头像

姓名:陈立全

职称:教授

电话:025-83795112

办公室:无线谷6号楼6311室

个人主页:https://cyber.seu.edu.cn/_s303/clq1/list.psp

邮箱:Lqchen@seu.edu.cn

教育背景

理学学士,南京大学,中国,1998

理学硕士,中国科学院,中国,2001

工学博士,东南大学,中国,2005

学术兼职

全国信息安全标准化技术委员会委员

江苏省计算机学会理事、副秘书长

江苏省网络空间安全学会常务理事

江苏省密码学会常务理事

江苏省计算机学会信息安全专委会主任

江苏省网络空间安全学会数据安全专委会主任

江苏省计算机学会工控安全专委会副主任

保密技术重点实验室专家委员会委员

江苏省网络空间安全高校联盟秘书长

《网络与信息安全学报》编委

IEEE高级会员,中国通信学会高级会员,中国密码学会会员,CCF会员。

研究领域

移动信息安全;

物联网系统与安全;

云计算及大数据安全;

密码与安全协议;

深度学习与人工智能安全;

区块链安全技术;

信息隐藏与数字水印。

研究概况


课题组快讯:

5)祝贺陈立全老师入选2022-2023年度高校计算机专业优秀教师奖励计划(全国55人),2023.12.2。New!

4)祝贺课题组朱雅晴、胡致远等学生团队项目“面向无人机集群的安全量子密钥分发系统”获得第十八届“挑战杯”全国大学生课外学术科技作品竞赛“黑科技”专项赛“行星级”作品奖(二等奖),2023.11.2。New!

3)祝贺课题组博士生刘苏慧论文被中科院一区期刊 IEEE Trans. on Industrial Informatics 录用,2023.10.21。New!

2)祝贺课题组博士生高原,硕士生汪涵、卢雨晗、郭雅琪、宋雨帆共5人获得2023年国家奖学金,2023.10.19。

1)祝贺课题组陆天宇、宋雨帆、李洪沅等3篇论文被IEEE VTC2023 Fall录用,并到香港出席会议并宣读论文,2023.10.10。


课题组负责人:

陈立全,教授、博导,东南大学网络空间安全学院副院长、国家重点研发计划项目首席科学家,华英青年学者,江苏省科技咨询专家,入选江苏省第九批六大人才高峰,江苏省“333 高层次人才培养工程培养对象。参与承担并完成了国家重点研发计划、“863”计划、国家自然科学基金、博士后基金、省部级基金等项目40余项,曾获江苏省科技进步三等奖。在国内外重要期刊及IEEE 国际学术会议上发表学术论文100余篇,其中SCI/EI收录近50篇,已获授权发明专利近20项,承担系列权威国际期刊和会议编审工作。


最近动态

研究课题


1. 国家重点研发计划项目:《基于量子密钥的物联网安全体系和关键技术联合研发》(2020-2023年),项目负责人;


2. 国家自然科学基金重点项目:《基于量子密钥分发的5G物联网安全技术研究》(2023年-2026年),项目负责人;


3. 企业委托课题,《基于量子密钥的SSL关键技术应用研究》(2022年-2023年),项目负责人;


4. xxx部门课题,《海事系统数据安全技术研究》(2022年-2023年),项目负责人;


5. 企业委托课题,《基于人工智能的信道安全传输技术研究》(2021年-2022年),项目负责人;


6. 国家自然科学基金面上项目:《智能物联节点云连接中匿名认证及全同态加密技术研究》(2014-2017年),项目负责人


7. 江苏省自然科学基金面上项目:《基于混沌压缩感知理论的数字水印关键技术研究》(2015-2017年);


8. 863主题项目:《物联网安全感知关键技术及仿真验证平台》(2013-2015年);


9. 欧盟第七框架FP7国际合作项目:《Advanced Methods for Analyzing and Improving the Reliability and Security of  Novel Environmental-friendly Wireless         Devices for Internet of Things (AdvIOT)》(2013-2017年),项目负责人


10. 国家自然科学基金面上项目,612712082013-2016年);


