跳到主要內容區

莊文勝 Wen-Shenq Juang

ImgDesc

姓名 莊文勝 Wen-Shenq Juang  (2020~2022 年全球 Top 2% 頂尖科學家)
職稱 教授
電話 07 6011000 #34130
電郵 wsjuang@nkust.edu.tw
學歷 國立台灣大學 電機所電腦科學 博士
專業 資訊安全、人工智慧應用、電子商務、專案管理實務
研究室 B412(電資學院4樓)

 

經歷
  • 國立高雄科技大學資訊管理系教授
  • 國立高雄科技大學(第一校區)資訊管理系教授
  • 國立高雄科技大學(第一校區)資訊管理系特聘教授
  • 國立高雄第一科技大學資訊管理系特聘教授
  • 國立高雄第一科技大學資訊管理系教授
  • 中華民國資訊安全學會第六、七、八屆理事
  • 中華民國資訊安全學會第八屆產學合作委員會委員
  • 中華民國資訊安全學會第七屆產學合作委員會副主任委員
  • 國立高雄第一科技大學資訊管理系副教授
  • 中華民國資訊安全學會第五屆副秘書長
  • 台灣資通訊安全教學與研究中心兼任研究員
  • 美國卡內基美濃大學(CyLab)訪問研究員
  • 世新大學資訊管理學系副教授
  • 世新大學資訊管理學系助理教授
  • 嶺東科技大學企業管理系助理教授
  • 台北縣政府研究發展考核室資訊課技士
  • 全國公務人員高等考試二級資訊處理職系資訊科及格
學歷
  • 國立台灣大學電機所電腦科學博士
  • 國立交通大學資訊科學碩士
研究所課程
  • 資訊科技專題(碩士班)
  • 資訊科技專題研討(碩士班, 碩專班)
  • 電子商務專題研討(碩士班, 碩專班)
  • 知識管理專題研討(碩士班, 碩專班)
  • 資訊系統專案管理(碩士班, 碩專班)
  • 軟體專案管理(碩士班, 碩專班)
  • 專案管理(碩士班)
  • XML技術與應用(碩士班)
  • 資料應用與安全(碩士班)
  • 資訊科技應用(管院 EMBA)
  • 高等資料管理專題(管院博班)
大學部課程
  • 計算機概論
  • 視窗程式設計實務
  • 資訊安全導論
  • 電子商務安全
  • 資訊網路應用
  • 資訊安全
  • 資料庫管理
  • 資訊科技認證
  • 實務專題
研究專長
  • 資訊安全、機器學習應用、電子商務、專案管理實務
期刊論文
  • 1. Chun-I Fan, Chin-Laung Lei and Wen-Shenq Juang, “Cryptanalysis on an Intractable Trapdoor One-way Function Based on Quadratic Residue,” Journal of Computers, pp.1-8, CSROC Press, Taiwan, 1994.
  • 2. Wen-Shenq Juang and Chin-Laung Lei, “Blind Threshold Signatures Based on Discrete Logarithm,” In Proc. of the second Asian Computing Science Conference (ASIAN'96), Lecture Notes in Computer Science 1179, pp. 172-181, Springer-Verlag Press, German, December 1996. (SCI, Impact factor of this journal, 2005: 0.402)
  • 3. Wen-Shenq Juang and Chin-Laung Lei, “A Collision Free Secret Ballot Protocol for Computerized General Election,” Computers & Security, Vol. 15, No. 4, pp. 339-348, New York, Elsevier Press, 1996. (SCI, Impact factor of this journal, 2008: 1.028)
  • 4. Wen-Shenq Juang and Chin-Laung Lei, “A Secure and Practical Electronic Voting Scheme for Real World Environments,” IEICE Trans. on Fundamentals, Vol. E80-A, No. 1, pp. 64-71, Tokyo, IEICE Press, January 1997. (SCI, Impact factor of this journal, 2008: 0.437)
  • 5. Wen-Shenq Juang and Chin-Laung Lei, “Partially Blind Threshold Signatures Based on Discrete Logarithm,” Computer Communications, Vol. 22, No. 1, pp. 73-86, New York, IPC Science and Technology Press, January 1999. (SCI, Impact factor of this journal, 2008: 0.884)
  • 6. Wen-Shenq Juang, Chin-Laung Lei and Chih-Yuh Chang, “Anonymous Channel and Authentication in Wireless Communications,” Computer Communications, Vol. 22, No. 15-16, pp. 1502-1511, New York, IPC Science and Technology Press, August 1999. (SCI, Impact factor of this journal, 2008: 0.884)
  • 7. Wen-Shenq Juang, Chin-Laung Lei and Horng-Twu Liaw, “Fair Blind Threshold Signatures Based on Discrete Logarithm,” International Journal of Computer Systems Sciences & Engineering, Vol. 16, No. 6, pp. 371-379, CRL Press, UK, November 2001. (SCI, Impact factor of this journal, 2008: 0.277)
  • 8. Wen-Shenq Juang and Horng-Twu Liaw,Yenmun Haung and Po-Chou Lin, “The Research of Multi-authority Payment Systems for Electronic Commerce,” Information Security Newsletter, invited paper, Vol. 7, No. 4, pp. 96-104, CCISA Press, Taiwan, September 2001.
  • 9. Chin-Laung Lei, Wen-Shenq Juang and Pei-Ling Yu, “Provably Secure Blind Threshold Signatures Based on Discrete Logarithm,” Journal of Information Science and Engineering, Vol. 18, No. 1, pp. 23-39, Taipei, Institute of Information Science Academia Sinica Press, January 2002. (SCI, Impact factor of this journal, 2008: 0.242)
  • 10. Wen-Shenq Juang, Chin-Laung Lei and Horng-Twu Liaw, “A Verifiable Multi-authority Secret Election Allowing Abstention From Voting,” The Computer Journal, Vol. 45 , No. 6, pp. 672-682, Oxford University Press, U. K., December 2002. (SCI, Impact factor of this journal, 2008: 1.000)
  • 11. Wen-Shenq Juang, Chin-Laung Lei and Horng-Twu Liaw, “Privacy and Anonymity Protection With Blind Threshold Signatures,” International Journal of Electronic Commerce, Vol. 7 , No. 1 , pp. 145-159, M. E. Shape Press, U.S.A., Winter 2002-2003. (SSCI, Impact factor of this journal, 2008: 1.366)
  • 12. Wen-Shenq Juang and Horng-Twu Liaw, “Improved Blind Threshold Signature Schemes Based on Discrete Logarithm,” Communications of IICM, invited paper, Vol. 6, No. 1, pp. 1-10, IICM Press, Taiwan, March 2003.
