个人简介:hardwaresecurity.cn/call-for-students.pdffpga-based systems”, acm transactions on...

17
个人简介: 张吉良,湖南大学教授/ 博士生导师、岳麓学者。 湖湘青年英才,湖南省杰出青年基金获得者, 获湖南省自然科学二等奖(第一完成人)、湖 南大学首届优秀教师新人奖。 IEEE/CCF Senior Member 。中国计算机学会 容错计算专委会副秘书长。中国计算机学会集 成电路专委会首届委员、中国计算机学会体系 结构专委会委员。因在硬件安全领域做出的突 出贡献,被华为技术有限公司中央硬件部、密码学会密码芯片年会、中 国硬件安全研讨会、全国硬件安全论坛、算法软硬件实现论坛等特邀做 学术报告 10 余次。申请人曾担任 ASPDAC2020GLSVLSI2020ISQED2020Trustcom2016 等会议 Session Chair 、第二届/ 第三届/ 第四届全国硬件安全论坛主席/程序主席、AsianHOST2019 Poster Session Chair ASPDAC2020GLSVLSI2020 等会议 Special Session Organizer 。受邀担任 CCF 推荐 SCI 期刊 Journal of Information Security and Applications Journal of Low Power Electronics and Applications 、网络信息安全学报的客座编辑。担任 ASP-DAC ACM-GLSVLSIFPTISQEDAsianHOSTCFTCChinaDACChinaEDA 等领域知名会议程序委员会委员,全国硬件安全论坛指导委 员会成员,同时受邀承担 30 余个国内外杂志的审稿人。现主持国家自 然科学基金重点、面上、青年基金、湖南省杰出青年基金、湖南省重点 研发计划、湖湘青年英才计划、国防科技重点实验室基金、CCF-IFAA 科研基金、CCF- 腾讯犀牛鸟基金、湖南省自然科学基金等课题。 主要从事集成电路硬件安全、微体系结构安全、人工智能安全与隐

Upload: others

Post on 18-Feb-2021

45 views

Category:

Documents


0 download

TRANSCRIPT

  • 个人简介:

    张吉良,湖南大学教授/博士生导师、岳麓学者。

    湖湘青年英才,湖南省杰出青年基金获得者,

    获湖南省自然科学二等奖(第一完成人)、湖

    南大学首届优秀教师新人奖。

    IEEE/CCF Senior Member。中国计算机学会

    容错计算专委会副秘书长。中国计算机学会集

    成电路专委会首届委员、中国计算机学会体系

    结构专委会委员。因在硬件安全领域做出的突

    出贡献,被华为技术有限公司中央硬件部、密码学会密码芯片年会、中

    国硬件安全研讨会、全国硬件安全论坛、算法软硬件实现论坛等特邀做

    学术报告 10 余次。申请人曾担任 ASPDAC2020、GLSVLSI2020、

    ISQED2020、Trustcom2016 等会议 Session Chair、第二届/第三届/

    第四届全国硬件安全论坛主席/程序主席、AsianHOST2019 Poster

    Session Chair、ASPDAC2020、GLSVLSI2020 等会议 Special Session

    Organizer。受邀担任 CCF 推荐 SCI 期刊 Journal of Information

    Security and Applications、Journal of Low Power Electronics and

    Applications、网络信息安全学报的客座编辑。担任 ASP-DAC、

    ACM-GLSVLSI、FPT、ISQED、AsianHOST、CFTC、ChinaDAC、

    ChinaEDA 等领域知名会议程序委员会委员,全国硬件安全论坛指导委

    员会成员,同时受邀承担 30 余个国内外杂志的审稿人。现主持国家自

    然科学基金重点、面上、青年基金、湖南省杰出青年基金、湖南省重点

    研发计划、湖湘青年英才计划、国防科技重点实验室基金、CCF-IFAA

    科研基金、CCF-腾讯犀牛鸟基金、湖南省自然科学基金等课题。

    主要从事集成电路硬件安全、微体系结构安全、人工智能安全与隐

  • 私保护等研究方向。近年在 IEEE-TIFS、 IEEE-TCAD、 IEEE-TIE、

    IEEE-TCASI、IEEE-TVLSI、ACM-TODAES、IEEE-IOT、DAC、FCCM、

    IWQoS、FPL、FPT 等 CCF 推荐顶级和重要学术期刊与会议以第一作者

    或通信作者发表学术论文 41 篇,其中 CCF A 类/中科院一区 8 篇、

    IEEE/ACM 会刊 14 篇、最佳论文候选 2 篇。国家授权/申请发明专利 7

    项。

    主持项目

    科研课题: [1] 国家自然科学基金联合基金重点项目(项目号:U20A20202),

    物 理 不 可 克 隆 安全 芯 片 设计 方 法 及 应用 研 究 , 主持 ,2021/01-2024/12,260 万(直接经费).

