72ngjCFbQNFb9H99Sg5ZFsKdjfSlvs6CypfCL6Q7lTriFe7Z2o7IvWeeW3lt
Biography

王明强,教授、博士生导师,山东大学数学学院,密码技术与信息安全教育部重点实验室;主要的研究领域包括:后量子密码算法的分析与设计;格上困难问题的计算;在后量子密码算法的分析与设计,密码相关数学困难问题的计算等方面做了一系列有意义的研究工作,解决了有限域CDH问题的安全谓词这一长期的公开问题,在重要的国际会议和期刊上发表论文60余篇;获得国家优秀教材奖、省优秀研究生指导教师奖;先后主持了包括国家自然基金重点专项课题、自然基金面上项目,国家重点研发计划、变革性技术子课题、省重大研发计划、国家密码发展基金等近20余项国家级或省部级等课题的研究工作。


Education Background
  • 2001-09-01-2004-07-01
    山东大学
    基础数学
  • 1995-09-01-1998-07-01
    山东大学
    基础数学
  • 1991-09-01-1995-07-01
    曲阜师范大学
    数学教育
Work Experience
  • 2011-12 — Now
    山东大学数学学院
    教授
  • 2012-09 — 2013-09
    加州大学戴维斯分校
    访问学者
  • 2004-09 — 2006-12
    山东大学计算机科学与技术学院
    博士后
  • 1998-07 — 2007-03
    曲阜师范大学数学科学学院
    副教授
Publication
Research direction
Papers

(1)王洋. 半均匀LWE问题的紧致归约 .《软件学报》 .2025

(2)王明强. 格上可撤销的基于身份的条件代理重加密方案 .密码学报(中英文) .2025 ,11 (6):1256-1277

(3)王洋. Comparisons and Optimizations of Key Encapsulation Mechanisms Based on Module Lattices 基于模格的密钥封装方案的比较分析与优化 .《计算机研究与发展》 .2020 ,57 (10):2086-2103

(4)Yang Wang. Improved AB-CPREs with Revocability and HRA Security under LWE .IET Information Security .2024 ,2024 (1)

(5) Xu Liu, Mingqiang Wang, QCCA security of Fujisaki-Okamoto transformation in the Quantum Random Oracle Model, Africacrypt 2024, 239-259. (通讯作者)

(6) Hao Lin, Mingqiang Wang, Jincheng Zhuang, Yang Wang, Hardness of Entropic Module-LWE, Theoretical Computer Science 999 (2024) 114553

(7) Yang WANG, Yanmin Zhao, Mingqiang WANG, Lattice-based key private PREs with HRA security and PCS security, Computer Standards & Interfaces 87 (2024)

(8) Quantum Bit Commitment Without Quantum Memory .COMPUTER JOURNAL .2023

(9) Lidong Xu, Mingqiang Wang,Quantum voting protocol without quantum memory, Frontiers in Physics, DOI 10.3389/fphy.2022.1023992(SCI, 通讯作者)

(10) Efficient Post Quantum Random Oblivious Transfer Based on Lattice .17th International Conference on Wireless Algorithms, Systems, and Applications, WASA 2022 .2022 ,13471 LNCS :491-499

(11) On the hardness of NTRU problems .Frontiers of Computer Science .2022 ,16 (6)

(12) A QDS scheme based on superdense teleportation .QUANTUM INFORMATION PROCESSING .2022 ,21 (6)

(13) Shorter Linkable Ring Signature Based on Middle-Product Learning with Errors Problem .COMPUTER JOURNAL .2022

(14) Lattice-Based Revocable Identity-Based Proxy Re-encryption with Re-encryption Verifiability .17th International Conference on Wireless Algorithms, Systems, and Applications, WASA 2022 .2022 ,13471 LNCS :535-544

(15) Hao Lin, Mingqiang Wang, Repudiable ring signature: Stronger security and logarithmic-size, Computer Standards & Interfaces 80 (2022) 103562. (SCI, 通讯作者) .2022

(16) 9th International Conference on Identification, Information and Knowledge in the Internet of Things, IIKI 2020 .IIKI 2020 .2020

(17) Provably Secure NTRUEncrypt over Any Cyclotomic Field .25th International Conference on Selected Areas in Cryptography, SAC 2018 .2018

(18) Improved AB-CPREs with HRA Security .2023 International Conference on Data Security and Privacy Protection, DSPP 2023 .2023 :223-231

