一、基本信息

唐春明,教授、博士、博士生导师;

研究方向:密码学及其应用;

办公室:行政西后座317;

电话:020-39366198;

Email: ctang@gzhu.edu.cn;


二、个人简介

唐春明,湖南怀化人,广州市高层次人才优秀专家,国家一流本科专业(信息安全专业)建设点负责人,现任广州大学研究生院常务副院长、广东省信息安全技术重点实验室主任、教育部高等学校数学类专业教学指导委员会委员。1995年大学毕业后留校担任政治辅导员、校团委干事。2004年博士毕业后进入广州大学新葡萄8883官网最新版下载工作,2005年获得副教授资格,2009年获得教授资格,2010年聘为数学学科博士生导师,先后指导博士后4人,博士生18人(外国留学生2人),硕士生41人。2017年5月-2018年6月,受广东省委组织部和省科技厅选派到广东省云浮市担任云浮新区副主任、云浮市高新技术开发区副主任。目前担任中国密码学会组织工作委员会副主任、中国密码学会密码应用工作委员会副主任、广东省数学会常务理事兼副秘书长、广东省工业与应用数学学会副理事长、广东省学位与研究生教育学会副理事长,入选2023年全球前2%顶尖“年度科学影响力排行榜”科学家。


三、教育背景

1、2001年9月至2004年6月,中国科学院数学与系统科学研究院,理学博士;

2、1998年9月至2001年6月,湖南湘潭大学,理学硕士;

3、1991年9月至1995年6月,湖南科技大学,理学学士。


四、职业经历

1.学术工作经历

(1)1995年7月-1998年8月,湖南科技大学,团委干事;

(2)2004年7月-2018年12月,广州大学新葡萄8883官网最新版下载;

(3)2018年12月-至今,广州大学研究生院

2.海外工作经历

(1)2007年7月,新加坡南洋理工大学,学术访问;

(2)2009年1月-2010年1月,美国Clemson大学,学术访问;

(3)2012年5月-7月,香港城市大学,学术访问;

(4)2014年8月-10月,美国Clemson大学,学术访问。


五、教授课程

(一)本科生课程:信息安全数学基础,密码学原理、信息论、编码理论;

(二)硕士生课程:密码学、有限域、数论;

(三)博士生课程:密码学原理、协议的安全性分析、应用密码学、密码算法理论


六、科研服务

1、主要纵向项目

(1)自主可控的区块链高延展共识机制设计,国家重点研发计划课题,389万,2021年12月-2026年11月,主持;

(2)基于线性密钥共享方案的最优安全多方计算协议及应用,国家自然科学基金面上项目,50万,2022年1月-2025年12月,主持;

(3)多源航空情报与航空规则信息融合关键技术及系统集成研究,国家重点研发计划子课题,54.79万,2020年11月-2023年12月,主持;

(4)基于密码共享新构造的安全多方计算协议的研究及应用,国家自然科学基金面上项目,64万,2018年1月-2021年12月,主持;

(5)云计算中高效外包计算协议的研究,国家自然科学基金面上项目,68万,2013年1月-2016年12月,主持;

(6)知识证明协议及其应用研究,国家自然科学基金面上项目,28万,2009年1月-2011年12月,主持;

(7)Σ-协议的几个应用,国家自然科学基金天元基金项目,3万,2008年,主持;

(8)编码与密码学学术研讨会,国家自然科学基金专项项目,8万,2022年6月-2022年12月,主持;

(9)第七届密码学与云计算安全国际研讨会,国家自然科学基金专项项目,8万,2019年6月-2019年12月,主持;

(10)第六届密码学与云计算安全国际研讨会,国家自然科学基金专项项目,12万,2018年6月-2018年12月,主持;

(11)云计算环境中的数据隐私技术,广东省自然科学基金委重大培育项目,100万,2015年8月-2019年7月,主持;

(12)理想安全多方计算技术的研究,国家密码管理局“十三五”国家密码发展基金面上项目,10万,2017年1月-2019年12月,主持;

