谢琪
一、导师基本情况
姓名:谢琪
邮箱:qixie68@126.com
指导专业:网络空间安全、密码、计算机科学与技术、电子信息
二、研究领域
主要研究兴趣为应用密码学、网络安全等,包括认证与密码协商协议的分析与设计、数字签名的分析与设计、车联网安全、智慧医疗安全、区块链安全与隐私等。
三、主讲课程
主要承担的课程有《密码学与网络安全基础》、《密码协议的分析与设计》等。
四、教育和工作经历
2005年在浙江大学获得应用数学博士学位,2007.7-2010.10浙江大学计算机应用博士后,2009.9-2010.9年英国伯明翰大学计算机学院访问教授,2012年6月-8月香港城市大学计算机学院访问教授,分别于2002年和2006年破格晋升副教授和教授。曾任杭州师范大学研究生处副处长、信息科学与工程学院(杭州国际服务工程学院)副院长、执行院长、院长,目前为数学学院院长兼党委副书记、博士生导师。
五、学术简介
主持国家自然科学基金面上项目、中国博士后基金(一等资助)、浙江省自然科学基金重点及一般项目等省部级、国家级项目10余项;参与国家973计划、国家科技部网络空间安全重大专项、十二五国家密码发展基金、国家自然科学基金和省自然科学基金等省部级及以上项目6项;获党政机要密码科技进步奖三等奖1项(省部级)。
六、主持教学科研项目
[1] 谢琪主持。面向城市数字治理的数据跨域安全访问共享与隐私计算方法研究,浙江省自然科学基金杭州联合基金重点项目(LHZSZ24F020002),30万,2024.1.1—2026.12.31
[2] 谢琪主持。基于国家商用密码标准体系的区块链系统数据安全与隐私保护关键密码技术研究,国家自然科学基金-区域创新发展联合基金重点支持项目子项目(U21A20466),80万,2022.1.1-2025.12.31
[3] 谢琪主持。云计算中具有隐私保护的认证机制研究, 浙江省自然科学基金重点项目(LZ12F02005),2012.1-2014.12
[4] 谢琪主持。可证明安全的若干认证与密钥交换协议研究,国家自然科学基金面上项目(61070153),2011-2013
[5] 谢琪(学术骨干). RSA不动点、复合加密及伪随机数,“十二五”国家密码发展基金支持项目,2012-2014
[6]. 谢琪(学术骨干),国家重点基础研究发展计划(973计划),课题五:相关数学问题研究在密码分析和设计中的应用(2013CB834205),2013-2017
[7]. 谢琪(学术骨干).新型数据保护密码算法研究, 国家重点研发计划2017年度“网络空间安全”重点专项, 2017YFB0802000, 2018.1-2022.12
七、代表性论著
[1] Qi Xie, Duncan S. Wong, Guilin Wang, Xiao Tan, Kefei Chen, Liming Fang. Provably Secure Dynamic ID-based Anonymous Two-factor Authenticated Key Exchange Protocol with Extended Security Model. IEEE Transactions on Information Forensics & Security, 2017, 12(6):1382-1392.
[2] Qi Xie, Zixuan Ding, Qingyun Xie, Xiao Tan, Debiao He and Wen Tang. Blockchain-based traffic accident handling protocol without third-party for VANETs, IEEE Internet of Things Journal, vol.11, no.19, pp. 31068-31079, 2024, DOI 10.1109/JIOT.2024.3414453.
[3] Qingyun Xie and Qi Xie. Security Analysis on a Three-Factor Authentication Scheme of 5G Wireless Sensor Networks for IoT System, IEEE Internet of Things Journal, 11(8): 15038 – 15042,2024. 10.1109/JIOT.2023.3334708
[4] Qi Xie, Zixuan Ding and Panpan Zheng, "Provably Secure and Anonymous V2I and V2V Authentication Protocol for VANETs," in IEEE Transactions on Intelligent Transportation Systems, 24(7): 7318-7327, 2023. doi: 10.1109/TITS.2023.3253710, 2023.
