スー チュンホワ

スー チュンホワ SU Chunhua

上級准教授

所属
コンピュータ理工学科/コンピュータ・サイエンス部門
職位
上級准教授
E-Mail
chsu@u-aizu.ac.jp
Webサイト

教育

担当科目 - 大学
L06 情報セキュリティM02 線形代数IIM04 微積分II
担当科目 - 大学院
CSC01 情報セキュリティ

研究

研究分野
情報ネットワーク
情報セキュリティ
略歴
教育:
1999-2003 学士, 北京電子科技学院大学
2004-2006 修士, 九州大学
2006-2009 工学博士, 九州大学
仕事:
CAREER:
2008-2010 九州大学/ 学振特別研究員DC2
2010-2011 シンガポールマネージメント大学 / 博士研究員
2011-2013 シンガポール科学技術研究庁・インフォコム研究所 / Scientist I
2013-2016 北陸先端科学技術大学院大学 / 助教
2016-2017 大阪大学 / 助教
2017- 現在 会津大学/ 准教授
現在の研究課題
ビッグデータのプライバシ保護、IoT機器向けのセキュリティとプライバシ、暗号解析、暗号プロトコル
研究内容キーワード
所属学会
IEEE, IEICE

パーソナルデータ

趣味
水泳,ドライブ,旅行

主な著書・論文

 [Peer-Reviewed Journals]

