首页 > 编程知识 正文

计算机信息安全与信息伦理课件,信息安全实验室

时间:2023-05-06 12:19:42 阅读:213268 作者:2610

SCI检索期刊

1、Haipeng Q , Zhen Y , Xi-Jun L , et al. Certificateless public key encryption with equality

test[J]. Information Sciences, 2018, 462:76-92.(SCI一区、CCF-B)

2、Qian Lu, Haipeng Qu*, Yuzhan Ouyang, and Jiahui Zhang, “SLFAT: Client-Side Evil Twin

Detection Approach Based on Arrival Time of Special Length Frames,” Security and

Communication Networks, vol. 2019.(CCF-C)

3、Lu Q , Qu H* , Zhuang Y , et al. Client-Side Evil Twin Attacks Detection Using Statistical

Characteristics of 802.11 Data Frames[J]. IEICE Transactions on Information and Systems,

2018, E101.D(10):2465-2473.

4、Xi-Jun Lin, Lin Sun, Haipeng Qu and He-Qun Xian. Cryptanalysis of A Compact Anonymous HIBE

with Constant Size Private Keys. The Computer Journal. (CCF-B)

5、Xi-Jun Lin, Lin Sun, Haipeng Qu and Dongxiao Liu. On the Security of Secure

Server-Designation Public Key Encryption with Keyword Search. The Computer Journal. (CCF-B)

6、Xi-Jun Lin, Lin Sun and Haipeng Qu. Generic construction of public key encryption,

identity-based encryption and signcryption with equality test. Information Sciences.2018.

(SCI一区、CCF-B)

7、Xi-Jun Lin, Lin Sun and Haipeng Qu. An Efficient RSA-based Certificateless Public Key

Encryption Scheme. Discrete Applied Mathematics.2017,241(51).pp.39-47.

8、Xi-Jun Lin, Lin Sun, Haipeng Qu and Dongxiao Liu.Cryptanalysis of A Pairing-Free

Certificateless Signcryption Scheme. The Computer Journal.2018,61(4). (CCF-B)

9、Xi-Jun Lin, Lin Sun, Haipeng Qu and Xiaoshuai Zhang. Editorial: On the Security of the

First Leakage-Free Certificateless Signcryption Scheme. The Computer Journal. 2016,60(4).

(CCF-B)

10、Xi-Jun Lin, Lin Sun and Haipeng Qu. Insecurity of An Anonymous Authentication

For Privacy-preserving IoT Target-driven Applications. Computers & Security.

2015,48(9).pp.142-149. (CCF-B)

11、Qu H , Hou G , Guo Y , et al. Localization with Single Stationary Anchor for Mobile Node

in Wireless Sensor Networks[J]. International Journal of Distributed Sensor Networks, 2013,

2013:1-11.

CCF推荐会议

1、Lu Q , Qu H , Zhuang Y , et al. A Passive Client-based Approach to Detect Evil Twin

Attacks[C]// Trustcom/bigdatase/icess. IEEE, 2017. (CCF-C)

2、Zhengbo Li, Zhongwen Guo, Haipeng Qu, Feng Hong, Pengpeng Chen, Meng Yang. UD-TDMA: A

Distributed TDMA Protocol for Underwater Acoustic Sensor Network. Proceedings of Mass 2009,

918-923. (CCF-C)

其他

1、zgdxn, 轻松的雪糕, jddhd*. 云计算中支持授权相等测试的基于身份加密方案[J]. 信息网络安全, 2018(6).

2、zgdxn,nrdyc,轻松的雪糕,jddhd*. 支持灵活授权的基于身份的加密相等性测试方案[J]. 计算机工程,2018.

3、淡定的小海豚, 轻松的雪糕, jddhd*. 分布式网络下改进的Top-k查询算法[J]. 计算机工程, 2017(02):85-90.

4、kwdbb, jddhd*, 范令. 一种分布式环境下高效查询算法[J]. 中国海洋大学学报(自然科学版), 2016, 46(2):138-145.

5、nrdyc, 魔幻的项链, 轻松的雪糕, jddhd*. 基于软件定义网络的网络故障诊断方法研究[J]. 网络与信息安全学报, 2016(12).

6、石沙沙, kldxmf, 江明建, jddhd*. 基于分布式数据聚合的智能电网隐私保护协议研究[J]. 信息网络安全, 2015, 26(12):59-65.

7、不安的大炮, jddhd. 基于区间值直觉模糊集相似性的信息安全风险评估方法研究[J]. 信息网络安全, 2015(5):62-68.

8、Yu-Ting D, Hai-Peng Q*, Xi-Long T. Real-time risk assessment based on hidden Markov model

and security configuration[C]//Information Science, Electronics and Electrical Engineering

(ISEEE), 2014 International Conference on. IEEE, 2014, 3: 1600-1603.

9、谦让的酸奶,dfdmla,jddhd,xdddfn,psdcs.E2DTS:水下传感器网络能量高效的分布式时间同步算法.通信学报, 31(9A), 2010,22-29.

10、真实的发夹, dfdmla, jddhd,等. 基于多密钥空间的无线传感器网络密钥管理方案[J]. 计算机应用, 2009, 29(4):932-934.

11、Zhang Wei, Pang Renbo, Pang Yanwei, Qu Haipeng. Self adaptive mail filtering POP3 proxy

based on users’ feedback, Journal of Tianjin University, 2009.

12、Lv G, Guo Z W, Qu H, et al. Study of RFEC-Based Transport Protocol in Underwater Acoustic

Sensor Networks[C]// International Conference on Wireless Communications. 2008.

13、dddlt,jddhd,大力的招牌,dfdmla. 基于数据包标记的伪造IP DDoS攻击防御. 计算机工程,2008,34(19).

14、大力的招牌,jddhd,dddlt,dfdmla. 信息安全风险评估中权重优化方法研究. 信息安全与通信保密,2008.2.

15、hsdch,xsdkl,jddhd,凶狠的电源. 高速以太网即时监控可定制内存访问模型. Proceedings of NetSec 2007.

16、jddhd,xsdkl,自由的棒棒糖. 基于有序标记的IP包追踪方案.电子学报,2006,1.

17、jddhd,drdy,自由的棒棒糖,xsdkl. 一种分块标记的IP包追踪方案,计算机研究与发展,2005,12.

18、QU H, SU P, LIN D, ET AL. A PACKET MARKING SCHEME FOR IP TRACEBACK[C]// NETWORKING - ICN

2005, INTERNATIONAL CONFERENCE ON NETWORKING, REUNIONISLAND, FRANCE, APRIL 17-21, 2005,

PROCEEDINGS. DBLP, 2005:964-971.

19、SU P, LI D, QU H, ET AL. DETECTING THE DEVIATIONS OF PRIVILEGED PROCESS EXECUTION[C]//

NETWORKING - ICN 2005, INTERNATIONAL CONFERENCE ON NETWORKING, REUNIONISLAND, FRANCE, APRIL

17-21, 2005, PROCEEDINGS. DBLP, 2005:980-988.

20、Qu H, Su P, Feng D. A typical noisy covert channel in the IP protocol[C]// International

Carnahan Conference on Security Technology. 2004.

21、傲娇的发卡, jddhd, 隐形的果汁. 一类非线性系统次优控制的灵敏度法[J]. 中国海洋大学学报(自然科学版), 2002, 32(4):615-620.

版权声明:该文观点仅代表作者本人。处理文章:请发送邮件至 三1五14八八95#扣扣.com 举报,一经查实,本站将立刻删除。