    [2] 国家自然科学基金面上项目(项目号:61874042),“硬件辅助抗代码复用攻击关键技术研究”,主持,01/2019 - 12/2022,63万(直接经费).

    [3] 湖南省杰出青年基金(项目号:2020JJ2010),“硬件辅助系统安全”,主持,01/2020-12/2023,50 万.

    [4] 国家自然科学基金青年基金(项目号:61602107),“基于 PUF和混淆的 FPGA 系统安全主动防御技术研究”,主持,01/2017 - 12/2019,直接经费 21 万.

    [5] 湖南省重点研发计划(项目号:2019GK2082),“自主可控物理不可克隆芯片研发”,主持,01/2020 - 12/2021,100 万.

    [6] 湖湘青年英才计划(项目号:2018RS3041),“面向物联网的轻量级密钥生成与设备认证关键技术”,主持,10/2018 - 10/2021,50 万.

    [7] 国防科技重点实验室基金,“安全机制旁路与验证”,主持,01/2019 - 12/2020,30 万.

    [8] CCF-IFAA 科研基金,“基于 PUF 和声纹的透明双因子认证机制研究”,主持,03/2018 - 03/2019,10 万.

  • [9] 湖南省自然科学基金(项目号:2018JJ3072),“可编程芯片 IP保护关键技术研究”,主持,01/2018 - 12/2020,5 万.

    [10] 湖南大学优青培育计划,主持,01/2020-12/2022,15 万. [11] 湖南大学信科院 2020 年度优秀人才培养项目,主持,10 万. [12] 网络侦查技术湖南省重点实验室开放基金,“硬件辅助软件抗代

    码复用攻击关键技术研究”,主持,04/2019-04/2022,4 万. [13] 中科院信工所网络测评重点实验室开放课题基金,“基于 FPGA

    的网络硬件安全主动防御关键技术研究”,主持,01/2017 - 12/2017,3 万.

    [14] 计算机网络和信息集成教育部重点实验室开放课题(项目号:K93-9-2016-02),“FPGA 系统安全主动防御关键技术研究”,主持,06/2016 - 05/2018,2 万.

    [15] 中央高校基础科研业务费,“硬件安全”,主持,5/2017 - 4/2022,50 万.

    [16] 中央高校基础科研业务费 -国家项目培育基金(项目号:N161704006),“软硬件协同安全”,主持,01/2017 - 12/2018,12 万.

    [17] 中央高校基础科研业务费-追加(项目号:L1517002),“智能设备中的软硬件安全机制研究”,主持,09/2015 - 12/2015,30万.

    教改课题和论文:

    [18] 新工科子项,“新工科”视角下创新创业教育的探索与实践,主持,1 万。

    [19] 胡桥,胡玉鹏,廖鑫,秦拯,孙建华,张吉良,“湖南大学信息安全专业本科培养计划修订调查分析及改进思路”,网络与信息安全学报,2020.

    学术论文(*通信作者)

    期刊论文:

  • [1] Jiliang Zhang*, Chaoqun Shen, “Set-based Obfuscation for Strong PUFs against Machine Learning Attacks”, IEEE Transactions on Circuits and Systems I: Regular Papers, 2020.