  1. Jiageng Chen, Jesen Teh, Zhe Liu, Chunhua Su, Azman Samsudin, Yang Xiang. “Towards Accurate Statistical Analysis of Security Margins: New Searching Strategies for Differential Attacks”, IEEE Transactions on Computers, (Acepted on 2017/04/28).
  2. Rashed Mazumder, Atsuko Miyaji, Chunhua Su, “A simple authentication encryption scheme”, Concurrency and Computation: Practice and Experience (Acepted on 2017/01/01).
  3. Kuo-Hui Yeh, Nai-Wei Lo, Ren-Zong Kuo*, Chunhua SU, Hsuan-Yu Chen, “Formal Analysis on RFID Authentication Protocols against De-synchronization Attack,” Journal of Internet Technology, In press, Vol.18 No.4, July 2017.
  4. Kuo-Hui Yeh, Chunhua Su, Kim-Kwang Raymond Choo, Wayne Chiu, “A Novel Certificateless Signature Scheme for Smart Objects in the Internet-of-Things”, Sensors. 2017; Vol.17, No.5, 1001, 2017.
  5. Jiageng Chen, Rashed Mazumder, Atsuko Miyaji, Chunhua Su. “Variable Message Encryption through Blockcipher Compression Function”, Concurrency and Computation: Practice and Experience, Vol 29. No.7, 2017.
  6. Chunhua Su, Bagus Santoso, Yingjiu Li, Robert H. Deng, Xinyi Huang. "Universally Composable RFID Mutual Authentication". IEEE Transactions on Dependable and Secure Computing, Vol. 14, Issue 1, pp. 83-94, 2017.
  7. Steven Gordon, Atsuko Miyaji, Chunhua Su, Karin Sumongkayyothin, “A Matrix based ORAM: Design, Implementation and Experimental Analysis”. Vol.E99-D, No.8,pp.2044-2055, Aug. 2016.
  8. Xu Yang, Xinyi Huang, Jinguang Han and Chunhua Su. "Improved Handover Authentication and Key Pre-distribution for Wireless Mesh Networks". Concurrency and Computation: Practice and Experience. pp. 2978–2990, Vol. 28, Issue 10, July 2016.
  9. Jian Guo, Chunhua Su and Wun-She Yap. "An Improved Preimage Attack against HAVAL-3". In Elsevier Information Processing Letters, Volume 115, Issue 2, pp. 386-393, 2015.
  10. Chunhua Su , Jianying Zhou, Feng Bao, Tsuyoshi Takagi, Kouichi Sakurai. “Collaborative agglomerative document clustering with limited information disclosure”. Security and Communication Networks Volume 7, Issue 6, pp.964-978, 2014.
  11. Chunhua Su (70%), Yingjiu Li, Yunlei Zhao, Robert H. Deng, Yiming Zhao, Jianying Zhou. “A Survey on Privacy Frameworks for RFID Authentication” (invited paper). IEICE Transactions 95-D(1), pp.2-11, January 2012.
  12. Kuo-Hui Yeh, Chunhua Su, Nai-Wei Lo, Yingjiu Li, Yi-Xiang Hung. “Two Robust Remote User Authentication Protocols Using Smart Cards.” Journal of Systems and Software (JSS), Elsevier, Vol.83, issue12, pp.2556- 2565, December 2010.
  13. Chunhua Su, Feng Bao, Jianying Zhou, Tsuyoshi Takagi, Kouichi Sakurai. "Distributed Noise Generation for Density Estimation Based Clustering without Trusted Third Party". IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, Special Issue on Discrete Mathematics and Its Applications, Vol.E92-A,No.8, pp.1868-1871, August 2009.
  14. Chunhua Su , Feng Bao, Jianying Zhou, Tsuyoshi Takagi, Kouichi Sakurai. "Security and Correctness Analysis on Privacy-Preserving k-means Clustering Schemes". IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, Vol.E92-A, No.4, pp.1246-1250, April 2009.   
  ② [International Conference Proceedings]
  1. Ye Li, Kaitai Liang, Chunhua Su and Wei Wu: DABEHR: Decentralized Attribute-Based Electronic Health Record System with Constant-Size Storage Complexity, The 12th International Conference on Green, Pervasive and Cloud Computing. Amalfi Coast, Italy, May, 2017.
  2. Rashed Mazumder, Atsuko Miyaji, Chunhua Su. “A Simple Construction of Encryption for a Tiny Domain Message”, The 51st Annual Conference on Information Sciences and Systems, Baltimore, USA, March, 2017.
  3. Yaoan Jin, Chunhua Su , Na Ruan, Weijia Jia, “Privacy-preserving Mining of Association Rules for Horizontally Distributed Databases based on FP-tree”, The 12th International Conference on Information Security Practice and Experience (ISPEC 2016), Springer, LNCS, Vol. 10060, pp 300-314, Zhangjiajie, China, November, 2016.