(19) 有限域上超椭圆曲线离散对数问题的错误攻击(英文) .China Communications Journal .2012 ,9 (11):150-161

(20) Analysis of Learning With Errors in Query Access Model: A List Decoding Approach 基于列表译码方法在查询访问模型下含错学习问题的分析 .电子与信息学报 .2020 ,42 (2):322-326

(21) Lattice-Based Revocable Identity-Based Proxy Re-encryption with Re-encryption Verifiability .International Conference on Security and Cryptography for Networks SCN 2018: Security and Cryptography for Networks .2022 ,13471 :535

(22) Lattice-based key private PREs with HRA security and PCS security .Computer Standards and Interfaces .2024 ,87

(23) Provably Secure Identity-Based Encryption and Signature over Cyclotomic Fields .Wireless Communications and Mobile Computing .2019 ,2019

(24) Comparisons and Optimizations of Key Encapsulation Mechanisms Based on Module Lattices .《计算机研究与发展》 .2020 ,57 (10):2086-2103

(25) New proxy multi-signature, multi-proxy signature and multi-proxy multi-signature schemes from bilinear pairings .Jisuanji Xuebao/Chinese Journal of Computers .2004 ,27 (10):1429-1435

(26) 关于一个素数和一个素数的平方与一个素数的k次方和问题 .东北数学(英文版) .2002 ,18 (4):283-286

(27) Identity-Based Proxy Re-encryption over NTRU Lattices for Cloud Computing .9th International Conference on Identification, Information and Knowledge in the Internet of Things, IIKI 2020 .2021 ,187 :264-269

(28) 基于模格的密钥封装方案的比较分析与优化 .《计算机研究与发展》 .2020 ,57 (10):2086-2103

(29) Quantum voting protocol without quantum memory .FRONTIERS IN PHYSICS .2022 ,10

(30) Mingqiang Wang, Haiyang Xue, Tao Zhan, Fault attacks on hyperelliptic curve discrete logarithm problem over binary field, SCIENCE CHINA, Information Sciences, 2014, Vol. 57 032116:1–032116:17, doi: 10.1007/s11432-013-5048-6. (SCI, 通讯作者)

(31) Mingqiang Wang,Partial CDH over finite field revisited, 2013 China Crypto, 61-71

(32) Mingqiang Wang, Haiyang Xue, Tao Zhan) Fault Attacks on Hyperelliptic Curve Discrete Logarithm Problem over Finite Fields, China Communications, 2012, 9(11): 150-161. (SCI, 通讯作者)

(33) Mingqiang Wang,Tao Zhan, Analysis of the fault attack ECDLP over prime field, Journal of Applied Mathematics, Vol 2011, doi:10.1155/2011/580749, 1-11. (SCI, 通讯作者)

(34) On the hardness of NTRU problems .Frontiers of Computer Science .2022 ,16 (6)

(35) Fault Attacks on Hyperelliptic Curve Discrete Logarithm Problem over Finite Fields .China Communications Journal .2012 ,9 (11):150

(36) Mingqiang Wang, Cai Jie, Constructing pairing friendly curves with small p, ICICIS 2011, 195-198. (EI, 通讯作者)

(37) ABDKS: attribute-based encryption with dynamic keyword search in fog computing .Frontiers of Computer Science .2021 ,15 (5)

(38) Shang He, Mingqiang Wang, Some optimal pairing, CIS 2010, 11-14 Dec. 2010 On page(s): 390 – 3934. (EI, 通讯作者)

(39) Analysis of Learning With Errors in Query Access Model: A List Decoding Approach .Journal of Electronics Information Technology

(40) Provably Secure Identity-Based Encryption and Signature over Cyclotomic Fields .Wireless Communications and Mobile Computing .2019 ,2019

(41) An efficient quantum digital signature for classical messages .QUANTUM INFORMATION PROCESSING .2018 ,17 (10)

(42) Mingqiang Wang, Qin Jing, A note on a provable secure encryption scheme, ProvSec 2008, J. Shanghai Jiaotong Univ. (Sci.)13(2), (2008), 655-658. (EI, 通讯作者)

(43) Unconditionally secure multi-party quantum commitment scheme .QUANTUM INFORMATION PROCESSING .2018 ,17 (2)

(44) An Improved Algorithm to Solve the Systems of Univariate Modular Equations .Conference on Information Security Applications .2017

(45) Wei Puwen, Wang Wei, Mingqiang Wang,A Note on Shacham and Waters Ring Signatures, International Conference on Computational intelligence and Security 2007, (2007), 652-656. (EI, 通讯作者)

(46) Chunyan Song, Jianliang Xu, Shenhua Li, Mingqiang Wang,A Role-Based Secure Workflow Model, The Sixth International Conference on Grid and Cooperative Computing(GCC 2007), (2007), 764-774. (EI)

(47) Meng Xianmeng, Mingqiang Wang,On additive problem with prime numbers of Special type, Demonstratio Mathematica. vol(XL),(2007), 271-287.

