教授名录

教授名录

当前位置 :  首页 > 教师队伍 > 教授名录

谢琪

来源 : 杭州师范大学 数学学院     作者 : 学院     浏览量:4415     时间 : 2021-08-11

谢琪

谢琪

(English Version)


姓名:谢琪

职称:教授

邮箱:qixie68@126.com

个人简介

本科毕业于杭州师范学院数学系,在上海大学(原上海科技大学)获得运筹学与控制论专业硕士学位,在浙江大学获得应用数学博士学位,浙江大学计算机应用博士后,英国伯明翰大学、香港城市大学计算机学院访问教授,分别于2002年和2006年破格晋升副教授和教授。目前为杭州师范大学数学学院院长兼党委副书记、博士生导师,浙江省高校中青年学科带头人,浙江省“万人计划”教学名师、浙江省高等学校教学名师、浙江省优秀教师、浙江省密码技术重点实验室主任、国家“双万计划”计算机科学与技术一流专业负责人、网络空间安全(一级学科硕士点)学科负责人。曾任研究生部(处)副部(处)长、信息科学与工程学院副院长、杭州国际服务工程学院(信息科学与工程学院)副院长、执行院长兼党委副书记、院长兼党委副书记。

研究兴趣

主要研究兴趣为应用密码学、网络安全、信息技术教育等,包括认证与密码协商协议的分析与设计、数字签名的分析与设计、隐私保护、移动漫游认证、云计算中的隐私保护与认证、密钥协商、区块链安全与隐私等。主持国家自然科学基金面上项目、中国博士后基金(一等资助)、浙江省自然科学基金重点及一般项目、教育部协同育人项目及省新世纪高等教育教学改革项目等省部级及以上项目10项;参与国家973计划、国家科技部网络空间安全重大专项、十二五国家密码发展基金、国家自然科学基金和省自然科学基金等省部级及以上项目6项;获浙江省高等教育教学成果奖一等奖和二等奖4项(2项主持)、国家教学成果奖二等奖2项(参与)、党政机要密码科技进步奖三等奖1项(省部级、主持)、高校科研成果二等奖1项,主持国家精品资源共享课程1门、主编国家十二五规划教材和省重点教材各1部。在《中国科学》、《计算机学报》、《IEEE Transactions on Information Forensics & Security》、《IEEE Transactions on Industrial Informatics》、《Neurocomputing》、《PLoS One》、《International Journal of Distributed Sensor Networks》、《Applied Mathematics and Computation》、《IET Information Security》、《Concurrency and Computation: Practice and Experience》、《Kuwait Journal of Science & Engineering》、《International Journal of Communication Systems》、《Security and Communication Networks》、《Wireless Personal Communications》、《Information Technology And Control》、《Nonlinear Dynamics》、《Journal of Medical Systems》、《Chinese Journal of Electronics》、《Scientia Iranica》、《Journal of Zhejiang University SCIENCE》、《SpringerPlus》、《EURASIP Journal on Wireless Communications and Networking》、《Arabian Journal for Science and Engineering》、《Multimedia Tools and Applications》、《Science》、《Computers and Electrical Engineering》、《International Journal of Network Security》、《SCIENCE CHINA Information Sciences》、《Chinese Physics B》等刊物发表论文100余篇,其中中科院一、二区、ESI论文12篇。

曾担任ISPEC2012、ACM ASIACCS2013国际会议共同主席,是多个国际会议的PC Member;也为30多个国际SCI期刊审阅稿件。

教学工作

主要承担的课程有《密码学与网络安全基础》、《应用密码学》、《密码算法的分析与设计》、《信息技术教学设计》、《信息技术课程与教材》等。

招收研究生学科:网络空间安全、数学等

发表的部分论文

[1] Qi Xie. A new authenticated key agreement for session initiation protocol, International Journal of Communication Systems, 2012; 25(1):47–54.

[2] Xie Qi. Provably secure convertible multi-authenticated encryption scheme, IET Information Security, 2012, 6( 2): 65–70.

[3] Qi Xie, Duncan S. Wong, Guilin Wang, Xiao Tan, Kefei Chen, Liming Fang.Provably Secure Dynamic ID-based Anonymous Two-factor Authenticated Key Exchange Protocol with Extended Security Model. IEEE Transactions on Information Forensics & Security, 2017, 12(6):1382-1392.

[4] Guilin Wang, Jiangshan Yu and Qi Xie. Security Analysis of A Single Sign-On Mechanism for Distributed Computer Networks, IEEE Transactions on Industrial Informatics, 9(1): 294-302 (2013).

[5] Qi Xie, Guilin Wang, Fubiao Xia and Deren Chen. Self-Certified Proxy Convertible Authenticated Encryption: Formal Definitions And A Provably Secure Scheme. Concurrency and Computation: Practice and Experience,2014, 26(5): 1038-1051.

[6] Qi Xie, Na Dong, Xiao Tan, Duncan S. Wong, Guilin Wang. Improvement of a Three-Party Password-Based Key Exchange Protocol with Formal Verification. Information Technology And Control, 2013, Vol.42, No.3,231-237.

[7]Qi Xie, Xiao Tan, Duncan S. Wong, Guilin Wang, Mengjie Bao and Na Dong. A practical anonymous authentication protocol for wireless roaming, Security and Communication Networks. 7(8): 1264-1273 (2014) .