  4. Kuo-Hui Yeh, Chunhua Su , Chien-Lung Hsu, Wayne Chiu, Yu-Fan Hsueh. “Transparent Authentication Scheme with Adaptive Biometric Features for IoT Networks”, 2016 IEEE 5th Global Conference on Consumer Electronics.
  5. Karin Sumongkayothin, Steven Gordon, Miyaji Atsuko, Chunhua Su and Komwut Wipusitwarakun, “Recursive M-ORAM: A Matrix ORAM for Clients with Constrained Storage Space”. The 2016 International Conference on Applications and Technologies in Information Security (ATIS), Springer, Vol 651 of the series Communications in Computer and Information Science, pp. 130-141, Cairns, Australia.
  6. Rashed Mazumder, Atsuko Miyaji and Chunhua Su. “An Efficient Construction of a Compression Function for Cryptographic Hash”, International Cross Domain Conference and Workshop (CD-ARES 2016), Springer, LNCS, Vol. 9817, PP. 124-140, Viena, Australia, August 2016.
  7. Rashed Mazumder, Atsuko Miyaji and Chunhua Su. “A Blockcipher based Authentication Encryption”. International Cross Domain Conference and Workshop (CD-ARES 2016), Springer, LNCS, Vol. 9817, PP. 106-123, Viena, Australia, August 2016.
  8. Jiageng Chen, Jesen Teh, Chunhua Su, Azman Samsudin, Junbin Fang. “Improved (related-key) Attacks on Round-Reduced KATAN-32/48/64 Based on the Extended Boomerang Framework”. 21st Australasian Conference on Information Security and Privacy (ACISP 2016), pp. 333-346, Melbourne, Australia, July 2016.
  9. Kaitai Liang, Atsuko Miyaji, Chunhua Su. “Secure and Traceable Framework for Data Circulation”. 21st Australasian Conference on Information Security and Privacy (ACISP 2016), pp.376-388, Melbourne, Australia.
  10. Kaitai Liang, Chunhua Su, Jiageng Chen and Joseph K. Liu, “Efficient Multi-Function Data Sharing and Searching Mechanism for Cloud-Based Encrypted Big Data”, The 11th ACM Symposium on Information, Computer and Communications Security (ASIACCS 2016), pp. 83-94, XiAn, China, May 2016
  11. Steven Gordon, Atsuko Miyaji, Chunhua Su, and Karin Sumongkayyothin, “Security and Experimental Performance Analysis of a Matrix ORAM", International Conference on Communication (ICC 2016), pp.1-6, 2016.
  12. Jiageng Chen, Atsuko Miyaji, Chunhua Su and Je Sen Teh, ``Accurate Estimation of the Full Differential Distribution for General Feistel Structures", The 11th China International Conference on Information Security and Cryptology (Inscrypt 2015), LNCS, Beijing, China, December 2015.
  13. Jiageng Chen, Atsuko Miyaji, Chunhua Su, Jesen Teh. "Improved Differential Characteristic Searching Methods," in 2015 IEEE 2nd International Conference on Cyber Security and Cloud Computing (CSCloud), pp.500-508, New York, USA, November 2015.
  14. Jiageng Chen, Atsuko Miyaji, Chunhua Su and Liang Zhao. " A New Statistical Approach for Integral Attack ". The 9th International Conference on Network and System Security (NSS 2015), LNCS, Volume 9408, pp.345-356, November, New York, USA, 2015.
  15. Steven Gordon, Atsuko Miyaji, Chunhua Su, Karin Sumongkayyothin. “Analysis of Path ORAM toward Practical Utilization.” The 18th International Conference on Network-Based Information Systems (NBiS), pp. 646-651, Taipei, September, 2015.
  16. Steven Gordon, Atsuko Miyaji, Chunhua Su and Karin Sumongkayothin, ``M-ORAM: A Matrix ORAM with logN bandwidth cost", The 16th International Workshop on Information Security Applications (WISA 2015), LNCS, Jeju, Korea, August 2015.
  17. Jiageng Chen; Atsuko Miyaj, Hiroyuki Sato, Chunhua Su, "Improved Lightweight Pseudo-Random Number Generators for the Low-Cost RFID Tags," in Trustcom 2015 IEEE , vol.1, no., pp.17-24, Helsinki, Finland, August 2015.
  18. Jiageng Chen, Yuichi Futa, Atsuko Miyaji and Chunhua Su,"Improving impossible differential cryptanalysis with concrete investigation of key scheduling algorithm and its application to LBlock",The 8th International Conference on Network and System Security (NSS 2014), LNCS, Volume 8792, pp.184-197, XiAn, China, October 2014.