(13)密码技术及应用研究,广东省教育厅创新强校科研创新团队项目,40万,2016年1月-2018年12月,主持;

(14)高效全同态加密及应用研究,广东省教育厅创新强校基础研究重大项目,30万,2015年1月-2017年12月,主持;

(15)云计算环境中高效安全外包计算协议的研究,广东省自然科学基金自由申请项目,5万,2012年10月-2014年10月,主持;

(16)网络空间安全核心技术及产业化协同创新,广州市教育局协同创新重大项目,150万,2017年1月-2019年12月,主持


2、近5年横向项目

(1)基于多方计算的基础机器学习算法研究,华为技术有限公司,102.82万,2020年8月-2021年6月,主持;

(2)复杂频率编码信号数学生成机理与实现,中山大学,19.6万,2023年7月-11月;

(3)信息安全领域知识产权合作协议,广州竞远安全技术有限公司,18万,2022年8月-2024年7月;

(4)5G消息研究咨询报告,中国图书进出口(集团)有限公司,15万,2022年1月-12月


七、研究成果

1、所获奖励

[1] 国家教学成果奖二等奖,《上下求索40年——基于教育数学思想的大学数学“三创”教学改革与实践》, 2023年


2、论著教材

[1] 彭凌西,唐春明,陈统,Qt可视化程序设计基础教程,人民邮电出版社,2022.

[2] 彭凌西,彭绍湖,唐春明,陈统,数字图像处理的编程基础与应用,人民邮电出版社,2022.

[3] 彭凌西,唐春明,黄峥,陈统,C语言简明程序设计教程,人民邮电出版社,2022.

[4] 彭凌西,唐春明,彭绍湖,陈统,图像分割原理与技术实现,科学出版社(出版中)

[5] 唐春明,姚正安,盛刚,《数据外包中的隐私保护》(译),电子工业出版社,2018年


3、专利

[1]唐春明,张永强,项灿,刘镪,人脸识别方法和系统,国家发明专利,专利号ZL201510194166.6

[2]唐春明,张永强,刘镪,一种密钥生成方法、设备及服务器,国家发明专利,专利号ZL2012104890408

[3] 刘镪,唐春明,王胜男,张永强,云存储数据完整性的验证方法、设备和服务器,国家发明专利,专利号ZL2013103301557

[4] 贾惠文、邓锡轩、唐春明,提高效率的数字签名方法、系统、计算机设备及存储介质,公开号202211552087.4

[5] 贾惠文、顾翱翔、唐春明,一种原像高斯采样方法、系统、计算机设备及存储介质,公开号202211658716.1

[6] 唐春明,唐朝,梁承东,彭凌西,一种模板图像的匹配方法、装置、电子设备及存储介质,国家发明专利,公开号 CN115601570A


4、软件著作权

[1] 基于区块链的档案数字资产管理系统,软著登字第11697665号, 2023年

[2] ASRC数据分析器软件,软著登字第11279000号,2023年

[3] BSECP生物电信号智能控制系统,软著登字第11161130号,2023年


5、主要论文

[1] Ningbin Yang, Chunming Tang, and Debiao He. Blockchain-Assisted Secure Data Sharing Protocol With a Dynamic Multiuser Keyword Search in IIoT. IEEE Internet of Things Journal. 10(17), 2023: 15749 – 15760.

[2] Ningbin Yang, Chunming Tang, Quan Zhou, and Debiao He. Dynamic Consensus Committee-Based for Secure Data Sharing With Authorized Multi-Receiver Searchable Encryption. IEEE Transactions on Information Forensics and Security. 18(2023): 5186 – 5199.

[3] Ningbin Yang, Chunming Tang, and Debiao He. A Lightweight Certificateless Multi-User Matchmaking Encryption for Mobile Devices: Enhancing Security and Performance. IEEE Transactions on Information Forensics and Security. 18(2023).