[5] Ding Zixuan, Xie, Qi. Provably secure and lightweight three-factor authentication scheme for industrial medical CPS. Journal of Information Security and Applications, 79(2023)103656, 2023. https://doi.org/10.1016/j.jisa.2023.103656
[6] Qi Xie, Zixuan Ding, Wen Tang, Debiao He, Xiao Tan. Provable secure and lightweight blockchain-based V2I handover authentication and V2V broadcast protocol for VANETs, IEEE Transactions on Vehicular Technology, 72(12): 15200-15212, 2023. 10.1109/TVT.2023.3289175, 2023
[7] Huige Wang; Kefei Chen; Qi Xie; Qian Meng. Post-Quantum Secure Identity-Based Matchmaking Encryption. IEEE Transactions on Dependable and Secure Computing, vol. 22, no. 1, pp. 833-844, Jan.-Feb. 2025, doi: 10.1109/TDSC.2024.3418984.
[8] Qi Xie, Zixuan Ding. Provably secure and lightweight blockchain based cross hospital authentication scheme for IoMT-based healthcare. Scientific Reports, (2025) 15:6461, https://doi.org/10.1038/s41598-025-90219-5.
[9] Qi Xie , Lingfeng Hwang , Security enhancement of an anonymous roaming authentication scheme with two-factor security in smart city, Neurocomputing 347 (2019): 131-138, doi: https://doi.org/10.1016/j.neucom.2019.03.020
[10] Bin Hu, Wen Tang, Qi Xie, A Two-factor Security Authentication Scheme for Wireless Sensor Networks in IoT Environments, Neurocomputing 500 (2022) 741–749. doi: https://doi.org/10.1016/j.neucom. 2022.05.099
[11] Qi Xie. A new authenticated key agreement for session initiation protocol, International Journal of Communication Systems, 2012; 25(1):47–54.
[12] Xie Qi. Provably secure convertible multi-authenticated encryption scheme, IET Information Security, 2012, 6( 2): 65–70.
[13] Guilin Wang, Jiangshan Yu and Qi Xie. Security Analysis of A Single Sign-On Mechanism for Distributed Computer Networks, IEEE Transactions on Industrial Informatics, 9(1): 294-302 (2013).
[14] Qi Xie, Guilin Wang, Fubiao Xia and Deren Chen. Self-Certified Proxy Convertible Authenticated Encryption: Formal Definitions And A Provably Secure Scheme. Concurrency and Computation: Practice and Experience,2014, 26(5): 1038-1051
[15] Qi Xie, Na Dong, Xiao Tan, Duncan S. Wong, Guilin Wang. Improvement of a Three-Party Password-Based Key Exchange Protocol with Formal Verification. Information Technology And Control, 2013, Vol.42, No.3,231-237.
[16] Qi Xie, Xiao Tan, Duncan S. Wong, Guilin Wang, Mengjie Bao and Na Dong. A practical anonymous authentication protocol for wireless roaming, Security and Communication Networks. 7(8): 1264-1273 (2014)
[17] Qi Xie, Bin Hu, Xiao Tan, Mengjie Bao, Xiuyuan Yu. Robust anonymous two-factor authentication scheme for roaming service in global mobility network, Wireless Personal Communications, 2014, 74(2): 601-614
[18] Qi Xie, Jianmin Zhao, Xiuyuan Yu. Chaotic Maps-Based Three-Party Password-Authenticated Key Agreement Scheme. Nonlinear Dynamics, 2013, Volume 74, Issue 4, pp 1021-1027
[19] Qi Xie, Dongzhao Hong, Mengjie Bao, Na Dong and Duncan S. Wong. Privacy-Preserving Mobile Roaming Authentication with Security Proof in Global Mobility Networks, International Journal of Distributed Sensor Networks, vol. 2014, Article ID 325734, 7 pages, 2014.
[20] Qi Xie, Wenhao Liu, Shengbao Wang, Lidong Han, Bin Hu, Ting Wu. Improvement of a Uniqueness-and-Anonymity Preserving User Authentication Scheme for Connected Health Care, Journal of Medical Systems, (2014) 38:91.
[21] Qi Xie, Bin Hu, Na Dong, Duncan S. Wong. Anonymous Three-Party Password-Authenticated Key Exchange Scheme for Telecare Medical Information Systems, PLoS ONE 9(7): e102747. doi:10.1371/journal.pone.0102747 (2014).