    [2] Junye Shi, Yang Lu, Jiliang Zhang∗, “Approximation Attacks on Strong PUFs”, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 2020, vol.39, no.10, pp. 2138-2151 (CCF A)

    [3] Jiliang Zhang*, Gang Qu, “Physical Unclonable Function-based Key-Sharing via Machine Learning for IoT Security”, IEEE Transactions on Industrial Electronics, 2020, vol. 67, no. 8, pp. 7025-7033. (中科院一区,IF:7.503)

    [4] Jiliang Zhang*, Chen. Li, `̀ Adversarial Examples: Opportunities and Challenges,'' IEEE Transactions on Neural Networks and Learning Systems, 2020, vol.31, no.7, pp. 2578-2593. (中科院一区,IF:11.683)

    [5] Jiliang Zhang*, B. Qi, Z. Qin, G. Qu, “HCIC: Hardware-assisted Control-flow Integrity Checking”, IEEE Internet of Things Journal, 2019, vol. 6, no. 1, pp. 458-471 (中科院一区,IF=9.515)

    [6] Jiliang Zhang*, Gang Qu, “Recent Attacks and Defenses on FPGA-based Systems”, ACM Transactions on Reconfigurable Technology and Systems, 2019, Article No.14, DOI: 10.1145/3340557. (CCF B)

    [7] Jiliang Zhang*, Yaping Lin, Yongqiang Lyu, Gang Qu, “A PUF-FSM Binding Scheme for FPGA IP Protection and Pay-per-Device Licensing”, IEEE Transactions on Information Forensics and Security (TIFS), 2015, vol.10, no.6, pp. 1137-1150. (CCF A)

    [8] Pengfei Qiu, Yongqiang Lv, Jiliang Zhang*, et al., “Control Flow Integrity based on Lightweight Encryption Architecture”, IEEE Transactions on Computer-Aided Design of Integrated Circuits

    ∗ Corresponding author

  • and Systems, vol. 37, no. 7, pp. 1358-1369, July 2018 (CCF A) [9] Jiliang Zhang*, Gang Qu, “A Rebuttal to Comments on A

    PUF-FSM Binding Scheme for FPGA IP Protection and Pay-per-Device Licensing”, IEEE Transactions on Information Forensics and Security (TIFS), 2016, vol.11, no.11, pp. 2626 - 2627. (CCF A)

    [10] Jiliang Zhang*, X. Tan, Y. Zhang, et al., “Frequency Offset-based Ring Oscillator Physical Unclonable Function”, IEEE Transactions on Multi-Scale Computing Systems, vol. 4, no. 4, pp. 711-721, Oct.-Dec. 2018.

    [11] A. Yan, K. Yang, Z. Huang, Jiliang Zhang*, et al., “ A Double-Node-Upset Self-Recoverable Latch Design for High Performance and Low Power Application”, IEEE Transactions on Circuits and Systems--II: Express Briefs, vol. 66, no. 2, pp. 287-291, Feb. 2019.

    [12] Jiliang Zhang*, Lele Liu, “Publicly Verifiable Watermarking for Intellectual Property Protection in FPGA Design”, IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol. 25, no. 4, pp. 1520-1527, April, 2017 (CCF B)

    [13] Jiliang Zhang*, “A Practical Logic Obfuscation Technique for Hardware Security”, IEEE Transactions on Very Large Scale Integration Systems (TVLSI), 2016, vol. 24, no. 3, pp. 1193-1197. (CCF B)

    [14] Jiliang Zhang*, Yaping Lin, Gang Qu, “Reconfigurable Binding against FPGA Replay Attacks”, ACM Transactions on Design Automation of Electronic Systems (TODAES), vol. 20, no.2, February 2015, pp.1-20 (CCF B)

    [15] Jiliang Zhang, X. Tan, X. Wang, A. Yan, Z. Qin, “T2FA: Transparent Two-Factor Authentication”, IEEE Access, 2018, vol.6, pp.32677-32686. (IF:3.244)

    [16] X. Tan, Jiliang Zhang∗, Y. Zhang, Z. Qin, Y. Ding, and X. Wang,

  • “A PUF-based and Cloud-assisted Lightweight Authentication Mechanism for Multi-hop Body Area Network”, Tsinghua Science and Technology, 2019, DOI:10.26599/TST.2019.9010048.

    [17] Yaping Lin, Xinbo Liu, He Li, Jiliang Zhang, “A Novel Method for Malware Detection on ML-based Visualization Technique”, Computers & Security, 2019, In Press.