[4] Zhihong Deng, Taotao Li, Chunming Tang, Debiao He. PSSC: Practical and Secure Sidechains Construction for Heterogeneous Blockchains Orienting IoT [J]. IEEE Internet of Things Journal, doi: 10.1109/JIOT.2023.3302291, 2023.

[5] He Zhang, Chunming Tang, Constructions of large cyclic constant dimension codes via Sidon spaces. DESIGNS CODES AND CRYPTOGRAPHY  91(2023)

[6] He Zhang, Chunming Tang. Further constructions of large cyclic subspace codes via Sidon spaces. Linear Algebra and its Applications   661 (2023), 106

[7] He Zhang, Chunming Tang. New constructions of Sidon spaces and large cyclic constant dimension codes. Computational & Applied Mathematics.  2023 42:230

[8] Weiming Wei, Chunming Tang, Yucheng Chen. Round-Efficient Secure Inference Based on Masked Secret Sharing for Quantized Neural Network. Entropy, 25(2), 2023, 389.

[9] Guohui Wang, ChunmingTang. Some quantum MDS codes from GRS codes, Linear and Multilinear Algebra. 10.1080/03081087.2023.2181937, 2023

[10] Guohui Wang, ChunmingTang. New constructions of optimal subsystem codes.  Computational and Applied Mathematics. 10.1007/s40314-022-02056-1.  2023   

[11] Guohui Wang, ChunmingTang, Weiming Wei. Some new constructions of optimal asymmetric quantum codes, Quantum Information Processing, 22:85, 2023

[12] Guohui Wang, ChunmingTang. Application of GRS codes to some optimal quantum convolutional codes.  Quantum Information Processing.10.1007/s11128-022-03745-w. 2023

[13] Guohui Wang, ChunmingTang. Some constructions of optimal subsystem codes derived from GRS codes. Quantum Information Processing 21, 271 (2022). 

[14] Guohui Wang, ChunmingTang. Some entanglement-assisted quantum MDS codes with large minimum distance. Quantum Information Processing 21, 286 (2022). 

[15] Guohui Wang, ChunmingTang. Application of GRS codes to some entanglement-assisted quantum MDS codes. Quantum Information Processing 21, 98 (2022).

[16] Chengrong Liu, Huiwen Jia, Chunming Tang. New Trapdoor and Preimage Sampling on NTRU Lattice. FCS 2022: 275-287

[17] Ningbin Yang, Quan Zhou, Qiong Huang, and Chunming Tang. Multi-Recipient encryption with keyword search without pairing for cloud storage. Journal of Cloud Computing-Advances, Systems and Applications. 11(10), 2022: 1-12.

[18] Yingying Xie, Ming Tang, Chunming Tang. A weak Galerkin finite element method for indefinite time-harmonic Maxwell equations, Applied Mathematics and Computation,2022

[19] Seyedeh Maedeh Mirmohseni, Chunming Tang, Amir Javadpour. FPSO-GA: A Fuzzy Metaheuristic Load Balancing Algorithm to Reduce Energy Consumption in Cloud Networks, WIRELESS PERSONAL COMMUNICATIONS,2022(127)

[20] Long Gao, Junhao Peng, Chunming Tang. Mean trapping time for an arbitrary trap site on a class of fractal scale-free trees. Physical Review E. 4(105): 044201, 2022.

[21] Weiming Wei, Chunming Tang, Yucheng Chen. Efficient Privacy-Preserving K-Means Clustering from Secret-Sharing-Based Secure Three-Party Computation. Entropy, 24(8), 2022, 1145.

[22] Qi Chen, Chunming Tang, Zhiqiang Lin. Efficient explicit constructions of multiparitite secret sharing schemes. IEEE Transactions on Information Theory, 68(1): 601-631, 2022

[23] Huiwen Jia, Chunming Tang: Cryptanalysis of a non-interactive deniable ring signature scheme. International Journal of Information Security. 20(1): 103-112 (2021)

[24] Huiwen Jia, Chunming Tang, Yanhua Zhang: Lattice-Based Logarithmic-Size Non-Interactive Deniable Ring Signatures. Entropy 23(8): 980 (2021)

[25] Long Gao, Junhao Peng, Chunming Tang. Optimizing the First-Passage Process on a Class of Fractal Scale-Free Trees. Fractal and Fractional. 4(5): 184, 2021.