[22] Bin Hu, Qi Xie, Mengjie Bao, Na Dong. Improvement of user authentication protocol with anonymity for wireless communications, Kuwait Journal of Science & Engineering, 41(1):155-169,2014。
[23] Qi Xie, Jun Zhang, Na Dong. Robust Anonymous Authentication Scheme for Telecare Medical Information Systems, Journal of Medical Systems.2013 Apr;37(2):1-8.
[24] Qi Xie. Improvement of a security enhanced one-time two-factor authentication and key agreement scheme, Scientia Iranica (2012) 19 (6), 1856–1860.
[25] 谢琪,吴吉义,王贵林,刘文浩,陈德人,于秀源。 云计算中基于可转换代理签密的可证安全的认证协议,中国科学:信息科学,2012,42(3): 303-313
[26] Qi Xie, Zhixiong Tang, Kefei Chen. Cryptanalysis and improvement on anonymous three-factor authentication scheme for mobile networks, Computers and Electrical Engineering, 2017(59): 218-230.
[27] Xie Qi, Hu Bin, Chen Ke-Fei, Liu Wen-Hao and Tan Xiao. Chaotic maps and biometrics based anonymous three-party authenticated key exchange protocol without using passwords. Chinese Physics B, Vol. 24, No. 11 (2015) 110505
[28] Qi Xie, Bin Hu, Ting Wu. Improvement of a chaotic maps-based three-party password-authenticated key exchange protocol without using server's public key and smart card. Nonlinear Dynamics, 2015, 79(4 ): 2345-2358
[29] Qi Xie, Zhixiong Tang. Biometrics based authentication scheme for session initiation protocol. SpringerPlus, (2016) 5: 1045-1058. 2
[30] 谢琪,于秀源. 基于分组秘密共享的(t,n)门限群签名体制, 计算机学报, 2005,28(2):209-213.
八、荣誉与奖励
浙江省商用密码学会理事长,浙江省 “万人计划”领军人才,浙江省高等学校教学名师,浙江省优秀教师、马云卓越教学奖,入选2021年、2022年、2023年、2024年全球前2%顶尖科学家“终身科学影响力”榜单和2024年度全球前2%顶尖科学家“年度科学影响力”榜单。
九、授权发明专利
(1) 谢琪; 丁子轩; 胡斌; 谭肖 ; 一种基于区块链的交通事故取证方法, 2022-08-03, 中国, ZL 2022 1 0928554.2 (专利) 2024年03月29日
(2) 谢琪; 黄凌锋; 谭肖; 牟航; 吴彩霞; 李克恒; 舒静 ; 国密SM4分组密码算法的检测方法, 2018-11- 16, 中国, ZL 2018 1 1363642.2 (专利)
(3) 谢琪; 黄凌锋; 唐志雄; 牟航; 吴彩霞; 李克恒 ; 一种基于移动终端的CA证书实现方法, 2021-09- 21, 中国, ZL 2018 1 1139713.0 (专利)
(4) 谢琪; 牟航; 黄凌峰; 吴彩霞 ; 多服务器环境下的三因素身份认证及密钥协商的方法, 2021-03-23, 中国, ZL 2018 1 1104561.0 (专利)
(5) 谢琪; 刘东南; 胡斌; 谭肖; 韩立东; 王圣宝 ; 一种基于无线传感器网络的安全认证方法, 2021-9- 7, 中国, ZL 2021 1 1043100.9 (专利) 2023年10月03日
(6) 谢琪; 丁子轩; 胡斌; 谭肖; 韩立东; 王圣宝 ; 一种智慧医疗中基于无线传感器系统的匿名隐私保护认证协议方法, 2021-7-29, 中国, ZL 2021 1 0862894.5 (专利) :2024年01月23日
(7) 谢琪; 吴彩霞; 黄凌锋; 牟航 ; 一种基于智能家居的安全认证方法, 2018-9-21, 中国, ZL 2018 1 1104553.6 (专利) 2022年7月26日
(8) 谢琪;刘东南;胡斌;谭肖;韩立东;王圣宝. 一种基于无线体域网络的隐私保护认证方法 ZL 2021 1 1043102.8 申 请 日:2021年09月07日 授权公告日: 2024年10月01日