  • 13. Horng-Twu Liaw, Wen-Shenq Juang and Chi-Kai Lin, “The Research of Secure Internet Services,” Communications of IICM, invited paper, Vol. 6., No. 4, pp. 61-80, IICM Press, Taiwan, December 2003.
  • 14. Wen-Shenq Juang, “A Practical Anonymous Payment Scheme for Electronic Commerce,” Computers & Mathematics with Applications, Vol. 46, No. 12, pp. 1787~1798, New York, Pergamon Press, December 2003. (SCI, Impact factor of this journal, 2008: 0.997)
  • 15. Wen-Shenq Juang and Horng-Twu Liaw, “A Practical Anonymous Multi-authority E-cash Scheme,” Applied Mathematics and Computation, Vol. 147, No. 3, pp. 699-711, New York, Elsevier Press, January 2004. (SCI, Impact factor of this journal, 2008: 0.961)
  • 16. Wen-Shenq Juang, “Efficient Multi-server Password Authenticated Key Agreement Using Smart Cards,” IEEE Trans. on Consumer Electronics, Vol. 50, No. 1, pp. 251-255, New York, IEEE Press, February 2004. (SCI, Impact factor of this journal, 2008: 0.985)
  • 17. Wen-Shenq Juang, “Efficient Password Authenticated Key Agreement Using Smart Cards,” Computers & Security, Vol. 23, No. 2, pp. 167-173, New York, Elsevier Press, March 2004. (SCI, Impact factor of this journal, 2008: 1.028)
  • 18. Wen-Shenq Juang, “Efficient Three-party Key Exchange Using Smart Cards,” IEEE Trans. on Consumer Electronics, Vol. 50, No. 2, pp. 619-624, New York, IEEE Press, May 2004. (SCI, Impact factor of this journal, 2008: 0.985)
  • 19. Wen-Shenq Juang and Horng-Twu Liaw, “Fair Blind Threshold Signatures in Wallet with Observers,” Journal of Systems and Software, Vol. 72, No. 1, pp. 25-31, New York, Elsevier Press, June 2004. (SCI, Impact factor of this journal, 2008: 1.241)
  • 20. 廖鴻圖、莊文勝、吳威震、陳冠穎, "公開金鑰基礎建設之憑證管理機制研究," 電子商務研究, Vol. 2, No. 4, pp. 449-460, NTPU Press, Taipei, Taiwan, R.O.C., Winter 2004.
  • 21. Wen-Shenq Juang, Horng-Twu Liaw, Po-Chou Lin and Chi-Kai Lin, “The Design of a Secure and Fair Sealed-bid Auction Service,” Mathematical and Computer Modelling, Vol. 41, No. 8-9, pp. 973-985, New York, Pergamon Press, April-May 2005. (SCI, Impact factor of this journal, 2008: 1.032)
  • 22. Wen-Shenq Juang, “A Simple and Efficient Conference Scheme for Mobile Communications,” In Proc. of the 6th International Workshop on Information Security Applications (WISA’05), Lecture Notes in Computer Science 3786, pp. 81-95, Springer-Verlag Press, German, August 2005. (SCI, Impact factor of this journal, 2005: 0.402)
  • 23. Wen-Shenq Juang, “A Practical Anonymous Off-line Multi-authority Payment Scheme,” Electronic Commerce Research and Applications, Vol. 4, No. 3, pp. 240-249, New York, Elsevier Press, Autumn 2005. (SSCI, Impact factor of this journal, 2008: 1.130)
  • 24. Horng-Twu Liaw, Wen-Shenq Juang and Chi-Kai Lin, “An Electronic Online Bidding Auction Protocol with Both Security and Efficiency,” Applied Mathematics and Computation, Vol. 174, No. 2, pp. 1487-1497, New York, Elsevier Press, March 2006. (SCI, Impact factor of this journal, 2008: 0.961)
  • 25. Wen-Shenq Juang, “Efficient User Authentication and Key Agreement in Ubiquitous Computing,” In Proc. of the 2006 International Conference on Computational Science and its Applications (ICCSA'06), Lecture Notes in Computer Science 3983, pp. 396-405, Springer-Verlag Press, German, May 2006. (SCI, Impact factor of this journal, 2005: 0.402)
  • 26. Wen-Shenq Juang, “Efficient User Authentication and Key Agreement in Wireless Sensor Networks,” In Proc. of the 7th International Workshop on Information Security Applications (WISA’06), Lecture Notes in Computer Science 4298, pp. 15-29, Springer-Verlag Press, German, August 2006. (SCI, Impact factor of this journal, 2005: 0.402)
  • 27. Wen-Shenq Juang and Jyan-Cwan Wu, “An Efficient and Flexible Decentralized Multicast Key Distribution Scheme,” International Journal of Computer Science and Network Security, Vol. 6, No. 8B, pp. 141-150, Korea , August 2006.