[26] Long Gao, Junhao Peng, Chunming Tang and A P Riascos. Trapping efficiency of random walks on weighted scale-free trees. Journal of Statistical Mechanics-Theory and Experiment. 6(2021): 063405.

[27] Yucheng Chen, Chunming Tang, and Majid Roohi. Design of a model-free adaptive sliding mode control to synchronize chaotic fractional-order systems with in-put saturation: An application in secure communications. Journal of the Franklin Institute. 358(16): 8109-8137. 2021.

[28] 李习习;唐春明;胡业周. 支持多比特加密的多密钥全同态加密体制,密码学报,2021

[29] 唐春明,胡业周,李习习. 基于多密钥全同态加密方案的无CRS 模型安全多方计算,密码学报,2021

[30] Yunlu Cai, Chunming Tang. Privacy of outsourced two-party k-means clustering, Concurrency Computation,2021

[31] Qi Chen; Chunming Tang; Zhiqiang Lin; Compartmented secret sharing schemes and locally repairable codes, IEEE Transactions on Communications, 2020, 68(10): 5976-5987.

[32] Yucheng Chen, Chunming Tang, and Ruisong Ye. Cryptanalysis and improvement of medical image encryption using high-speed scrambling and pixel adaptive diffusion. Signal Processing. 167 (2020): 107286.

[33] Yunlu Cai, Chunming Tang, Qiuxia Xu . Two-Party Privacy-Preserving Set Intersection with FHE. Entropy 22.12(2020):1339.

[35] Qiuxia Xu, Chunming Tang, and Jingtong Wang. Multi-Receiver Authentication Scheme for General Access Structure. IEEE Access, 8 (2020): 21644-21652.

[36] Chunming Tang, Qiuxia Xu, and Gengran Hu. Finding the maximal adversary structure from any given access structure. Information Sciences. 508 (2020): 329-342.

[37] 唐春明,胡业周.基于多比特全同态加密的安全多方计算.计算机学报. 2020.

[38] Chunming Tang, Xiaojun Zhang. A new publicly verifiable data possession on remote storage. Journal of Supercomputing. 2019

[39] Yuyin Yu, Zongxiang Yi, Chuanming Tang, and Jian Gao. On the Glide of the 3x+1 Problem. IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences 2019, 102 (3): 613-615.

[40] Moafimadani, Seyed Shahabeddin, Yucheng Chen, and Chunming Tang. A New Algorithm for Medical Color Images Encryption Using Chaotic Systems. Entropy. 2019,21(6): 577.

[41] Zongxiang Yi, Yuyin Yu, Chunming Tang, and Yanbin Zheng. A note on two constructions of zero-difference balanced functions. IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences 102, No.4 (2019): 680-684.

[42] Zongxiang Yi, and Chunming Tang. More Optimal Difference Systems of Sets and Frequency-Hopping Sequences From Zero-Difference Functions. IEEE Access. 7 (2019): 114923-114934.

[43]Yunlu Cai, and Chunming Tang. Privacy of outsourced two-party k-means clustering. Concurrency and Computation: Practice and Experience. (2019): e5473.

[44]Gang Sheng, Chunming Tang, Hongyan Han, Wei Gao, and Xing Hu. Authentication of outsourced linear function query with efficient updates. Cluster Computing. 2019, 22: 10031-10039.

[45]Qi Chen, Chunming Tang, and Zhiqiang Lin. Efficient explicit constructions of compartmented secret sharing schemes. Designs, Codes and Cryptography. 2019, 87 (12): 2913-2940.