    [18] Jiliang Zhang*, W. Wang, X. Wang, Z. Xia, “Enhancing Security of FPGA-based Systems with Combinational Logic Binding”, Journal of Computer Science and Technology (JCST), 2017, vol.32, no.2, pp.329-339.(CCF B)

    [19] Jiliang Zhang, Qiang Wu, Yipeng Ding, et al., “Techniques for Design and Implementation of an FPGA-specific Physical Unclonable Function”, Journal of Computer Science and Technology (JCST), 31(1): 124–136, Jan. 2016.( CCF B)

    [20] He Li, Qiang Liu, Jiliang Zhang*, “A survey of Hardware Trojan Threat and Defense”, Integration, the VLSI Journal, vol. 55, pp.426-437, Sep. 2016 (CCF C)

    [21] Qian Wang, Liji Wu, An WANG, Jiliang Zhang. “A New Zero Value Attack Combined Fault Sensitivity Analysis on Masked AES”, Microprocessors and Microsystems, vol. 45, Part B, pp.355-362, Sep. 2016 (CCF C)

    [22] Dongqi Wang, Dongming Chen, Ben Ma, Lisheng Xu, Jiliang Zhang, “A High Capacity Spatial Domain Data Hiding Scheme for Medical Images”, Journal of Signal Processing Systems, DOI: 10.1007/s11265-016-1169-7 (SCI)

    [23] Yipeng Ding*, Jingtian Tang, Xuemei Xu, Jiliang Zhang, “Application of Linear Predictive Coding for Doppler Through-Wall Radar Target Tracking”, IEEE Geoscience and Remote Sensing Letters. 2015, 12(6): 1317-1321.(SCI)

    [24] Yipeng Ding*, Jingtian Tang, Xuemei Xu, Jiliang Zhang, “Echo Interference Suppression Approach for Doppler Through-Wall

  • Radar”, IEEE Sensors Journal, 2015, 15(6): 3395-3402.(SCI) [25] Jiliang Zhang, Gang Qu*, Yongqiang Lyu, Qiang Zhou, “A

    Survey on Silicon PUFs and Recent Advances in Ring Oscillator PUFs”, Journal of Computer Science and Technology (JCST), 2014, vol. 29, no. 4, pp. 664-678. (CCF B)

    [26] Jiliang Zhang*, Yaping Lin, Qiang Wu, Wenjie Che, “Watermarking FPGA Bitfile for Intellectual Property Protection”, Radioengineering, 2012, vol.21, no 2, pp.764-771. (SCI)

    [27] Jiliang Zhang*, Yaping Lin, Wenjie Che, et al., “Efficient verification of IP watermarks in FPGA designs through lookup table content extracting”, IEICE Electronics Express (Elex), 2012, vol. 9, no. 22, pp. 1735-1741. (SCI)

    [28] Jiliang Zhang*, Yongqiang Lyu, Qiang Zhou, Qiang Wu, Yaping Lin, and Kang Zhao, “TimFastPlace: Critical-Path based Timing Driven FastPlace”, IEICE Electronics Express (Elex), 2012, vol.9, no16, pp.1310-1315. (SCI)

    [29] 张吉良*, 林亚平, 吕勇强, 周强, 吴强, “一种基于敏感度的时延驱动快速布局算法”. 电子学报, 2012, vol.40, no. 12, pp. 2410-2414. (CCF A 类中文期刊,EI)

    [30] Jiliang Zhang*, Qiang Wu, Jiani Chen, “Research on Design Method of Dynamic Partial Reconfigurable System”. Journal of Software Engineering, 2012, vol.6, no 2, pp.21-30. (EI)

    [31] 张吉良,林亚平,吕勇强,王湘奇,“基于混沌的公开可验证FPGA 知识产权核水印检测方案”,中国科学:信息科学,vol.43,no.9,pp. 1096-1110. (CCF A 类中文期刊)

    会议论文 [32] Chaoqun Shen, Congcong Chen, Jiliang Zhang*, “Cache

    Side-Channel Attacks and Countermeasures”, In 26th Asia and South Pacific Design Automation Conference (ASPDAC), January 18–21, 2021, Tokyo, Japan. (CCF C)

  • [33] Jiliang Zhang*, Chen Li, Jing Ye, Gang Qu, “Privacy Threats and Protection in Machine Learning”, in the 30th edition of the ACM Great Lakes Symposium on VLSI (GLSVLSI), Beijing China, Sept. 2020. (CCF C)

    [34] Qiang Wu, Jiliang Zhang∗, “CT PUF: Configurable Tristate PUF Against Machine Learning Attacks”, In IEEE International Symposium on Circuits & Systems (ISCAS), Seville, Spain, May 17-20, 2020.(CCF C)

    [35] Yehao Kong, Jiliang Zhang*, “Adversarial Audio: A New Information Hiding Method”, in the 21st Conference of the International Speech Communication Association (INTERSPEECH), Shanghai, Oct. 2020.