11. 国家24x基金:《通讯xxx节点机》(2009-2011年),项目负责人


12. 国家11x基金:《xxx通讯技术》(2009-2010年),项目负责人


13. 部重点实验室开放基金:《物联网M2M xxx安全研究》(2011-2012年),项目负责人


14. 部重点实验室开放基金:《远程安全数字xxx技术研究》(2016-2017年),项目负责人


15. 校企产学研项目:《基于BNG的可信高效NFV研究》(2015-2016年),项目负责人


16. 校企产学研项目:《SDN架构下确定网络研究》(2017-2018年),项目负责人


17. 企业委托项目:《通讯保障节点机平台系统软件》(2013-2014年),项目负责人


18. 国家863计划项目:《移动终端安全防护系统研究》(2009-2011年);


19. 校企产学研项目:《LTE TDDRRM关键技术研究》(2009-2009年),项目负责人


20. 中国博士后科学基金:《抗CDMA声码器压缩的移动端到端语音安全通信算法研究》(2006-2007年),项目负责人


21. 国家863计划项目:《无线保护接入关键技术研究》(2003-2005年)。


奖励与荣誉

东南大学第十二届我最喜爱的研究生导师“十佳导师”(2022);

“华英青年学者”(2008);

江苏省六大人才高峰培养对象(2012.12);

江苏省“333高层次人才培养工程培养对象(2013.10);

江苏省科技进步三等奖;

中国通信学会科技进步三等奖;

江苏省通信学会科技进步一等奖;

东南大学教学成果一等奖。

课程信息


本科生,大一,《计算机大类新生研讨课》,24学时


本科生,大一,《数字逻辑电路》,56学时


本科生,大三,《信息隐藏与数字水印》,32学时


研究生,《网络信息安全与信息隐藏》,36学时(南京)


研究生,《网络信息安全与信息隐藏》,36学时(无锡)



学术成果

发表的部分论文:


[72] Tianyu Lu, Liquan Chen*, Junqing Zhang, Chen Chen, Aiqun Hu, Joint precoding and phase shift design in reconfigurable intelligent surfaces-assisted secret key generation, IEEE Transactions on Information Forensics & Security, vol.18, pp. 3251 - 3266, Apr. 2023. (CCF A, JCR Q1, IF 7.7)

[71] Huiyu Fang, Liquan Chen*, Yali Liu, Yuan Gao. Locally Differentially Private Frequency Estimation based on Convolution Framework, 2023 IEEE Symposium on Security and Privacy (S&P) 2023 May 26, pp. 2208-2222. (CCF A, 信息安全四大顶会)

[70] Suhui Liu, Liquan Chen*, Ge Wu, Huaqun Wang, Hongtao Yu, Blockchain-Backed Searchable Proxy Signcryption for Cloud Personal Health Records, IEEE Transactions on Services Computing, 2023. (CCF A, JCR Q1, IF 8.1)

[69] Suhui Liu, Liquan Chen*, Hongtao Yu, Shang Gao, Huiyu Fang, BP-AKAA: Blockchain-enforced Privacy-preserving Authentication and Key Agreement and Access Control for IIoT, Journal of Information Security and Applications, 2023, 73: 103443. (SCI, JCR Q2, IF 5.6

[68] Yuan Gao, Liquan Chen*, Jiguang Han, Shui Yu, Huiyu Fang. Similarity-based Secure Deduplication for IIoT Cloud Management System[J]. IEEE Transactions on Dependable and Secure Computing, 2023. (CCF A, JCR Q1, IF 7.3)

[67] Yuan Gao, Liquan Chen*, Jiguang Han, Ge Wu, Willy Susilo. IoT Privacy-preserving Data Mining with Dynamic Incentive Mechanism[J]. IEEE Internet of Things Journal, 2023. (SCI, JCR Q1, IF 11.1)

[66] Yuan Gao, Liquan Chen*, Jiguang Han, Ge Wu, Suhui Liu. Similarity-based deduplication and secure auditing in IoT decentralized storage[J]. Journal of Systems Architecture, 2023: 102961. (SCI, JCR Q1, IF 4.5)

[65]  Tianyu Lu, Liquan Chen*, Junqing Zhang, Chen Chen, Trung Q. Duong and Michail Matthaiou, Precoding design for key generation in near-field extremely large-scale MIMO communications, in Proc. IEEE Global Communications Conference (GLOBECOM) Workshops, Kuala Lumpur, Malaysia, Dec. 2023, pp. 1-6.