[46]Qi Chen, Chunming Tang, and Zhiqiang Lin. Efficient Explicit Constructions of Multipartite Secret Sharing Schemes. In International Conference on the Theory and Application of Cryptology and Information Security(ASIA-CRYPTO). Springer, Cham, 2019, pp: 505-536.

[47]Shanding Xu, Xiwang Cao, Guangkui Xu, Chunming Tang. Two classes of optimal frequency-hopping sequences with new parameters. Applicable Algebra in Engineering, Communication and Computing. 30(1): 1-16 (2019)

[48]Shanding Xu, Xiwang Cao, Jiafu Mi, Chunming Tang. More cyclotomic constructions of optimal frequency-hopping sequences. Advances in Mathematics of Communications. 13(3): 373-391 (2019)

[49] Shanding Xu, Xiwang Cao, Jiafu Mi, Chunming Tang. A new family of optimal FHS sets with composite lengths. Discrete Mathematics. 342(5): 1446-1455 (2019)

[50]Fei Li, Wei Gao, Guilin Wang, Kefei Chen, Chunming Tang. Double-authentication-preventing signatures revisited: new definition and construction from chameleon hash. Frontiers of Information Technology & Electronic Engineering. 20(2): 176-186 (2019)

[51]邓宇乔,宋歌,唐春明,温雅敏.基于渐弱假设簇的密钥策略属性加密方案.计算机学报. 2019 (4): 13.

[52]邓宇乔,杨波,唐春明,宋歌,温雅敏.基于密文策略的流程加密研究.计算机学报. 2019, 42 (5): 1063-1075.

[53]Gang Sheng, Chunming Tang, Wei Gao, Ying Yin, and Yunlu Cai. Efficient and Publicly Verifiable Outsourcing of Large-scale Matrix Multiplication. Journal of Internet Technology, 2018, 19(4): 1253-1261.

[54]Xingfu Yan, Changlu Lin, Rongxing Lu, and Chunming Tang. Design of Secret Reconstruction With Optimal Communication Efficiency. IEEE Communications Letters. 2018, 22 (8): 1556-1559.

[55]Qi Chen, Chunming Tang, and Zhiqiang Lin. Locally Repairable Codes with Heterogeneous Locality Constraints. In 2018 IEEE Information Theory Workshop (ITW), 2018, pp. 1-5.

[56]Xing Hu, Chunming Tang, Duncan S. Wong, and Xianghan Zheng. Efficient pairing-free PRE schemes for multimedia data sharing in IoT. Multimedia Tools and Applications. 2018, 77 (14): 18327-18354.

[57]Can Xiang, Chunming Tang and Sun-Young Lee. Verifiable and Secure Outsourcing Scheme of Exponentiation and Its Application in Wireless Sensor Network, Journal of Internet Technology, 2017, 18(4): 813-821.

[58]Chunming Tang, and Cailing Cai. Verifiable mobile online social network privacy‐preserving location sharing scheme. Concurrency and Computation: Practice and Experience. 2017, 29(24): e4238.

[59]邓宇乔,唐春明,宋歌,温雅敏.一种新的密码学原语研究——流程加密.软件学报, 2017, 28(10), pp.2722-2736.

[60]蔡彩玲,唐春明,余玉银,高隆,赖媛. GL (4, F 2)上4* 4轻量级MDS矩阵分析.密码学报. 2017, 4 (4): 372-383.

[61]Xing Hu, Chunming Tang, and Duncan S. Wong. Highly efficient proxy re-encryption schemes for user-end encrypted cloud data sharing. In 15th International Symposium on Parallel and Distributed Computing (ISPDC), IEEE, 2016, pp. 261-268.