    [36] Jiliang Zhang*, Shuang Peng, Yupeng Hu, Fei Peng, Wei Hu, Jinmei Lai, Jing Ye, “HRAE: Hardware-assisted Randomization against Adversarial Example Attacks”, in the 29th IEEE Asian Test Symposium, 2020. (Invited Paper)

    [37] Wei Hu, Lingjuan Wu, Yu Tai, Jing Tan and Jiliang Zhang, “A Unified Formal Model for Proving Security and Reliability Properties”, in the 29th IEEE Asian Test Symposium, 2020.

    [38] Yipei Yang, Jing Ye, Yuan Cao, Jiliang Zhang, Xiaowei Li, Huawei Li and Yu Hu, Survey: Hardware Trojan Detection for Netlist, in the 29th IEEE Asian Test Symposium, 2020.

    [39] Xiaolin Xu, Jiliang Zhang, “Rethinking FPGA Security in the New Era of Artificial Intelligence”, In the 21st International Symposium on Quality Electronic Design (ISQED), Santa Clara, California, USA, March 25-26, 2020. (Invited Paper)

    [40] Qingli Guo, Jing Ye*, Jiliang Zhang, Yu Hu, Xiaowei Li, Huawei Li, “Prediction Stability: A New Metric for Quantitatively Evaluating DNN Outputs”, in the 30th edition of the ACM Great Lakes Symposium on VLSI (GLSVLSI), Beijing China, Sept. 2020. (CCF C) (Invited Paper)

  • [41] Pengfei Qiu, Yongqiang Lyu, Jiliang Zhang*, et al., “Physical Unclonable Functions-based Linear Encryption against Code Reuse Attacks”, in 53rd Design Automation Conference (DAC), Austin, USA, June 5-9 2016. (CCF A)

    [42] Xinbo Liu, Jiliang Zhang*, et al., “ATMPA: Attacking Machine Learning-based Malware Visualization Detection Methods via Adversarial Examples”, in IEEE/ACM International Symposium on Quality of Service (IWQoS), Phoenix, AZ, USA, June 24-25, 2019. (CCF B)

    [43] Haihan Su, Jiliang Zhang*, “Machine Learning Attacks on Voltage Over-scaling-based Lightweight Authentication”, Asian Hardware Oriented Security and Trust Symposium (AsianHOST), Hongkong, China, 2018.

    [44] Zihan Pang, Jiliang Zhang*, Qiang Zhou, Shuqian Gong, et al. “Crossover Ring Oscillator PUF”, in the 18th International Symposium on Quality Electronic Design (ISQED), 2017. (Best Paper Nomination)

    [45] Jiliang Zhang*, “Combinational Logic Binding for FPGA System Security”, In 15th IEEE International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom), Tianjin, China, August 23-26, 2016.(CCF C)

    [46] Jiliang Zhang*, Gang Qu, “A Survey on Security and Trust of FPGA-based Systems”, in 13th International Conference on Field Programmable Technology (FPT’14), 2014, pp.147-152. (CCF C; Accepted Rate: 23/121=19%)

    [47] Mingze Gao, Khai Lai, Jiliang Zhang, Gang Qu, Aijiao Cui, Qiang Zhou, “Reliable and Anti-Cloning PUFs Based on Configurable Ring Oscillators”, in 14th International Conference on Computer-Aided Design and Computer Graphics, 2015, pp.194-201,

    [48] He Li, Qiang Liu, Jiliang Zhang*, Yongqiang Lyu, “A survey of

  • Hardware Trojan Detection, Diagnosis and Prevention”, in 14th International Conference on Computer-Aided Design and Computer Graphics, 2015, pp.173-179.