[64] Tianyu Lu, Liquan Chen*, Junqing Zhang, Chen Chen, and Trung Q. Duong, Reconfigurable intelligent surface-assisted key generation for millimeter wave communications, in Proc. IEEE Wireless Communications and Networking Conference (WCNC) Workshops, Glasgow, United Kingdom, Mar. 2023, pp. 1-6 

[63] Wang Y, Chen L*, Yu K, et al, Efficient and secure content-based image retrieval with deep neural networks in the mobile cloud computing, Computers & Security, 2023.2(SCI) (JCR Q2)

[62] K. Yu, L. Chen*, Y. Wang, and T. Lu, A channel coding information hiding algorithm for images based on uniform cyclic shift, Multimedia Tools and Applications, vol. 81, no. 8, pp. 11279–11300, Feb. 2022. (SCI)

[61] K. Yu, L. Chen*, Z. Fu, Y. Wang, and T. Lu, A coding layer robust reversible watermarking algorithm for digital image in multi-antenna system, Signal Processing, vol. 199, p. 108630, Oct. 2022. (SCI)

[60] Tong Fu, Liquan Chen*, Zhangjie Fu, Kunliang Yu, Yu Wang, CCNet: CNN model with channel attention and convolutional pooling mechanism for spatial image steganalysis, Journal of Visual Communication and Image Representation, 2022. (SCI)

[59] Wang Y, Chen L*, Yu K, et al. An Image Encryption Scheme Based on Logistic Quantum Chaos. Entropy, 2022, 24(2): 251. (SCI)

[58] Wang Y, Chen L*, Yu K, et al. Image encryption algorithm based on lattice hash function and privacy protection. Multimedia Tools and Applications, 2022: 1-27. (SCI)

[57] Suhui Liu, Liquan Chen*, Huaqun Wang et al. O3HSC: Outsourced Online/Offline Hybrid Signcryption for Wireless Body Area Networks, IEEE Transactions on Network and Service Management, 2022. (SCI)

[56] Suhui Liu, Liquan Chen*, Jinguang Han, et al, Lightweight ID-based broadcast signcryption for cloud-fog-assisted IoT, Journal of Systems Architecture, 130 (2022): 102648 (SCI)

[55] L. Chen*, K. Cao, T. Lu, Y. Lu and A. Hu, A one-time pad encryption scheme based on efficient physical-layer secret key generation for intelligent IoT system, China Communications, vol. 19, no. 7, pp. 185-196, July 2022. (SCI)

[54] Liquan Chen*, Qianye Chen, Mengnan Zhao, Jingqi Chen, Suhui Liu, Yongli Zhao, DDKA-QKDN: Dynamic on-Demand Key Allocation Scheme for Quantum Internet of Things Secured by QKD Network, Entropy, Vol.24, pp: 149-173, 2022. (SCI)

[53] 陈立全*,李潇, 杨哲懿, 钱思杰. 基于区块链的高透明度PKI认证协议[J]. 网络与信息安全学报, 2022, 8(4): 1-11. (核心期刊)

[52] 高艺恬, 陈立全*, 屠天扬, 高原, 陈芊叶: 基于BRLWE的物联网后量子加密技术研究, 网络与信息安全学报, Vol.8(3), pp: 1-10, 2022. (核心期刊)

[51] Tianyu Lu, Liquan Chen*, et alRIS-assisted physical layer key generation by exploiting randomness from channel coefficients of reflecting elements and OFDM subcarriersAd Hoc Networks, 2022.10

[50] Liquan Chen*, Ziyan Zhang, Mengnan Zhao, Kunliang Yu and Suhui Liu, APR-QKDN: A Quantum Key Distribution Network Routing Scheme Based on Application Priority Ranking, Entropy 2022, 24(11), 1519; doi:10.3390/e24111519

[49] Yuan Gao, Liquan Chen*, et alA Game Theory Study of Big Data Analytics in Internet of ThingsIEEE Transactions on Network and Service Management, 2022.10.

[48] Chen LQ*, Zhao MN, Yu KL, Tu TY, Zhao YL, Wang YC, ADA-QKDN: a new quantum key distribution network routing scheme based on application demand adaptation, Quantum Information Processing, Vol.20(9), pp: 1-22, 2021 (SCI)

[47] Lu Tianyu, Chen Liquan*, Zhang Junqing, Cao Kailin, Hu Aiqun, Reconfigurable intelligent surface assisted secret key generation in quasi-static environments, IEEE Communications Letters, 2021 (SCI)

[46] Shi L, Nazir S, Chen LQ*, Zhu R, Secure convergence of artificial intelligence and internet of things for cryptographic cipher-a decision support system, Multimedia Tools and Applications, Vol.80(20), pp: 31465-31465, 2021 (SCI)

