposium on information Theory 2002 (ISIT’02), p.322, Lausanne, Swizerland, June 30-July 5, 2002. (EI)
30. Liu Shengli, ZhangFangguo and Wang Yumin, “A secure electronic auction protocol”, Chinese Journalof Electronics, Vol. 9, No.2, April, pp.219-223, 2000. (SCI/EI)
31.Fangguo Zhang, Shengli Liu,and Kwangjo Kim, “Compact representation of domain parameters of hyperellipticcurve cryptosystems”, Proceeding of ACISP 2002, the 7th Australian Conferenceon Information Security and Privacy, Melbourne, Australia, July 3-5, 2002, LNCS2384, Springer Verlag, pp.203-213, 2002. (SCI/EI)
32. Liu Shengli, Wang Changjieand Wang Yumin, “A secure multi-round electronic asction scheme”, EuroComm2000, pp.330-334, May 2000, in Munich, Germany.
33. Shengli Liu andYumin Wang, “Privacy amplification against active attacks with strongrobustness”, Electronics Letters, Vol. 35, No. 9, pp.712-713, 1999. (SCI/EI)
34. Shengli Liu and Yumin Wang, “An authentication scheme over non-authentic public channel ininformation-theoretic secret-key agreement”, AAECC-13 Symposium, Honolulu,Hawaii, USA, Nov. 14-19, Springer-Verlag, pp. 294-301, 1999. (SCI)
35. 刘胜利,“信息论与密码”,中国密码学发展报告2009(第三期),主题“数学密码学”,中国密码学会组编,电子工业出版社,pp.1-28,2010。
36.翁健, 刘胜利, 陈克非, 可随机数重用的自适应选择密文安全加密方案 《 计算机研究与发展》, Vol. 43, Suppl. II. Aug. 2006.



国家自然科学基金面上项目(编号**):公钥密码系统中的新技术研究(2017/01-2020/12)
国家自然科学基金(编号 **): 不同环境下的公钥加密算法设计与可证安全研究(2014.1-2017.12)
国家自然科学基金 (编号 **): 有损陷门函数与标准模型下CCA2安全的公钥密码体制 (2012.1-2015.12)
2011年度高等学校博士学科点专项科研基金(博导类,编号016):同态认证技术和云存储中“存储证明”的研究(2012.1-2014.12)
上海市教委科研创新(重点)项目(编号 12ZZ021):可证明安全的公钥加密算法研究 (2012.1-2014.12
国家自然科学基金 (编号 **): 无证书公钥密码体制的研究 (2009.1-2011.12)
国家自然科学基金 (编号 **): 信息论安全的密钥协商的研究 (2007.1-2009.12)
国家自然科学基金 (编号 **): 基于身份的公钥体系架构的研究 (2004.1-2006.12)
上海市青年科技启明星A类计划(编号 09QA**): 模糊保密数据中的密钥提取和保护(2009.7-2011.6)

2017年获得中国密码学会优秀博士学位论文指导奖,中国密码学会(一级学会);
2016年获得密码创新奖,二等奖中排名第一,中国密码学会(一级学会);
2009获得上海交大“SMC 晨星B类)奖励;
在中央电视台(3台)国家宝藏节目中,作为密码学领域的专家解读“秦杜虎符”的密码思想,并成为国宝守护人。


国际会议PC member:ISPEC2011, INCoS2012, NSS2012, INCoS2013, NSS2013, Pairing2013, AsiaPKC2013,ISPEC2014, AsiaPKC2014,NSS2014, AsiaJCIS 2014, PKC2015, ISPEC2015, AsiaPKC2016, ACISP2016, CRYPTO2016, ACISP2017, ISPEC2017
中国密码学会“数学理论”专业委员会,委员
中国密码学会“青年工作委员会”,委员






相关话题/计算机科学 上海交通大学