  • 28. Wen-Shenq Juang, “D-Cash: A Flexible Pre-paid E-cash Scheme for Date-attachment,” Electronic Commerce Research and Applications, Vol. 6, No. 1, pp. 74-80, New York, Elsevier Press, Spring 2007. (SSCI, Impact factor of this journal, 2008: 1.130)
  • 29. Ren-Chiun Wang, Wen-Shenq Juang and Chin-Laung Lei, “A Simple and Efficient Key Exchange Scheme Against the Smart Card Lost Problem,” In Proc. of the 2007 IFIP International Conference on Embedded and Ubiquitous Computing (EUC2007), Lecture Notes in Computer Science 4809, pp. 728-744, Springer-Verlag Press, German, December 2007. (EI)
  • 30. Shiuh-Jeng Wang, Yao-Han Chang, Wen-Ya Chiang, Wen-Shenq Juang, “Digital Evidence Seizure in Network Intrusions against Cyber-crime on Internet Systems,” Journal of Computers, Vol. 18, No. 4, pp. 69-78, CSROC Press, Taiwan, January 2008. (EI)
  • 31. Wen-Shenq Juang and Wei-Ken Nien, “Efficient Password Authenticated Key Agreement Using Bilinear Pairings,” Mathematical and Computer Modelling, Vol. 47, No. 11-12, pp. 1238-1245, New York , Pergamon Press, June 2008. (SCI, Impact factor of this journal, 2008: 1.032)
  • 32. Wen-Shenq Juang, Sian-Teng Chen and Horng-Twu Liaw, “Robust and Efficient Password Authenticated Key Agreement Using Smart Cards,” IEEE Transactions on Industrial Electronics, Vol. 55, No. 6, pp. 2551-2556, New York , IEEE Press, June 2008. (SCI, Impact factor of this journal, 2008: 5.468)
  • 33. Wen-Shenq Juang and Jing-Lin Wu, “Efficient User Authentication and Key Agreement with User Privacy Protection,” International Journal of Network Security, Vol. 7, No. 2, pp. 126~135, September 2008. (EI)
  • 34. Ren-Chiun Wang, Wen-Shenq Juang and Chin-Laung Lei, "A Web Metering Scheme for Fair Advertisement Transactions," International Journal of Security and Its Applications, SERSC press, Korea, Vol. 2, No. 4, pp.49-55, October 2008. (EI)
  • 35. Wen-Shenq Juang and Jing-Lin Wu, "Two Efficient Two-Factor Authenticated Key Exchange Protocols in Public Wireless LANs," Computers & Electrical Engineering, Vol. 35, No. 1, pp. 33-40, New York, Elsevier Press, January 2009. (SCI, Impact factor of this journal, 2008: 0.284)
  • 36. Ren-Chiun Wang, Wen-Shenq Juang and Chin-Laung Lei, "User Authentication Scheme with Privacy-preservation for Multi-server Environment," IEEE Communications Letters, Vol. 13, No. 2, pp. 157-159, IEEE Press, February 2009. (SCI, Impact factor of this journal, 2008: 1.232)
  • 37. Ren-Chiun Wang, Wen-Shenq Juang and Chin-Laung Lei, "A Robust Authentication Scheme with User Anonymity for Wireless Environments," International Journal of Innovative Computing, Information and Control, Vol. 5, No. 4, pp. 1069-1080, ICIC International press, Japan, April 2009. (SCI, Impact factor of this journal, 2009: 2.932)
  • 38. Wen-Shenq Juang and Jing-Lin Wu, "Robust and Efficient Authenticated Key Agreement in Mobile Communications," International Journal of Mobile Communications, Vol. 7, No. 5, pp. 562-579, Inderscience Press, Switzerland, October 2009. (SSCI)
  • 39. 范俊逸, 孫偉哲, 莊文勝, "抗暴力脅迫之匿名電子投票技術簡介," Communications of CCISA, invited paper, Vol. 16, No. 1, pp. 45-58, CCISA Press, Taiwan, January 2010.
  • 40. Wen-Shenq Juang, Chin-Laung Lei, Horng-Twu Liaw and Wei-Ken Nien, "Robust and Efficient Three-party User Authentication and Key Agreement Using Bilinear Pairings," International Journal of Innovative Computing, Information and Control, Vol. 6, No. 2, pp. 763-772, ICIC International press, Japan, February 2010. (SCI, Impact factor of this journal, 2009: 2.932)
  • 41. Wen-Shenq Juang, "RO-cash: An Efficient and Practical Recoverable Pre-paid Offline E-cash Scheme Using Bilinear Pairings," Journal of Systems and Software, Vol. 83, No. 4, pp. 638-645, Elsevier Press, New York, April 2010. (SCI, Impact factor of this journal, 2009: 1.340)
  • 42. Ren-Chiun Wang, Wen-Shenq Juang and Chin-Laung Lei, "A Privacy and Delegation Enhanced User Authentication Protocol for Portable Communication Systems," International Journal of Ad Hoc and Ubiquitous Computing, Vol. 6, No. 3, pp. 183-190, Inderscience press, Switzerland, 2010. (SCI, Impact factor of this journal, 2009: 0.865)
  • 43. Ren-Chiun Wang, Wen-Shenq Juang and Chin-Laung Lei, "Smart Card-based Secure Web Services in the Three-party Setting," International Journal of Innovative Computing, Information and Control, Vol. 6, No. 11, pp. 5259-5274, ICIC International press, Japan, November 2010. (SCI, Impact factor of this journal, 2009: 2.932)
  • 44. Ren-Chiun Wang, Wen-Shenq Juang and Chin-Laung Lei, "Robust Authentication and Key Agreement Scheme Preserving the Privacy of Secret Key," Computer Communications, Vol. 34, No. 3, pp. 274-280, Elsevier Press, New York, March 2011.(SCI, Impact factor of this journal, 2009: 0.933)
  • 45. Ren-Chiun Wang, Wen-Shenq Juang and Chin-Laung Lei, "Provably Secure and Efficient Identification and Key Agreement Protocol with User Anonymity," Journal of Computer and System Sciences, Vol. 77, No. 4, pp. 790-798, Elsevier Press, New York, July 2011. (SCI, Impact factor of this journal, 2009: 1.304)
  • 46. Wen-Shenq Juang, Chun-I Fan and Ming-Te Chen, "Efficient Fair Content Exchange With Robust Watermark Ownership," International Journal of Innovative Computing, Information and Control, Vol. 7. No. 8, pp. 4653~4667, ICIC International press, Japan, August 2011. (SCI, Impact factor of this journal, 2009: 2.932)
  • 47. Chun-I Fan, Wen-Shenq Juang and Ming-Te Chen, "P2P Fair Content Exchange with Ownership Transfer," International Journal of Innovative Computing, Information and Control, vol. 8. no. 6, pp. 3875-3890, June 2012, ICIC International press, Japan. (SCI, Impact factor of this journal, 2009: 2.932)
  • 48. Ming-Te Chen, Chun-I Fan, Wen-Shenq Juang and Yi-Chun Yeh, "An Efficient Electronic Cash Scheme With Multiple Banks Using Group Signature," International Journal of Innovative Computing, Information and Control, Vol. 8, No. 7, pp. 4469-4482, ICIC International press, Japan, July 2012. (SCI, Impact factor of this journal, 2009: 2.932)
  • 49. 黃筱鈞, 莊文勝, "社交網站安全且有效率之用戶隱私保護機制," 電子商務研究, Vol. 10, No. 3, pp. 257-268, NTPU Press, Taipei, Taiwan, August 2012.