    [49] Bing Tang, Yaping Lin, Jiliang Zhang, “Improving the Reliability of RO PUF using Frequency Offset”, in 13th International Conference on Field Programmable Technology (FPT’14), 2014, pp.338-341. (CCF C)

    [50] Jiliang Zhang, Yaping Lin, Yongqiang Lyu, Gang Qu, Cheung, R.C.C., Wenjie Che, Qiang Zhou, Jinian Bian, “FPGA IP Protection by Binding Finite State Machine to Physical Unclonable Functions”, in 23rd IEEE International Conference on Field Programmable Logic and Applications (FPL’13), Porto, Portugal, Sept. 2013, pp.1-4. (CCF C)

    [51] Jiliang Zhang*, Yaping Lin, Yongqiang Lyu, Cheung, R.C.C., Wenjie Che, Qiang Zhou, Jinian Bian, “Binding Hardware IPs to Specific FPGA Device via Inter-twining the PUF Response with the FSM of Sequential Circuits”, in 21st IEEE International Symposium on Field-Programmable Custom Computing Machines (FCCM’13), Seattle, USA, 2013, Poster. (CCF C)

    [52] Jiliang Zhang*, Qiang Wu, Yongqiang Lyu, Yaping Lin, Qiang Zhou, Yici Cai, Gang Qu, “Design and Implementation of a Delay-based PUF for FPGA IP Protection”, in 13th IEEE International Conference on Computer-Aided Design and Computer Graphics (CAD/Graphics’13), HK, 2013, pp.107-114.

    专利申请: [1] 张吉良,张源境,丁勇,张伟哲,“三态物理不可克隆函数电路、

    控制方法及芯片”. 受理发明专利:202010094835.3 [2] 张吉良,粟海翰,张伟哲,丁勇,“认证设备、服务器、认证系

    统 和 基 于 混 淆 激 励 的 认 证 方 法 ” . 受 理 发 明 专 利 :202010146250.1

  • [3] 张吉良,侯俊杰,“基于物理不可克隆函数的轻量级密钥共享方法”. 受理发明专利:201910451161.5

    [4] 张吉良. “动态多密钥混淆 PUF 结构及其认证方法”. 专利申请号:2018110527086

    [5] 张吉良, 齐斌航,王湘奇. “一种硬件辅助抗代码复用攻击防御系统及方法”. 专利授权号:ZL201710823354.3,授权时间:2020.3.17

    [6] 张吉良, 张源镜,王湘奇. “一种高稳定性物理不可克隆函数电路及其响应产生方法”. 专利授权号:ZL201710718128.5

    [7] 张吉良, 金睿. "一种代码复用攻击防御系统及方法". 专利授权号. ZL201610388347.7,授权时间:2018.10.23

    [8] 胡玉鹏,伍麟珺,张吉良,黄芸,黄靖,磁性随机存取存储器及基于 STT MARM 的可重构 PUF 方法. 专利申请号:201910938265.9

    [9] 张吉昕,秦拯,黄小凤,胡玉鹏,张吉良,蒋孜博,“一种主动安全增量数据训练方法”

    承担本科教学:

    《认证与访问控制》:2015,2016

    《计算机系统安全》:2016,2017

    《信息安全工程》:2018

    《安全系统实验》:2018,2019

    《可信计算》:2019,2020

    承担博士研究生教学:

    《系统安全原理及实践》:2020

    本科生/研究生获奖 [1] 石林,屈义博,王逍,王伟龙,“基于物理不可克隆函数的密钥

    共享系统”,第十三届全国信息安全竞赛作赛,2020,全国三等

  • 奖 [2] 刘成杰,石林,牛玉琪,王雅仪,“所听非所得—基于对抗样本

    的信息隐藏系统”,第十二届全国信息安全竞赛作赛,2019,全国二等奖

    [3] 黄智威,“神经网络安全之对抗样本构建与防御技术研究”,大学生创新训练计划,2018,国家级

    [4] 齐斌航,“中天钢铁”第十五届大学生信息安全大赛二等奖和三等奖,2017

    [5] 张源境,“高可靠性实用型物理不复制功能原系统开发”,大学生创新训练计划项目,2016,国家级

    [6] 指导本科生获 2016 年“中天钢铁”第十五届大学生信息安全大赛一等奖和三等奖各一项

    [7] 孔叶豪,姜孝雄,“HackBJ ”人工智能创客马拉松大赛,一等奖和百度大脑特等奖,2019

    [8] 孔叶豪,姜孝雄,第二届“HackFun”创客马拉松大赛,二等奖,2018

    [9] 粟海翰,第十一届优秀研究生创新论坛杰出论文奖(一等奖),2018

    [10] 姜孝雄,第十一届优秀研究生创新论坛杰出论文奖(二等奖),2018

    特邀/邀请报告 [1] “物理不可克隆芯片设计及应用”, 计算机系统安全和未来体系

    结构论坛,CCF ACA2020 [2] “自主可控与硬件安全”, CCF 青年精英论坛“新基建时代国产

    自主可控信息系统之路在何方,2020 年 6 月 7 日 [3] “物理不可克隆芯片设计及应用”, 北京航空航天大学,邀请人:

    关振宇 [4] “化腐朽为神奇:物理不可克隆函数电路设计”, 东南大学高能

    效 IC 设计论坛, 南京, 2019.8.10. [5] “硬件安全和硬件辅助系统安全”, 中国密码学会 2019 年密码芯

  • 片学术年会(CryptoIC), 南京, 2019. [6] “硬件和硬件辅助安全”, 国际软硬件设计与实现论坛, 桂林,

    2019. [7] “硬件和硬件辅助安全”, 深圳大学, 深圳, 2019.7.29, 邀请人:

    李斌. [8] “硬件辅助安全”, 第三届中国硬件安全论坛, 哈尔滨, 2018.8 [9] “Hardware-assisted Control-flow Integrity against Code-reuse

    Attacks”, 中科院计算所体系结构重点实验室, Jul. 2018, 邀请人: 叶靖.

    [10] “物理不可克隆函数及其应用”, 第一届中国硬件安全论坛 , 2016.8.24.

    [11] “FPGA 系统安全”, 中国互联网大会(ICoC), 顶级会议和期刊专题, 2015.8.8.

    [12] “物理不可克隆函数及其应用”, 华为技术有限公司, 深圳, 2015, 邀请人: 周瑜梁.

    [13] “物理不可克隆函数及其应用”, 中国硬件安全研讨会, 深圳, 2015.

    会议主席/程序委员会成员/期刊编辑/评审

    会议主席、期刊编辑

    [1] Steering Member: Hardware Security Forum of China. [2] Special Session Chair: Hardware Security, the 29th IEEE Asian

    Test Symposium (ATS2020) [3] Panel Chair: The Five Hardware Security Forum of China, Xian,

    Aug. 21-22, 2020 [4] Editorial Board: International Journal of Cognitive Computing in

    Engineering, 2020.07-2022.07. [5] Special Session Chair: Security and Privacy Issues in AI and Their

    Impacts on Hardware Security, the 30th edition of the ACM Great Lakes Symposium on VLSI (GLSVLSI2020)

  • [6] Poster Session Chair:Asian Hardware Oriented Security and Trust Symposium 2020.

    [7] Special Session Organizer: the 30th edition of the ACM Great Lakes Symposium on VLSI (GLSVLSI2020).

    [8] Session Co-Chair: the 21st International Symposium on Quality Electronic Design (ISQED2020)

    [9] Guest Editor: Chinese Journal of Network and Information Security (CCF Ranked C), Special Issue on Hardware Security, Submission Deadline: Nov. 15, 2020

    [10] Session Chair: CCF Design Automation Conference (DAC) 2020 [11] Poster Session Chair: AsianHOST2019. [12] 客座编辑: Journal of Information Security and Applications (CCF

    Ranked C), Special Issue on Processing of encrypted data for privacy protection in cloud computing and other applications, Submission Deadline: April 30, 2019

    [13] 客座编辑: Journal of Low Power Electronics and Applications, Special Issue on Energy-Aware Neuromorphic Hardware. Submission Deadline: May 1, 2018

    [14] 论坛主席:第四届中国硬件安全论坛,中国北京,2019 [15] 论坛主席:第三届中国硬件安全论坛,中国哈尔滨,2018 [16] 程序主席:第二届中国硬件安全论坛,中国南京,2017 [17] 分会场主席:中国测试学术会议,2018 [18] 研 讨 会 主 席 : The 4th International Conference on Cloud