(48) Attack on the cryptosystem based on DLP .2011 Seventh International Conference on Computational Intelligence and Security .2011

(49) Constructing pairing-friendly elliptic curves with small ρ .2011 International Conference on Internet Computing and Information Services .2011

(50) Mingqiang Wang, Meng Xian Meng, The exceptional set in the two prime squares and a prime problem, Acta Math. Sin. (Engl. Ser.) 22 (2006), no. 5, 1329-1342. (SCI, 通讯作者)

(51) Skew-Frobenius Map on Twisted Edwards Curves .ICIC Express letters .2011 ,5 (6):2089

(52) 纪家慧; 李大兴, 王明强, 基于双线性对的新的代理多签名, 多代理签名和多代理多签名, 计算机学报, 27 (2004), no. 10, 1429-1435. (EI)

(53) The exceptional set in the two prime squares and a prime problem .Acta Mathematica Sinica, English Series .2006 ,22 (5):1329

(54) 王明强, 刘涛, 一个素数和一个素数的 k-次方和问题, 数学进展33 (2004), no. 3, 363-368. (通讯作者)

(55) 王明强, 禹继国, 素数和素数的k-次幂问题, 纯粹与应用数学19 (2003), no. 1, 62-67. (通讯作者)

(56)王明强. 一个素数和两个素数的平方和问题 .《数学学报》 .2004 ,47 (5):845

(57) 王明强, 一个素数、一个素数的平方及一个素数的k-次幂, 东北数学 18 (2002), no. 4, 283-286. (通讯作者)