[45] Wang Y, Chen LQ*, Wang XY, Wu G, Yu KL, Lu TY, The design of keyed hash function based on CNN-MD structure, Chaos Solitons & Fractals, 2021, 152: 111443 (SCI)

[44] Chen LQ*, Tu TY, Yu KL, Zhao MN, Wang YC, V-LDAA: A new lattice-based direct anonymous attestation scheme for VANETs system, Security and Communication Networks, Vol.2021, pp: 1-13, 2021 (SCI)

[43] Kunliang Yu, Liquan Chen*, Yu Wang, Jinguang Han, Lejun Zhang, Reversible data hiding in encrypted images for coding channel based on adaptive steganography, IET Image Processing, Vol.14(16), pp: 4229-4239, 2021 (SCI)

[42] Liu, S., Yu, J., Chen, L * (2021). Rewarding and Efficient Data Sharing in EHR System with Coalition Blockchain Assistance. In: Liu, Z., Wu, F., Das, S.K. (eds) Wireless Algorithms, Systems, and Applications. WASA 2021. Lecture Notes in Computer Science(), vol 12937. Springer, Cham. https://doi.org/10.1007/978-3-030-85928-2_8

[41] 郁晨,陈立全*,陆天宇. 一种融合拟态防御的M2M远程匿名认证方案[J]. 密码学报,2021,8(3):468-477. DOI:10.13868/j.cnki.jcr.000452.

[40] Kunliang Yu, Liquan Chen*, Yu Wang, Jinguang Han, Lejun Zhang, Reversible data hiding in encrypted images for coding channel based on adaptive steganography, IET Signal Processing, Vol.14(16), 2021: 4229-4239SCI

[39] Ziyu Yang, Liquan Chen*, A Traceable Anonymous Authentication Method for Mimic Defense, 2021 IEEE 5th Advanced Information Technology, Electronic and Automation Control Conference (IAEAC), Chongqing, China, 2021, pp. 1831-1836

[38] Guiyu Kou, Liquan Chen*, An Supervisable Anonymous Authentication Scheme Based on Master-slave Certificate,2021 IEEE 5th Advanced Information Technology, Electronic and Automation Control Conference (IAEAC), Chongqing, China, 2021, pp. 2127-2131

[37] G. Chen, G. Shi, L. Chen*, X. He and S. Jiang, A Novel Model of Mimic Defense Based on Minimal L-Order Error Probability, IEEE Access, vol.8, pp.180481-180490,2020SCI

[36] Z. Wang and L. Chen*, Re-encrypted Data Access Control Scheme Based on Blockchain, 2020 IEEE 6th International Conference on Computer and Communications (ICCC), Chengdu, China, 2020, pp. 1757-1764, doi: 10.1109/ICCC51575.2020.9345281.

[35] H. ZhaoL. Chen*, Artificial Intelligence Security Issues and Responses, 2020 IEEE 6th International Conference on Computer and Communications (ICCC), Chengdu, China, 2020, pp. 2276-2283, doi: 10.1109/ICCC51575.2020.9345035.

[34] P. GuL. Chen*, An Efficient Blockchain-based Cross-domain Authentication and Secure Certificate Revocation Scheme, 2020 IEEE 6th International Conference on Computer and Communications (ICCC), Chengdu, China, 2020, pp. 1776-1782, doi: 10.1109/ICCC51575.2020.9345108.

[33] W. Jiang, L. Chen*, Y. Wang and S. Qian, An efficient Byzantine fault-tolerant consensus mechanism based on threshold signature, 2020 International Conference on Internet of Things and Intelligent Applications (ITIA), Zhenjiang, China, 2020, pp. 1-5, doi: 10.1109/ITIA50152.2020.9312301 .

[32] C. Yu, L. Chen* and T. Lu, A Direct Anonymous Attestation Scheme Based on Mimic Defense Mechanism, 2020 International Conference on Internet of Things and Intelligent Applications (ITIA), Zhenjiang, China, 2020, pp. 1-5, doi: 10.1109/ITIA50152.2020.9312307.