  19. Jiageng Chen, Atsuko Miyaji, Chunhua Su. “A Provable Secure Batch Authentication Scheme for EPCGen2 Tags”. The 8th International Conference on Provable Security (Provsec 2014), LNCS pp. 103-116, Hong Kong, October 2014.
  20. Jiageng Chen, Atsuko Miyaji, Chunhua Su. “Distributed Pseudo-Random Number Generation and Its Application to Cloud Database”. The 10th International Conference on Information Security Practice and Experience (ISPEC 2014), LNCS, Volume 8434, pp.373-387, Fuzhou, China, May 2014.
  21. Chunhua Su, Guilin Wang, Kouichi Sakurai. "Analysis and Improvement of Privacy-Preserving Frequent Item Protocol for Accountable Computation Framework". Proc. of the 2nd IEEE International Symposium on Security and Privacy in Internet of Things in conjunction with "The 11th IEEE International Conference on Trust, Security and Privacy in Computing and Communications (IEEE TrustCom-12), pp.1012-1017, Liverpool, UK, June, 2012.
  22. Chunhua Su, Yingjiu Li, Tieyan Li, Robert Deng.“RFID Mutual Authentication Protocols with Universally Composable Security.”  Proc. of  The 2011 Workshop on RFID Security (RFIDsec'11 Asia), pp.35-49, April 2011Wuxi, China.
  23. Shaoying Cai, Chunhua Su, Yingjiu Li, Robert Deng, Tieyan Li. December 2010, "Protecting and Restraining the Third Party in RFID-Enabled 3PL Supply Chains. " Proc. Of the Sixth International Conference on Information Systems Security (ICISS 2010), LNCS, Vol.6503, pp.246-260,Gandhinagar Gujarat, India, December 2010.
  24. Chunhua Su, Justin Zhan and Kouichi Sakurai. "Importance of Data Standardization in Privacy-Preserving K-means Clustering”, International Workshop on Privacy-Preserving Data Analysis in conjunction with Database Systems for Advanced Applications (DASFAA 2009), Springer LNCS5667, pp.276-286, Brisbane, Australia, April 2009.
  25. Chunhua Su and Kouichi Sakurai. "A Distributed Privacy-Preserving Association Rules Mining Scheme Using Frequent-Pattern Tree", The Fourth International Conference on Advanced Data Mining And Applications(ADMA2008), Springer LNAI5139, pp. 170-181, Chengdu, China, August 2008.
  26. Chunhua Su, Feng Bao, Jianying Zhou, Tsuyoshi Takagi, and Kouichi Sakurai. "A New Scheme for Distributed Density Estimation based Privacy-Preserving Clustering." Proceedings of 2008 International Conference on Availability, Reliability and Security (AReS'08), pp. 48-57, Barcelona, Spain, March 2008.
  27. Chunhua Su, Feng Bao, Jianying Zhou, Tsuyoshi Takagi, Kouichi Sakurai, "Privacy-Preserving Two-Party K-Means Clustering Via Secure Approximation", Proc. of The 2007 IEEE International Symposium on Data Mining and Information Retrieval(DMIR-07), pp.385-391, Canada, May 2007.
  28. Chunhua Su, Jianying Zhou, Feng Bao, Tsuyoshi Takagi, Kouichi Sakurai. "Two Party Privacy-Preserving Agglomerative Document Clustering", 3rd Information Security Practice and Experience Conference (ISPEC 2007), Springer LNCS6477, pp. 193-208, Hong Kong, May 2007.
  29. Chunhua Su, Kouichi Sakurai. “Privacy-preserving K-Means Clustering over Databases containing Non-numeric Attributes”. Proceedings of SKLOIS Conference on Information Security and Cryptology, pp.171-180, Beijing, China, Dec 2005. 
  ③ [Other Publications without Peer-Review System]  (Japanese domestic conferences)
  1. 高野 悟,蘇 春華,宮地 充子,``複数クライアント向けの匿名性Oblivious RAM",IEICE Japan Tech. Rep. ISEC2017, pp. 121-128,2017年3月.
  2. 野間口 広, 宮地 充子, 蘇 春華, ``EPC Gen2標準仕様RFIDタグ向けの擬似乱数生成器の安全性解析と改良案の提案", Computer Security Symposium,CSS2016-3C2-4, P989-995,2016年10月.
  3. Kaitai Liang, Atsuko Miyaji, Chunhua Su.“Secure and Mutual Traceable Distributing Scheme for Big Data”, SCIS2016 暗号と情報セキュリティシンポジウム, 2016年1月.