Patents
Research Projects

1. 高维格密码实用化设计的数学理论及安全机理, 2025-01-01-2028-12-31

2. 专用安全芯片的研发应用, 2022-10-01-2025-12-31

3. 区块链底层的关键密码理论与算法研究, 2021-12-01-2026-11-30

4. 抗量子密钥封装算法的设计与实现, 2022-03-31-2023-04-01

5. GFJG-KM20210065, 2021-09-05-2021-12-31

6. GFJG-KM20210062, 2021-09-05-2021-12-31

7. 区块链底层的关键密码理论与算法研究, 2021-12-01-2026-11-01

8. 密码体制新型分析模型及其应用, 2019-11-15-2024-10-19

9. 格理论与抗量子密码算法, 2018-09-01-2020-09-30

10. 物联网安全及隐私保护密码理论与应用, 2018-08-16-2023-12-31

11. LWE问题及相关密码体制的分析, 2016-08-17-2020-12-31

12. 公钥密码算法的分析与设计及相关数学问题的计算, 2016-01-01-2018-12-01

13. 广义多用户环境下多接收者加密方案的研究, 2015-08-17-2018-12-31

14. 卫星通信链路安全和云计算安全技术研究, 2013-01-20-2017-12-31

15. 相关数学问题研究在密码分析和设计中的应用, 2013-01-01-2017-12-31

16. 椭圆曲线上与密码算法相关的计算问题, 2012-08-17-2016-12-31

17. 关于保障私密性的传感位置证明系统的研究, 2012-01-01-2014-12-31

18. Edward曲线中的计算问题及在密码学中的应用, 2010-06-01-2012-12-01

19. 椭圆曲线密码算法中的计算问题, 2010-01-01-2012-12-31

20. 椭圆曲线上双线性对的快速实现及其相关问题的研究, 2009-01-01-2011-12-31

21. 公钥密码算法中因子分解问题与离散对数问题的研究, 2007-05-01-2009-12-30

Student Information
  • 万啸寒  2025-10-15 Hits:[] Times
  • 胡成祥  2025-10-15 Hits:[] Times
  • 冯晓博  2025-10-15 Hits:[] Times
  • 秦呈旖  2025-10-15 Hits:[] Times
  • 刘云书  2025-10-15 Hits:[] Times
  • 闫依涵  2025-10-15 Hits:[] Times
  • 王晓蕾  2025-10-15 Hits:[] Times
  • 贾琛  2025-10-15 Hits:[] Times
  • 闫依涵  2025-10-15 Hits:[] Times
  • 张甜甜  2025-10-15 Hits:[] Times
  • 申玲琳  2025-09-13 Hits:[] Times
  • 王晓蕾  2019-04-18 Hits:[] Times
  • 葛庭宇  2021-07-15 Hits:[] Times
  • 万啸寒  2023-09-23 Hits:[] Times
  • 张奇  2023-09-23 Hits:[] Times
  • 秦呈旖  2023-09-23 Hits:[] Times
  • 贾琛  2023-09-23 Hits:[] Times
  • 韩丙旭  2024-11-05 Hits:[] Times
  • 杨盼兴  2024-11-05 Hits:[] Times
  • 张明宇  2024-11-05 Hits:[] Times
  • 王可欣  2023-09-23 Hits:[] Times
  • 张睿  2023-09-23 Hits:[] Times
  • 闫依涵  2024-11-05 Hits:[] Times
  • 马翠  2024-11-05 Hits:[] Times
  • 吴政凌  2023-09-23 Hits:[] Times
  • 代贝加  2023-09-23 Hits:[] Times
  • 程晓朋  2023-09-23 Hits:[] Times
  • 蔡颖  2023-09-23 Hits:[] Times
  • 赵子菡  2024-11-05 Hits:[] Times
  • 孙久琛  2024-11-05 Hits:[] Times
  • 王浩然  2024-11-05 Hits:[] Times
  • 张宇  2023-09-23 Hits:[] Times
  • 于舒蕾  2023-09-23 Hits:[] Times
  • 王洋  2019-04-18 Hits:[] Times
  • 李雷波  2019-04-17 Hits:[] Times
  • 张海峰  2019-04-17 Hits:[] Times
  • 胡成祥  2019-04-17 Hits:[] Times
  • 商贺  2019-04-17 Hits:[] Times
  • 冯晓博  2019-04-17 Hits:[] Times
  • 孙波  2020-07-04 Hits:[] Times
  • 薛海洋  2020-07-04 Hits:[] Times
  • 曹媛  2019-04-17 Hits:[] Times
  • 栾春华  2019-04-17 Hits:[] Times
  • 严爽  2019-04-17 Hits:[] Times
  • 尹哲  2019-04-17 Hits:[] Times
  • 蒋帅  2019-04-17 Hits:[] Times
  • 魏灏  2019-04-17 Hits:[] Times
  • 谢学说  2019-04-17 Hits:[] Times
  • 赵书让  2019-04-17 Hits:[] Times
  • 郭延春  2019-04-17 Hits:[] Times
  • 石颖  2019-04-17 Hits:[] Times
  • 丁召杰  2019-04-17 Hits:[] Times
  • 刘付山  2019-04-17 Hits:[] Times
  • 皮若男  2019-04-17 Hits:[] Times
  • 林尚雨  2019-04-17 Hits:[] Times
  • 王立宁  2019-04-17 Hits:[] Times
  • 夏坤贤  2019-04-17 Hits:[] Times
  • 朱冰心  2019-04-17 Hits:[] Times
  • 王煜坤  2018-12-06 Hits:[] Times
  • 王雪  2019-04-17 Hits:[] Times
  • 葛鹏飞  2019-04-18 Hits:[] Times
  • 许立冬  2020-07-04 Hits:[] Times
  • 叶晨  2019-04-18 Hits:[] Times
  • 邹晶丹  2019-04-18 Hits:[] Times
  • 侯鲁  2019-04-18 Hits:[] Times
  • 鹿鹏飞  2019-04-18 Hits:[] Times
  • 陈曼  2021-08-18 Hits:[] Times
  • 岳娜  2021-08-18 Hits:[] Times
  • 单小真  2020-03-20 Hits:[] Times
  • 张雍杰  2020-03-20 Hits:[] Times
  • 韩丙旭  2023-09-23 Hits:[] Times
  • 王煜坤  2021-11-17 Hits:[] Times
  • 孟飞  2021-05-18 Hits:[] Times
  • 许力冬  2020-07-04 Hits:[] Times
  • 林昊  2020-03-20 Hits:[] Times
  • 刘旭  2021-11-23 Hits:[] Times
  • Copyright All Rights Reserved Shandong University Address: No. 27 Shanda South Road, Jinan City, Shandong Province, China: 250100
    Information desk: (86) - 0531-88395114
    On Duty Telephone: (86) - 0531-88364731 Construction and Maintenance: Information Work Office of Shandong University