[31] Zhu Shenchen, Zhang Ziyan, Chen Liquan*, Chen Hui, Wang YanboA PBFT consensus scheme with reputation value voting based on dynamic clustering, International Conference on Security and Privacy in Digital Economy 2020

[30] Liquan Chen*, Shijie Qian, Ming Lim, Shihui Wang, An enhanced direct anonymous attestation scheme with mutual authentication for network-connected UAV communication systems, China Communications, 2018, 15(5): 61-76SCI

[29] Chen Liquan*Zhu ZhengWang YansongLu HuaChen YangA new direct anonymous attestation schemefor trusted NFV systemZTE Communications, 2018.12

[28] Liquan Chen*, Ming Lim, Zijuan Fan, A public key compression scheme for fully homomorphic encryption based on quadratic parameters with correction, IEEE Access2017, 15: 17692-17700SCI

[27] 陈立全*,朱政,王慕阳等,适用于移动互联网的门限群签名方案,计算机学报,2017, 40: 1-18

[26] 王睿, 陈立全*, 沙晶等. 基于双向认证的RFB远程安全数字取证方案[J]. 南京邮电大学学报(自然科学版), 2017, 37(3): 106-112

[25] Chen Liquan*Fan ZijuanHuang JieData hiding capacity of spatial domain bit replacement steganography in an MIMO-OFDM coding channelAEU-International Journal of Electronics and Communications, 2016, 70(9): 1295-1303SCI

[24] LiquanChen*, Zijuan Fan, Miao Lu, Information Hiding Capacities in Different Multiple Antennas SystemsJournal of Information Hiding and Multimedia Signal Processing2016, 7(4): 714-728

[23] Chen Liquan*, Soh W. Double-layer kademlia protocol for P2P voice communications [J]. Journal of Computational Information Systems, 2015, 11(1):307-320

[22] Liquan Chen*Hongmei BenJie HuangAn Encryption Depth Optimization Scheme for Fully Homomorphic EncryptionIIKI2014Beijing2014.11

[21] Wang LikunChen Liquan*Secure Data Aggregation Scheme Based on Key Vector Sharing in Wireless Sensor NetworkICT2014Nanjing2014.4

[20] 陈立全*,卢苗,胡爱群,孙晓燕,基于二级定位的编码信道信息隐藏算法,通信学报2013, (12): 120-130

[19] Chen Liquan*, Sun X, Lu M, et al. Contourlet watermarking algorithm based on Arnold scrambling and singular value decomposition[J]. 东南大学学报(英文版), 2012, Vol.28(4), 386-391

[18] Liquan Chen*, Miao Lu, I-Kademlia: Improved Kademlia Protocol for P2P Voice Communications, ICECC 2012

[17] 陈立全*,何营营,一种M2M网络上改进直接匿名认证方案,东南大学学报2012. 3

[16] 陈立全*,陈景波,刘海东,一种基于KademliaP2P语音通信模型,电路与系统学报2012.12

[15] 李彩虹,陈立全*,王玲玲,一种多链路状态自动检测及快速切换算法研究,南京邮电大学学报2011

[14] Liquan Chen*, Miao Lu, Information Hiding Capacities in Multiple Antennas Channel Coding System, Elsevier Procedia Engineering, 2011, 15: 1848-1853

[13] Liquan Chen*, Qi Guo, An OFDM-based Secure Data Communicating scheme in GSM Voice Channel, 2011 IEEE International Conference on Electronics, Communications and Control, 2011, pp.723-726

[12] Liquan Chen*, Miao Lu, Jingbo Chen, Researches and Simulations of Information Hiding in Alamouti Transmission System, 2011 IEEE International Conference on Computational Intelligence and Security, 2011. pp. 593-597

[11] Yingying He, Liquan Chen*, An Improved Direct Anonymous Attestation Scheme for M2M Networks, Elsevier Procedia Engineering, 2011. Vol.5, pp.1481-1486

[10] 陈立全*,刘海东,基于身份签名的P2P语音认证及密钥协商方法东南大学学报2011 Vol. 41(6) : 1152-1157

[9] 卢苗,陈立全*,多天线编码信道系统中的信息隐藏容量分析,南京邮电大学学报2011

[8] Johanna Virkki, Yao Zhu, Yuewei Meng and Liquan Chen*, Reliability of WSN Hardware, International Journal of Embedded Systems and Applications (IJESA), Vol.1 No.2, pp.1-10, 2011

[7] Johanna Virkki, Liquan Chen*, Yao Zhu, Yuewei Meng, Challenges in Qualitative Accelerated Testing of WSN Hardware, Engineering, Vol.3 No.12, pp.1234-1239, 2011

[6] Bingbing Zhao, Liquan Chen*, A Modified Inter-cell Interference Coordination Algorithm in Downlink of TD-LTE, IEEE International Conference on Wireless Communications, Networking and Mobile Computing (WiCOM), pp.1-4, 2010