  4. Karin Sumongkayothin, Atsuko Miyaji, Chunhua Su, Steve Gordon. ``Experimental Analysis of Path ORAM in Practical Implementation", IEICE Japan Tech. Rep. ISEC2015 (2015-09), ISEC2015-15, pp. 73-79, 2015年7月.
  5. 佐藤 洋之, 宮地 充子, 蘇 春華. ``RFIDにおける擬似乱数生成器の安全性に関する考察", IEICE Japan Tech. Rep., ICSS2015 (2015-3), ICSS2014-75, pp.73-78. 2015年3月.
  6. 佐藤 洋之, 宮地 充子, 蘇 春華. ``仮想環境化における擬似乱数生成器-Whirlwind-の安全性に関する考察" Computer Security Symposium,CSS2014-2E1-3(2014-10),pp.434-441 , 2014年10月.
  7. Jiageng Chen,Atsuko Miyaji,Chunhua Su. ``How to Construct PRNGs for distributed Cloud Databases" IPSJ SIG Technical Report CSEC2014 (2014-7), Vol.2014-CSEC-66 No.27, 2014年7月.
  8. Chunhua Su, Tadashi Araragi, Takashi Nishide,“Efficient Adaptively Secure Oblivious Polynomial Evaluation with Universal Composability: If Homomorphic and Non-committing Encryption Exists”, 2010年暗号と情報セキュリティシンポジウム (SCIS 2010),5ページ原稿, ”高松, 2010年1月.
  9. Chunhua Su, Guilin Wang, Kouichi Sakurai,“An Augmented Accountable Computing Framework for Transactional Databases”, 2010年暗号と情報セキュリティシンポジウム (SCIS 2010),5ページ原稿, 高松, 2010年1月.
  10. 櫟 粛之, 蘇 春華, 櫻井幸一, “UC frameworkにおけるfunctionalityの合成について”, IEICE研究技報 ISEC2009-3, pp. 295–299, 函館,2009年3月.
  11. 蘇 春華, 櫻井 幸一,“Privacy-Preserving Data Mining Based on Linear Transformation and Random Matrix Theory”, 2008年度 冬のLAシンポジウム,  No.3, pp1-4, 京都大学, 2009年2月.
  12. 蘇 春華, 櫻井幸一,"プライバシー保護したK平均クラスタリングにおけるデータ標準化問題", 2009年暗号と情報セキュリティシンポジウム , CDROM 3F4-5, 5ページ原稿, 滋賀,2009年1月.
  13. 蘇 春華, 櫻井幸一,"線形変換したデータ行列の固有値分布と安全性評価", 2009年暗号と情報セキュリティシンポジウム ,滋賀,CDROM 3F4-4, 5ページ原稿,  2009年1月.
  14. 蘇 春華,櫻井 幸一,"分散環境におけるテキストマイニングのプライバシー保護手法と実験分析,コンピュータセキュリティシンポジウム 2008 (CSS 2008), CDROM C5-1, 6ページ原稿 ", 沖縄, 2008年10月.
  15. 蘇 春華, 櫻井幸一,"頻出パターンを利用した安全な相関ルール発見手法",情報セキュリティ研究会,信学技報, vol. 108, no. 162, ISEC2008-59, pp. 177-182, 福岡,2008年7月.
  16. Chunhua Su, Feng Bao, Jianying Zhou, Tsuyoshi Takagi, Kouichi Sakurai,"Security Problems in Existing Privacy-preserving K-means Clustering Schemes", 電子情報通信学会全国総合大会,2ページ原稿, 北九州学研都市, 2008年3月.
  17. 蘇 春華, 櫟粛之, 櫻井幸一, "Universally Composable Oblivious Polynomial Evaluation", 電子情報通信学会全国総合大会,2ページ原稿,北九州学研都市, 2008年3月.
  18. 蘇 春華, 櫟粛之, 櫻井幸一,"汎用的結合可能なK平均クラスタリングプロトコル", 2008年 暗号と情報セキュリティシンポジウム (SCIS 2007), CDROM 3E-3, 宮崎,6ページ原稿, 2008年1月.
  19. 蘇春華, 鮑豊, 周 建英, 高木剛, 櫻井幸一,"Collusion-resistant Private Association Rules Mining Protocol", 2007年 暗号と情報セキュリティシンポジウム (SCIS 2007) , CDROM 3B4-4, 5ページ原稿, 長崎, 2007年1月.
  20. Chunhua Su, Feng Bao, Jianying Zhou, Kouichi Sakurai,"Private Data Clustering based on Secure Approximation", 第29回情報理論とその応用シンポジウム (SITA2007), pp. 839-842, 函館, 2006年12月.
  21. 蘇 春華, 鮑 豊, 周 建英, 櫻井 幸一,"乱数摂動よるデータクラスタリングのプライバシー保護手法", 2006年 コンピュータセキュリティシンポジウム CSS2006, 7B-1,6ページ原稿, 京都, 2006年10月.
  22. Chunhua Su, Jianying Zhou, Feng Bao and Kouichi Sakurai,“Distributed Privacy-preserving Document Clustering”,  情報セキュリティ研究会 (ISEC), pp.123-130, 岡山大学, 2006年7月.
  23. Chunhua Su, Kouichi Sakurai,“Privacy-preserving Text Mining in Distributed Environment”, 2006年 暗号と情報セキュリティシンポジウム,6ページ原稿, 広島,2006年1月.
  24. 蘇 春華, 櫻井 幸一,“プライバシー保護付きK-meansクラスタリング”, コンピュータセキュリティシンポジウム2004(CSS2004), CDROM 6ページ原稿, メルパルク松山, 愛媛県, 2005年10月.
  25. 蘇 春華, 櫻井 幸一,“How to Preserve Privacy in Data Mining”, 2005年度夏のLAシンポジウム,6ページ原稿, 福岡県宗像市神湊スカイホテル,  2005年7月.
  26. 蘇 春華, 櫻井 幸一,  “プライバシ保護したK-meanクラスタリング対話型プロトコル”, 情報セキュリティ研究会 (ISEC),IEICE研究技報 ISEC2005-5, pp.53-60, 東京都機械振興会館, 2005年5月.
  27. 蘇 春華, 櫻井 幸一,“Privacy-preserving Multi-party Statistical Computation”, FIT2005 第4回情報科学技術フォーラム,pp.223-224, 中央大学 後楽園キャンパス, 2005年8月.
  28. 蘇 春華, 櫻井 幸一,“Secure Computation Over the Statistical Database”, 2005年火の国情報シンポジウム, 6ページ原稿, 九州工業大学情報工学部, 2005月3月.
  29. Chunhua Su, Kouichi Sakurai,“A Secure Multi-party Scheme for Privacy-preserving Association Rules Mining”, Symposium on Cryptography and Information Security, pp.1885-1890, 兵庫県シーサイドホテル舞子ビラ神戸,2005年1月.
  30. 蘇 春華, 櫻井 幸一,“データプライバシ保護における乱数摂動手法の安全性分析”, コンピュータセキュリティシンポジウム2004 (CSS2004), pp.799-804, 北海道大学学術振興会館, 2004年10月.
"