  • 50. Jheng-Jia Huang, Wen-Shenq Juang, Chun-I Fan and Horng-Twu Liaw, "Robust and Privacy Protection Authentication in Cloud Computing," International Journal of Innovative Computing, Information and Control, Vol. 9, No. 11, pp. 4247-4261, ICIC International press, Japan, November 2013. (EI)
  • 51. Jheng-Jia Huang, Pei-Chun Lu, Wen-Shenq Juang, Chun-I Fan, Zheng-Yang Lin, Chun-Hung Lin, "Secure and Efficient Digital Rights Management Mechanisms with Privacy Protection," Journal of Shnghai Jiaotong University (Science), Vol. 19, No. 4, pp. 443-447, Springer-Verlag Press, China, August 2014. (EI)
  • 52. Chun-Hao Yung and Wen-Shenq Juang, "A Static and Dynamic Integrated Analysis Scheme for Android Malware," Journal of Electronic Science and Technology, Vol. 15, No. 3, pp. 246-250, Sep. 2017. (EI)
  • 53. You-Han Tung and Wen-Shenq Juang, "A Secure and Efficient Mutual Authentication Scheme for NFC Mobile Devices," Journal of Electronic Science and Technology, Vol. 15, No. 3, pp. 240-245, Sep. 2017. (EI)
  • 54. 郭信男、黃政嘉、王智弘、郭文中、莊文勝、范俊逸, "具深度學習的金融 3.0 安全交易平台," 科學發展, 553 期, pp. 37-41, Jan. 2019.
研討會論文
  • 1. Wen-Shenq Juang, Chin-Laung Lei and Chun-I Fan, "A collision free secret ballot protocol for computerized general elections," International Computer Symposium (ICS’94), pp. 309-314, Taiwan, 1994.
  • 2. Chun-I Fan, Chin-Laung Lei and Wen-Shenq Juang, "On the Analysis of public-key Cryptosystems," The 6th Information Security Conference (ISC’96), pp. 228-235, Taiwan, 1996.
  • 3. Wen-Shenq Juang, Chin-Laung Lei and Chun-I Fan, "A secure and practical electronic voting scheme for real world environments," The 6th Information Security Conference (ISC’96), pp. 153-160, Taiwan, 1996.
  • 4. Chih-Yuh Chang, Chin-Laung Lei, Wen-Shenq Juang, "A Java Security Model Based on Information Flow Control," International Conference on Cryptology and Information Security (within ICS’96), pp. 176-183, December, Kaohsiung, Taiwan , R.O.C., 1996.
  • 5. Wen-Shenq Juang, Chin-Laung Lei and Chun-I Fan, "Anonymous channel and authentication in wireless communications," International Conference on Networking and Multimedia (within ICS’96), pp. 227-234, December, Kaohsiung, Taiwan, R.O.C., 1996.
  • 6. Wen-Shenq Juang and Chin-Laung Lei, "Blind Threshold Signatures Based on Discrete Logarithm," The Second Asian Computing Science Conference (ASIAN’96), pp. 172-181, Springer-Verlag Press, Singapore, December 1996. (EI)
  • 7. Wen-Shenq Juang and Chin-Laung Lei, "Fair Blind Threshold signatures based on discrete logarithm," National Computer Symposium (NCS’97), pp. (C-95)-(C-100), Taiwan, 1997.
  • 8. Wen-Shenq Juang ,Chin-Laung Lei and Pei-Ling Yu, "A Verifiable Multi-Authorities Secret Election Allowing Abstaining from Voting," International Computer Symposium (ICS’98), Tainan, Taiwan, December 1998.
  • 9. Chin-Laung Lei, Wen-Shenq Juang and Pei-Ling Yu, "Provably secure blind threshold signatures based on discrete logarithm," National Computer Symposium (NCS’99), pp. (C-198)-(C-205), Taipei , Taiwan , December 1999 (Recipient of the Best Paper Award).
  • 10. Wen-Shenq Juang, Horng-Twu Liaw, Chin-Laung Lei and Pei-Ling Yu, "A Secure and Anonymous Multi-authorities E-cash Scheme for Electronic Commerce," The 11th Information Security Conference (ISC’01), pp. 281-288, Tainan , Taiwan , May 2001.
  • 11. Horng-Twu Liaw, Wen-Shenq Juang, Shiou-Wei Fan, Meng-You Chiou and Jr-Uang Chen, "The Research of Electronic Voting Mechanism," The 5th Information Management and Police Information Conference, pp. 137-144, Taoyuan, Taiwan, June 2001.
  • 12. Wen-Shenq Juang, Horng-Twu Liaw and Chin-Laung Lei, "A Practical Anonymous Payment Scheme for Electronic Commerce," The 7th International Conference on Distributed Multimedia Systems (DMS’01), pp. 305-311, Taipei, Taiwan, September 2001.
  • 13. Horng-Twu Liaw, Wen-Shenq Juang and Yen-Mun Huang, "A Dynamic Authorization Inheritance Mechanism in a User Hierarchy," The 7th Information Management and Implementation Conference (IMI’01), Taipei, Taiwan, December 2001.
  • 14. Wen-Shenq Juang, Horng-Twu Liaw, Chin-Laung Lei and Po-Chou Lin, "Fair Blind Threshold Signatures in Wallet with Observers," National Computer Symposium (NCS’01), pp. F001~F008, Taipei, Taiwan, December 2001.