[8] Qi Xie, Bin Hu, Xiao Tan, Mengjie Bao, Xiuyuan Yu. Robust anonymous two-factor authentication scheme for roaming service in global mobility network, Wireless Personal Communications, 2014, 74(2): 601-614.

[9] Qi Xie, Jianmin Zhao, Xiuyuan Yu. Chaotic Maps-Based Three-Party Password-Authenticated Key Agreement Scheme. Nonlinear Dynamics, 2013, Volume 74, Issue 4, pp 1021-1027.

[10] Qi Xie, Dongzhao Hong, Mengjie Bao, Na Dong and Duncan S. Wong. Privacy-Preserving Mobile Roaming Authentication with Security Proof in Global Mobility Networks, International Journal of Distributed Sensor Networks, vol. 2014, Article ID 325734, 7 pages, 2014.

[11] Qi Xie, Wenhao Liu, Shengbao Wang, Lidong Han, Bin Hu, Ting Wu. Improvement of a Uniqueness-and-Anonymity Preserving User Authentication Scheme for Connected Health Care, Journal of Medical Systems, (2014) 38:91.

[12] Qi Xie, Bin Hu, Na Dong, Duncan S. Wong. Anonymous Three-Party Password-Authenticated Key Exchange Scheme for Telecare Medical Information Systems, PLoS ONE 9(7): e102747. doi:10.1371/journal.pone.0102747 (2014).

[13] Xie, Q., Li, K., Tan, X. et al. A secure and privacy-preserving authentication protocol for wireless sensor networks in smart city. J Wireless Com Network 2021, 119 (2021).

[14] Qi Xie, Jun Zhang, Na Dong. Robust Anonymous Authentication Scheme for Telecare Medical Information Systems, Journal of Medical Systems.2013 Apr;37(2):1-8.

[15] Qi Xie. Improvement of a security enhanced one-time two-factor authentication and key agreement scheme, Scientia Iranica (2012) 19 (6), 1856–1860.

[16] 谢琪,吴吉义,王贵林,刘文浩,陈德人,于秀源。 云计算中基于可转换代理签密的可证安全的认证协议,中国科学:信息科学,2012,42(3): 303-313

[17] Qi Xie, Zhixiong Tang, Kefei Chen. Cryptanalysis and improvement on anonymous three-factor authentication scheme for mobile networks, Computers and Electrical Engineering, 2017(59): 218-230.

[18] Xie Qi (谢琪), Hu Bin (胡斌), Chen Ke-Fei (陈克非), Liu Wen-Hao (刘文浩) and Tan Xiao (谭肖). Chaotic maps and biometrics based anonymous three-party authenticated key exchange protocol without using passwords. Chinese Physics B, Vol. 24, No. 11 (2015) 110505

[19] Qi Xie, Bin Hu, Ting Wu. Improvement of a chaotic maps-based three-party password-authenticated key exchange protocol without using server's public key and smart card. Nonlinear Dynamics, 2015, 79(4 ): 2345-2358

[20] Qi Xie, Zhixiong Tang. Biometrics based authentication scheme for session initiation protocol. SpringerPlus, (2016) 5: 1045-1058.

[21] Qi Xie, Xiao Tan, Bin Hu, Guilin Wang, Duncan S. Wong, Kefei Chen, and XiuYuan Yu. Probably Secure Anonymous Authenticated Key Agreement Protocols with Enhanced Security Models, Science, 360(6387):27-28, 2018APR 27

[22] Qi Xie , Lingfeng Hwang , Security enhancement of an anonymous roaming authentication scheme with two-factor security in smart city, Neurocomputing 347 (2019): 131-138.

[23] Qi Xie, Yanrong Lu, Xiao Tan,Zhixiong Tang, Bin Hu. Security and Efficiency Enhancement of an Anonymous Three-Party Password-Authenticated Key Agreement Using Extended Chaotic Maps. PLoS ONE, 2018, 13(10): e0203984.

[24] Qi Xie, Bin Hu, Xiao Tan, Duncan S. Wong. Chaotic Maps-Based Strong Anonymous Authentication Scheme for Roaming Services in Global Mobility Networks, Wireless Personal Communications, (2017) 96:5881-5896.

[25] 谢琪,于秀源. 基于分组秘密共享的(t,n)门限群签名体制, 计算机学报, 2005,28(2):209-213.

[26] Xie Qi, Yu XiuYuan. Cryptanalysis of Tseng et al's authenticated encryption schemes,Applied Mathematics and Computation, 2004, 158(1):1-5.

[27] Xie Qi. Improvement of Tzeng et al.'s nonrepudiable threshold proxy signature scheme with known signers. Applied Mathematics and Computation, 2005,168(2):776-782.

[28] 谢琪,于秀源. 有指定秘书的(t,n)门限群签名体制,高校应用数学学报,2005,20(2):156-160.

[29] 谢琪. 两种门限签名方案的密码学分析及其改进,通信学报,2005,26(7):123-128。

[30] Xie Qi, Wang Ji Lin ,Yu XiuYuan. Improvement of nonrepudiable threshold multi-proxy threshold multi-signature scheme with shared verification,Journal of Electronics, 2007,24(6):806-811.


联系我们

地址:浙江省杭州市余杭塘路2318号勤园23号楼 
电话:0571-28867633 邮编:311121
版权所有 © 2021 杭州师范大学数学学院 
公安备案号:33011002011919  浙ICP备11056902号-1