[62] Chunming Tang, Yuenai Chen. Montone Span Program vs. Linear Code. Chinese Journal of Electronics, 2016

[63] Can Xiang, Chunming Tang. New verifiable outsourced computation scheme for an aribitrary function. International Journal of Grid and Utility Computing. 2016

[64] Ping Li, Tong Li, Zhengan Yao, Chunming Tang, Jin Li. Privacy-preserving outsourcing of image feature extraction in cloud computing. Soft computing. 2016

[65] Jikai Teng, Chuankun Wu, Chunming Tang, Youliang Tian. A strongly secure identity-based authenticated group key exchange protocol. Science China, Information Sciences, 2015

[66] Can Xiang, Chunming Tang, Yunlu Cai, Qiuxia Xu. Privacy-preserving face recognition with outsourced computation. Soft Computing, 2015.

[67] Yan Ren, Chunming Tang, Guilin Wang, Duncan S. Wong. Attributed-based signature schemes with accountability. International Journal of Information and Communication Technology. 2015

[68] Xing Hu, Chunming Tang. Secure outsourced computation of the characteristic polynomial and eigenvalues of matrix. Journal of Cloud Computing, 2015

[69] Can Xiang, Chunming Tang. Securely verifiable outsourcing schemes of matrix calculation. International Journal of High Performance Computing and Networking, 2015

[70] Can Xiang, Chunming Tang. Efficient outsourcing schemes of modular exponentiation with checkability for untrusted cloud server. Journal of Ambient Intelligence and Humanized Computing, 2015

[71] Qingfeng Chen, Chunming Tang. Cryptanalysis of an ID-based authenticated dynamic group key agreement with optimal round. International Journal of Network Security. 2015

[72] Quan Zhou, Chunming Tang, Xianghan Zhen, Chunming Rong. A secure user authentication protocol for sensor network in data capturing. Journal of Cloud Computing. 2015

[73] Quan Zhou, Daixian Wu, Chunming Tang, Chunming Rong. STSHC: secure and trusted scheme for Hadoop cluster. International Journal of High Performance Systems Architecture. 2014

[74]Yuenai Chen, Chunming Tang. Construction of Multiplicative Montone Spanprogram. Journal of computational Information systems. 2014

[75] Can Xiang, Chunming Tang. Improved fully homomorphic encryption over the integers with shorter public keys. International Journal of Security and its Applications. 2014

[76] Chunming Tang, Shuguang Dai. The Complexity and Randomness of Linear Multi-secret Sharing Scheme with Non-threshold Structures. Acta Mathematicas Applicatae Sinica, 2014

[77]唐春明,胡杏.外包计算的研究进展.电子工业出版社,2014

[78]胡杏,裴定一,唐春明,Duncan S. WONG.可验证安全外包矩阵计算及其应用。中国科学:信息科学,2013

[79] Chunming Tang, Xuhong Gao. Leakproof secret Sharing Protocols with Applications to Group Identification Scheme, Science China information Sciences, 2012

[80]Chunming Tang, Xuhong Gao, Chengli Zhang. The Optimal Linear Secret Sharing Scheme for Any Given Access Structure. Journal of System Sciences & Complexity, 2013

[81] Qi Chen, Dingyi Pei, Chunming Tang, Qiong Yue, Tongkai Ji. A note on ramp secret sharing schemes from error-correcting codes. Mathematical and Computer Modelling, 2012

[82] Chunming Tang, Guihua Shi, Zhengan Yao. Secure Multi-party Computation Protocol for Sequencing Problem, Science China, Information Sciences, 2011

[83] Jikai Teng, Chuankun Wu, Chunming Tang. An ID-based Authenticated Dynamic Group Key Agreement with Optimal, Science China Information Sciences, 2011

[84 ] Chunming Tang, Zhengan Yao. Several Cryptographic Applications of Sigma-protocols. Journal of Systems Science and Complexity, Vol 22 No 2, 260-279,2009

[85]唐春明,裴定一,姚正安.基于单向函数的完全隐藏承诺方案的构造及应用,应用数学学报,2008,31(04)

[86] Chunming Tang, Dingyi Pei, Xiaofeng Wang, Zhuojun Liu. Delegateable signatures based on non-interactive witness indistinguishable and non-interactive witness hiding proofs. Science China, Information Sciences, 2008