  • 15. Wen-Shenq Juang, Horng-Twu Liaw and Yen-Mun Huang, "A Practical Anonymous Off-line Multi-authorities Payment Scheme for Electronic Commerce," National Computer Symposium (NCS’01), pp. I280~I288, Taipei, Taiwan, December 2001.
  • 16. Horng-Twu Liaw, Wen-Shenq Juang、Shiou-Wei Fan、Yenmum Haung, "Secure Anonymous Conditional Purchase Order Payment Mechanism," The 12th Information Security Conference (ISC’02), pp. 119~126, Taichung, Taiwan, May 2002.
  • 17. Po-Chou Lin, Wen-Shenq Juang, Horng-Twu Liaw and Meng-You Chiou, "A Secure and Fair On-line Auction Scheme," The 12th Information Security Conference (ISC’02), pp. 415~422, Taichung, Taiwan, May 2002. (Recipient of the Best Paper Award)
  • 18. Shiou-Wei Fan, Horng-Twu Liaw, Meng-You Chiou, Wen-Shenq Juang, Shr-Ya Chen, "Detection and Recording of bad behavior in Networks," The 6th Information Management and Police Information Conference, Taoyuan, Taiwan, June 2002.
  • 19. Horng-Twu Liaw, Wen-Shenq Juang、Guan-Ying Chen, "A New Certificate Revocation List Concept and its Applications," The 8th Information Management and Implementation Conference (IMI’02), pp. 305~311, Kaohsiung, Taiwan, R.O.C., November 2002.
  • 20. Horng-Twu Liaw, Wen-Shenq Juang, Shiou-Wei Fan, Chi-Kai Lin, "A Secure On-line Bidding Auction Scheme," The 8th Information Management and Implementation Conference (IMI’02), pp. 53~60, Kaohsiung, Taiwan, R.O.C., November 2002.
  • 21. Horng-Twu Liaw, Wen-Shenq Juang, Yenmum Haung and Chung-Hsien Lin, "Secure Electronic Payment Mechanism," ERP Research and Practice conference, pp. 449~456, Taipei, Taiwan, R.O.C., January 2003.
  • 22. Horng-Twu Liaw, Wen-Shenq Juang、Meng-You Chiou、Yu-Wen Chen, "A Network Trading Model based on Digital Rights," ERP Research and Practice Conference, pp. 63~70, Taipei, Taiwan, R.O.C., January 2003.
  • 23. Horng-Twu Liaw, Wen-Shenq Juang、Yenmun Haung, "An Electronic Pre-pay Payment Scheme," Electronic Commerce and Digital Life Conference (EC’03), pp. 1865~1874, Taipei, Taiwan, R.O.C., April 2003.
  • 24. Horng-Twu Liaw, Wen-Shenq Juang、Jung-Shian Lin, "A Role-based Digital Rights Access Control Scheme," The 13th Information Security Conference (ISC’03), pp. 97-103, Tao-Yuan, Taiwan, August 2003.
  • 25. Horng-Twu Liaw, Wen-Shenq Juang and Chi-Kai Lin, "A Secure On-line Goods Trading Scheme," The 13th Information Security Conference (ISC’03), pp. 309-316, Tao-Yuan, Taiwan, August 2003.
  • 26. Horng-Twu Liaw, Wen-Shenq Juang、Yu-Wen Chen, Wei-Chen Wu, "An Electronic Trading Protocol Based on Digital-Rights," Digital Content and Innovation Conference, pp. 40~50, Taipei, Taiwan, November 2003.
  • 27. Horng-Twu Liaw, Wen-Shenq Juang、Chi-Kai Lin、Tsai-Yu Wang, "An Efficient and Secure Information Goods digital Rights Management Scheme," ERP Research and Practice conference, pp. 2~13, Taipei, Taiwan, R.O.C., January 2004.
  • 28. Horng-Twu Liaw, Wen-Shenq Juang、Guan-Ying Chen、Chun-Neng Wang, "A Certificates Management Scheme Based on Public-key Infrastructure," Electronic Commerce and Digital Life Conference (EC’04), pp. 262~274, Taipei, Taiwan, R.O.C., April 2004.
  • 29. Wen-Shenq Juang and Jing-Lin Wu, "Two Efficient Two-Factor Authenticated Key Exchange Protocols in Public Wireless LANs," The 15th Information Security Conference (ISC’05), pp. 281~290, Kaohsiung, Taiwan, June 2005.
  • 30. Wen-Shenq Juang, "A Simple and Efficient Conference Scheme for Mobile Communications," The 6th International Workshop on Information Security Applications (WISA’05), pp. 207-222, Springer-Verlag Press, Jeju Island, Korea, August 2005. (EI)
  • 31. Wen-Shenq Juang and Jing-Lin Wu, "An Efficient Two-Factor Authenticated Key Exchange Protocol Based on Elliptic Curve Cryptosystems," the 11th Information Management and Implementation Conference (IMI’05), pp. 299~306, Taipei, Taiwan, R.O.C., December 2005.
  • 32. Wen-Shenq Juang and Jyan-Cwan Wu, "An Efficient and Flexible Decentralized Multicast Key Distribution Scheme," the 11th Information Management and Implementation Conference (IMI’05), pp. 2005~2021, Taipei , Taiwan , R.O.C., December 2005.
  • 33. Wen-Shenq Juang and Jing-Lin Wu, "Efficient User Authentication and Key Agreement With Privacy Protection," National Computer Symposium (NCS’05), Tainan, Taiwan, December 2005.
  • 34. Wen-Shenq Juang, "Efficient User Authentication and Key Agreement in Ubiquitous Computing," the Workshop on Ubiquitous Application and Security Service (UASS’06, within ICCSA'06), pp. 396-405, Springer-Verlag Press, Glasgow, Scotland, UK, May 2006. (EI)
  • 35. Wen-Shenq Juang and Wei-Ken Nien, "Efficient Password Authenticated Key Agreement Using Bilinear Pairings," the 16th Information Security Conference (ISC’06), pp. 214-221, Taichung , Taiwan , June 2006.