    Computing and Security (ICCCS 2018) [19] 分会场主席: The 15th IEEE International Conference on Trust,

    Security and Privacy in Computing and Communications (TrustCom2016)

    程序委员会委员

    Asia and South Pacific Design Automation Conference (ASP-DAC) 2020/2021

  • International Conference on Field-Programmable Technology (FPT) 2020

    International Symposium on Quality Electronic Design (ISQED) 2017/2018/2019/2020/2021

    Asian Hardware Oriented Security and Trust Symposium (AsianHOST) 2019

    China Fault Test Conference (CFTC) 2018/2019 The ACM Great Lakes Symposium on VLSI (GLSVLSI) 2017 China Electronic Design Automation (ChinaEDA) 2016/2017 Workshop on Cloud Storage Service and Computing (WCSSC)

    2016/2017 Hardware security track of International Conference on

    Field-Programmable Technology (FPT) 2014

    期刊审稿

    IEEE Transactions on Transactions on Information Forensics and Security

    IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems

    IEEE Transactions on Neural Networks and Learning Systems IEEE Transactions on Very Large-Scale Integration Systems ACM Transactions on Reconfigurable Technology and Systems ACM Transactions on Design Automation of Electronic Systems IEEE Transactions on Industrial Electronics IEEE Transactions on Circuits and Systems II: Express Briefs ACM Journal on Emerging Topics in Computing Systems IEEE Signal Processing Letters IEEE Embedded Systems Letters IEEE Access Journal of Information Security and Application Integration, the VLSI Journal

  • Canadian Journal of Electrical and Computer Engineering SCIENCE CHINA Information Sciences Chinese Journal of Electronics Electronics Letters ……

    其它

    中国自然科学基金评审专家 浙江省自然科学基金评审专家 湖南省科技奖评审专家

    研究生培养

    全日制博士研究生:

    2019 级:申超群(硕博连读)

    全日制硕士研究生:

    2015-2016 级:刘乐乐;沈璐;Jewel(留学生)

    2017 级:姜孝雄;粟海翰;孔叶豪;陈梧桥

    2018 级:罗梓豪,申超群,李晨,侯俊杰

    2019 级:陈聪聪,彭爽,廖慧芝

    已毕业研究生入职腾讯,网易等互联网公司,平均年薪 30 万以上。

    招生信息:

    我领导的人工智能与硬件安全实验室目前共有在读全日制硕士研

    究生 12 名,博士研究生 2 名(联合培养 1 名),本科生 3 名,已毕业

    研究生 6 名。研究生研究领域为体系结构安全、硬件安全、软件安全、

    机器学习安全与隐私保护。招收 2021 级博士研究生 2 名,2021 级计

    算机、电子信息工程、数学或软件工程等相关专业研究生 5 名,相关课

  • 题研究,要求学生具有良好的数学功底和编程能力、内驱动学习能力强,

    欢迎感兴趣的研究生加入。另外全年诚招全职博士后 1 名,博士后待遇

    详见:

    http://oa.hnu.cn:808//SearchDetails/MainText.aspx?nbbm=3B45

    F44E71624454B8E08CCAE1D32331&bmmc=HNDX_GWGL_XZF

    W

    联系方式:13875885226

    个人主页:

    http://hardwaresecurity.cn/Jiliang_CV_HNU.pdf

    邮箱:[email protected]

    微信:

    http://oa.hnu.cn:808/SearchDetails/MainText.aspx?nbbm=3B45F44E71624454B8E08CCAE1D32331&bmmc=HNDX_GWGL_XZFWhttp://oa.hnu.cn:808/SearchDetails/MainText.aspx?nbbm=3B45F44E71624454B8E08CCAE1D32331&bmmc=HNDX_GWGL_XZFWhttp://oa.hnu.cn:808/SearchDetails/MainText.aspx?nbbm=3B45F44E71624454B8E08CCAE1D32331&bmmc=HNDX_GWGL_XZFWhttp://hardwaresecurity.cn/Jiliang_CV_HNU.pdf

    会议主席、期刊编辑程序委员会委员期刊审稿其它