[5] Chen L Q*, Hu A Q, A novel link adaptation scheme to enhance performance of IEEE 802.11g wireless LAN, Journal of Electronics, 2006, 23(3): 350-354

[4] Chen L Q*Hu A QA link adaptation scheme in wireless LAN based on channel estimation, IEE International Conference on Wireless, Mobile and Multimedia Networks, 2005

[3] Chen L Q*, A scheme for MAC isolation to realize effective management in public wireless LAN, IEEE International Conference on e-Technology, e-Commerce and e-ServiceTaipei, Taiwan, Mar. 2004

[2] Chen L Q*, Hu A Q, Ji W K, MAC isolation to realize effective management in public wireless LAN, Journal of Southeast University, 2004, 20(2)157-161

[1] Chen L Q*, Hu A Q, Li W Z, et al, Layer-2 isolation realized in operator WLANs, IEEE International conference on neural networks & signal processing (ICNNSP)2003, Nanjing, China


部分申请授权专利:


(17) 陈立全,赵梦楠,屠天杨,一种物联网无线终端量子密钥分发与协商方法,2021,发明专利,专利号:202110373128.2

(16) 陈芊叶,陈立全,陈婧琦,曹楷林,陆意,傅寒青,张亦浩,一种物联网终端设备量子密钥按需分配方法,2021,发明专利,专利号:202111039799.1

(15) 陈婧琦,陈立全,陈芊叶,方瑞琦,一种物联网边缘网关定时推送量子密钥的方法,2021,发明专利,专利号:202110990275.4

(14) 陈立全,樊子娟,黎洁昕,张远方,一种基于参数高次偏移的全同态加密公钥压缩方法,2016,发明专利,专利号:201610197397.7

(13) 陈立全,王立坤,张远方,黄杰,基于复式验证的安全最值数据融合方法,2015,发明专利,专利号:201510360107.1

(12) 陈立全,张磊,朱政,基于全同态加密的智能家居数据隐私保护方法,2015,发明专利,专利号:201510970769.0

(11) 陈立全,贲红梅,黄杰,全同态加密中重加密深度优化方法, 2014,发明专利,专利号:201410421236.2

(10) 陈立全,刘海东,任卫东,孙晓燕,一种基于双层结构的端到端的语音通信节点寻址方法, 2013,发明专利,专利号:201310302498.2

(9) 陈立全,赵冰冰,长期演进时分系统中避免交叉时隙干扰的资源分配方法,2011,发明专利,专利号:201110247956.8

(8) 陈立全,刘海东,一种基于端到端的语音安全多路径通信系统及方法, 2012,发明专利,专利号:201210302491.6

(7) 陈立全,孟跃伟,邵辰,一种联合高阶统计量和谱峰特征的调制识别装置及方法,2013,发明专利,专利号: 201310376337.8

(6) 陈立全,胡爱群,一种微型安全数字接口的信息安全设备及其通信方法,2011,专利号,200810155107.8

(5) 陈立全,可调用安全认证加解密数字签名功能的信息安全设备,2008,发明专利,专利号:200820161841.0

(4) 陈立全,胡爱群,基于安全数字接口加密卡的手机加密方法,2008,发明专利,专利号:200810155139.8

(3) 陈立全,胡爱群,抗声码器压缩的端到端语音加密装置与方法,2007,发明专利,专利号:200710020992.4

(2) 胡爱群,杨晓辉,宋宇波,陈立全,基于嵌入式系统的无线保护接入设备,2007,发明专利,专利号:200510122789.9

(1) 胡爱群,陈立全,基于嵌入式系统的无线局域网接入点设备,2003,发明专利,专利号:200310117489.2


其他


欢迎各优秀学生推免和报考本组的硕士研究生和博士研究生,研究方向包括移动信息安全、物联网系统与安全、云计算及大数据安全、


区块链技术、信息隐藏与数字水印等。



2023年硕士生毕业去向:蚂蚁金服、省公安厅、阿里巴巴、腾讯、天津海关、上海拼多多、江苏银行、华为、花旗软件、理想汽车、公安三所、


华泰证券、同花顺、比亚迪、南瑞信通、深圳Realtek、中国移动、公务员系统、攻博等


2022年硕士生毕业去向:阿里巴巴、CNCERT上海分中心、华为、腾讯、公务员系统、攻博等。