  • 36. Wen-Shenq Juang and Sian-Teng Chen, "Robust and Efficient Password Authenticated Key Agreement Using Smart Cards," the 16th Information Security Conference (ISC’06), pp. 291-298, Taichung, Taiwan, June 2006.
  • 37. Wen-Shenq Juang, "Efficient User Authentication and Key Agreement in Wireless Sensor Networks," The 7th International Workshop on Information Security Applications (WISA’06), pp. 71-85, Springer-Verlag Press, Jeju Island, Korea, August 2006. (EI)
  • 38. Jing-Lin Wu, Wen-Shenq Juang and Sian-Teng Chen, "Efficient GSM Authentication and Key Agreement Protocols with Robust User Privacy Protection," International Workshop on Computer Networks and Wireless Communications (within ICS’06), pp. 540-545, Taipei, Taiwan, December 2006.
  • 39. Wen-Shenq Juang and Sian-Teng Chen, "Security Enhancement for Robust Password Authenticated Key Agreement Using Smart Cards," International Workshop on Web Technologies and Information Security (within ICS’06), pp. 898-903, Taipei, Taiwan, December 2006.
  • 40. Ren-Chiun Wang, Wen-Shenq Juang and Chin-Laung Lei, "Provably Secure and Efficient Identification and Key Agreement Protocol with User Anonymity," TWISC InfoComm Security Conference, Taipei, Taiwan, January 2007.
  • 41. Wen-Shenq Juang and Jing-Lin Wu, "Efficient 3GPP Authentication and Key Agreement with Robust User Privacy Protection," IEEE Wireless Communications and Networking Conference (WCNC 2007), IEEE Press, Hong Kong, March 2007. (EI)
  • 42. Ren-Chiun Wang, Wen-Shenq Juang, Chen-Chi Wu, and Chin-Laung Lei, "A Lightweight Key Agreement Protocol with User Anonymity in Ubiquitous Computing Environments," IEEE International Conference on Multimedia and Ubiquitous Engineering (MUE 2007), IEEE Press, Seoul, Korea, April 2007. (EI)
  • 43. Chia-Cho He and Wen-Shenq Juang, "A Secure and Anonymous C2C Online Auction Scheme," the 17th Information Security Conference (ISC’07), pp. 568-578, Chiayi , Taiwan, June 2007.
  • 44. Tzong-Chen Wu, Adrian Perrig, Wen-Shenq Juang, Mike Reiter, Shiuh-Jeng Wang, Bo-Yin Yang, Cynthia Kuo, Mark Luk, Jon McCune, Ahren Studer, Hua-Yueh Chen, Jhoong-Wei Chen, Xiao-Yong Chen, Hung-Chin Chi, Ching-Yuang Fu, Yen-Ching Lin, Ken Tsay, and Zhi-Ran Yang, "Remote authentication and ubiquitous trust establishment: scalable group key establishment," Proceedings of 2007 Second iCAST/CMU/TRUST Joint Conference on Security and Privacy Technplogies, pp. 8-10, Taipei, Taiwan, June 2007.
  • 45. Chi-Ying Chen and Wen-Shenq Juang, "An Offline and Interestable E-cash," National Computer Symposium (NCS’07), Taichung , Taiwan , December 2007.
  • 46. Ren-Chiun Wang, Wen-Shenq Juang and Chin-Laung Lei, "A Simple and Efficient Key Exchange Scheme Against the Smart Card Lost Problem," The IFIP 3rd International Symposium on Security in Ubiquitous Computing (SECUBIQ 2007), Springer-Verlag Press, Taipei , December 2007. (EI)
  • 47. Shiuh-Jeng Wang, Yao-Han Chang, Wen-Ya Chiang, Wen-Shenq Juang, "Investigations in Cross-site Script on Web-systems Gathering Digital Evidence Against Cyber-Intrusions," IEEE International Conference on Future Generation Communication and Networking (FGCN 2007), IEEE Press, Jeju Island, Korea, December 2007. (EI)
  • 48. Ren-Chiun Wang, Wen-Shenq Juang and Chin-Laung Lei, "An Anonymous and Deniable Conversation for a Thin Client," The IEEE 22nd International Conference on Advanced Information Networking and Applications (AINA 2008), IEEE Press, Okinawa, Japan, March 2008. (EI)
  • 49. Ren-Chiun Wang, Wen-Shenq Juang and Chin-Laung Lei, "A Web Metering Scheme for Fair Advertisement Transactions," The IEEE 2nd International Conference on Information Security and Assurance (ISA 2008), IEEE Press, Busan , Korea, April 2008. (EI)
  • 50. 林柱吉,莊文勝,方孝華, "無線感測網路上安全的相互認證與金鑰交換方案," the 18th Cryptology and Information Security Conference (CISC’08), hualien, Taiwan , May 2008.
  • 51. 傅靖元,莊文勝,方孝華,"可抵抗垃圾網路電話的點對點信任方案," the 18th Cryptology and Information Security Conference (CISC’08), hualien, Taiwan, May 2008.
  • 52. Horng-Twu Liaw and Wen-Shenq Juang, "A High Security Authentication Mechanism for 3G/WLAN Networks", The 3rd Joint Workshop on Information Security (JWIS 2008), Hanyang University, Seoul, Korea, July 10-11, 2008.
  • 53. Wen-Shenq Juang, Chin-Laung Lei, Horng-Twu Liaw and Wei-Ken Nien, "Robust and Efficient Three-party User Authentication and Key Agreement Using Bilinear Pairings", The 3rd Joint Workshop on Information Security (JWIS 2008), Hanyang University, Seoul, Korea, July 10-11, 2008.
  • 54. Ren-Chiun Wang, Wen-Shenq Juang, Wen-Hsun Hsu, and Chin-Laung Lei, "Security Enhancement for Two User Identification Schemes with Anonymity against Active Attacks," the 19th Cryptology and Information Security Conference (CISC’09), Taipei, Taiwan , June 2009.
  • 55. Wen-Shenq Juang, Hung-Yi Chang, Sian-Teng Chen, Hui-Chin Tseng and Yi-Chun Yeh, "Robust and Efficient Authenticated Key Agreement Scheme for Low-cost RFID Tags," The 4th Joint Workshop on Information Security (JWIS 2009), Kaohsiung, Taiwan, August 6-7, 2009.
  • 56. Ren-Chiun Wang, Wen-Shenq Juang, and Chin-Laung Lei, " A Privacy and Delegation Enhanced User Authentication Protocol for Portable Communication Systems," National Computer Symposium (NCS’09), Taipei, Taiwan, December 2009. (Recipient of the Excellent Paper Award)
  • 57. Wen-Shenq Juang, Chun-I Fan, and Ming-Te Chen, " Efficient Fair Content Exchange with Robust Watermark Ownership," National Computer Symposium (NCS’09), Taipei, Taiwan, December 2009.
  • 58. Wen-Shenq Juang and Hui-Chin Tseng, "An Efficient and Privacy Protection Authentication Scheme For Low-cost RFID Tags," The 5th Joint Workshop on Information Security (JWIS 2010), Guangzhou, China, August 5-6, 2010.
  • 59. Wen-Shenq Juang and Yi-Chun Yeh, "An Efficient Electronic Cash Scheme With Multiple Banks Using Group Signature," The 5th Joint Workshop on Information Security (JWIS 2010), Guangzhou, China, August 5-6, 2010.
  • 60. 張弘毅, 莊文勝, 林智仁, "在分波多工網路下多路由供裝之超大容量演算法," 台灣網際網路研討會 (TANET 2010), 台南, 台灣, October 2010.
  • 61. Wen-Shenq Juang, Hui-Chin Tseng and Yun-Yu Shue, "An Efficient and Privacy Protection Multi-server Authentication Scheme for Low-cost RFID Tags," International Computer Symposium (ICS 2010), pp. 279-283, IEEE Press, Taiwan, December 2010. (EI)
  • 62. Wen-Shenq Juang and Yun-Yu Shue, "A Secure and Privacy Protection Digital Goods Trading Scheme in Cloud Computing," International Computer Symposium (ICS 2010), pp. 288-293, IEEE Press, Taiwan, December 2010. (EI)
  • 63. Chun-I Fan, Wen-Shenq Juang and Ming-Te Chen, "Efficient Fair Content Exchange in Cloud Computing," International Computer Symposium (ICS 2010), pp. 294-299, IEEE Press, Taiwan, December 2010. (EI)
  • 64. Wen-Shenq Juang, Jen-Yu Chiu and Hung-Yi Chang, "A Secure and Efficient Delegation-based Authentication Scheme in Public Clouds," The 2011 International Conference on Information Security & The First Cross-Straits Conference on Information Security (CSCIS 2011), Hangzhou, China, April 2011.
  • 65. 黃冠文, 莊文勝, 張弘毅, "支援階層式資料保護之資訊安全風險管理系統," 第二十一屆資訊安全會議(CISC 2011), 雲林, 台灣, May 2011.
  • 66. Yun-Yu Shu, Wei-Ting Lu, Jheng-Jia Huang, Hsiao-Chun Huang and Wen-Shenq Juang, "The Implementation of Secure and Efficient Digital Goods Trading Systems Using Bilinear Pairing," The 6th Joint Workshop on Information Security (JWIS 2011), Kaohsiung, Taiwan, October 5-6, 2011.
  • 67. 黃政嘉, 莊文勝, "雲端運算環境下有效率且強固之隱私保護身份驗證機制," 第十二屆產業資訊管理學術暨新興科技實務研討會, 台北, 台灣, November 2011.
  • 68. 呂威廷, 莊文勝, "雲端運算環境下安全且有效率之三方動態會議金鑰協商機制," 2011 資訊安全技術創新應用研討會, 台北, 台灣, December 2011.
  • 69. 黃筱鈞, 莊文勝, "社交網站安全且有效率之用戶隱私保護機制," 第十五屆電子商務學術研討會, 台北, 台灣, Feb. 2012.
  • 70. 盧佩君, 莊文勝, "雲端運算安全且有效率之資料與隱私保護機制," 第十八屆資訊管理暨實務研討會, 台北, 台灣, Dec. 2012.
  • 71. Wen-Shenq Juang, "An Efficient and Practical Fair Buyer-anonymity Exchange Scheme Using Bilinear Pairings," The 8th Asia Joint Conference on Information Security (AsiaJCIS 2013), pp. 19-26, IEEE Press, Seoul, Korea, 25-26 July, 2013. (EI)
  • 72. Pei-Chun Lu, Wen-Shenq Juang, Zheng-Yang Lin and Chun-Hung Lin, "Secure and Efficient Digital Right Management Mechanisms with Privacy Protection," The Second Cross-Straits Conference on Information Security (CSCIS 2013), Kaohsiung, Taiwan, September 2013.
  • 73. 林俊宏, 莊文勝, "雲端運算下安全且隱私之身分驗證機制," 2013 資訊安全技術創新應用研討會, 台北, 台灣, December 2013.
  • 74. 林政揚, 莊文勝, "雲端環境下安全且有效率之 NFC 身份驗證與數位內容保護機制," 第 24 屆全國資訊安全會議, 台北, 台灣, May 2014.
  • 75. Chun-I Fan, Wei-Zhe Sun, Shih-Wei Huang, Wen-Shenq Juang and Jheng-Jia Huang, "Strongly Privacy-Preserving Communication Protocol for VANETs," The 9th Asia Joint Conference on Information Security (AsiaJCIS 2014), pp. 119-126, IEEE Press, Wuhan, China, September 3-5, 2014. (EI)
  • 76. Jheng-Jia Huang, Wen-Shenq Juang and Chun-I Fan, "An Efficient Authentication and Service Key Agreement Scheme in IOT Environments," International Computer Symposium (ICS 2014), Proceeding in Frontiers in Artificial Intelligence and Applications, Vol. 274, pp. 715-723, IOS Press, Taichung, Taiwan, December 12-14, 2014. (EI)
  • 77. Jheng-Jia Huang, Wen-Shenq Juang and Chun-I Fan, "A Secure and Efficient Smartphone Payment Scheme in IoT/Cloud Environments," The 10th Asia Joint Conference on Information Security (AsiaJCIS 2015), pp. 91-96, IEEE Press, Kaohsiung, Taiwan, May 24-26, 2015. (EI)
  • 78. 劉朕誥, 莊文勝, "使用支援向量機之 Android 惡意程式動態偵測機制," 第 25 屆全國資訊安全會議, pp. 373-378, 高雄, 台灣, May 28-29, 2015.
  • 79. 劉冠緯, 莊文勝, "Android 惡意程式靜態偵測機制之設計與實作," 第 25 屆全國資訊安全會議, pp. 364-372, 高雄, 台灣, May 28-29, 2015.
  • 80. 董友漢, 莊文勝, "安全且有效率的 NFC 手機行動相互認證方案," 第 26 屆全國資訊安全會議, pp. 149-153, 台中, 台灣, May 26-27, 2016.
  • 81. 楊鈞皓, 莊文勝, "Android 惡意程式靜態與動態整合式偵測機制之設計與實作," 第 26 屆全國資訊安全會議, pp. 197-201, 台中, 台灣, May 26-27, 2016.
  • 82. Chun-I Fan, Jian-Sheng Wang, Jheng-Jia Huang, Yi-Fan Tseng, Wen-Shenq Juang, and Hiroaki Kikuchi, "Flexible Authentication Protocol with Key Reconstruction in WBAN Environment," International Conference on IT Convergence and Security (ICITCS2016), IEEE Press, Prague, Czech Republic, September 26-29, 2016. (EI)
  • 83. Jheng-Jia Huang, Wen-Shenq Juang, Chun-I Fan, Yi-Fan Tseng and Hiroaki Kikuchi, "A Lightweight Authentication Scheme with Flexible Dynamic Group Members in IoT Environments," Workshop on Security Technologies in the World with Internet of Things (IoTSec 2016), in conjunction with Mobiquitous 2016, ACM Press, Hiroshima, Japan, November 28–December 1, 2016.
  • 84. 蔡淑靜, 莊文勝, "基於支援向量機與整合式特徵抽取方法之釣魚網站偵測機制," 第 27 屆全國資訊安全會議, 高雄, 台灣, May 25-26, 2017.
  • 85. 黃琮仁, 莊文勝, "基於機器學習之黑箱資料隱碼安全檢測機制," 第 27 屆全國資訊安全會議, 高雄, 台灣, May 25-26, 2017.
  • 86. 林武震, 莊文勝, "原始碼靜態分析與動態自動化檢測之整合式網站白箱安全檢測機制," 第 28 屆全國資訊安全會議, 台北, 台灣, May 24-25, 2018.
  • 87. 黃琮仁, 曾譯生, 林武震, 吳宗恩, 莊文勝, "機器學習黑箱資料隱碼安全檢測平台," 第 28 屆全國資訊安全會議, 台北, 台灣, May 24-25, 2018.
  • 88. 曾譯生, 黃琮仁, 莊文勝, "整合式Android惡意程式偵測系統," 第 29 屆全國資訊安全會議, 台中, 台灣, May 23-24, 2019.
  • 89. 林武震, 黃琮仁, 莊文勝, "整合式網站白箱安全檢測平台," 第 29 屆全國資訊安全會議, 台中, 台灣, May 23-24, 2019.
  • 90. 吳宗恩, 莊文勝, "整合式深度學習網路異常偵測機制," 第 29 屆全國資訊安全會議, 台中, 台灣, May 23-24, 2019.
  • 91. 蔡宜儒, 吳宗恩, 莊文勝, "基於CRISP-DM方法論之深度學習網路異常偵測系統," 第 30 屆全國資訊安全會議, 高雄, 台灣, September 1-4,2020.
榮譽
  • 專利:
  • 莊文勝, 范俊逸, 林政揚, 黃政嘉, "應用於雲端運算環境的近場通訊認證系統與方法," 中華民國發明專利, 申請案號:103138212, 申請日:2014/11/04,核准日: 2016/05/30,發明第 I543015 號。
  • 莊文勝, 范俊逸, 黃政嘉, "網路群組認證系統與方法," 中華民國發明專利, 申請案號:104101474, 申請日:2015/01/16,核准日:2016/09/01,發明第 I556618 號。
  • 范俊逸, 莊文勝, 黃政嘉, "物聯網裝置付費認證系統與方法," 中華民國發明專利, 申請案號:104133527, 申請日:2015/10/13,核准日:2016/11/22,發明第 I576779 號。
  • 得獎:
  • Recipient of the Best Paper Award(最佳論文獎) in National Computer Symposium (NCS'99, the Best Paper: Provably Secure Blind Threshold Signatures Based on Discrete Logarithm), 1999.
  • Recipient of the Best paper Award (年度最佳論文獎) in Computer Society of R.O.C. (中華民國電腦學會, the Best Paper: Provably Secure Blind Threshold Signatures Based on Discrete Logarithm), 2000.
  • Recipient of the Class A Research Award(甲種研究獎勵) in National Science Council (2000: the last time provided by NSC)
  • Recipient of the Best Paper Award (最佳論文獎) in the 12th Information Security Conference (ISC'02, the Best Paper: A Secure and Fair On-line Auction Scheme), 2002.
  • Recipient of the Excellent Paper Award(優良論文獎) in National Computer Symposium (Workshop on Mobile Computing and Wireless Communication, NCS'09, the Excellent Paper: A Privacy and Delegation Enhanced User Authentication Protocol for Portable Communication Systems), 2009.
  • 第十五屆電子商務學術研討會佳作論文 (論文題目: 社交網站安全且有效率之用戶隱私保護機制), Feb. 2012
  • 97, 100 年度教師學術研究優良獎(高雄第一科技大學)
  • 101 年度教師學術研究傑出獎(高雄第一科技大學)
  • 國科會 100 學年度特殊優秀人才獎勵, 2011-2012
  • 國科會 101 學年度特殊優秀人才獎勵, 2012-2013
  • 國科會 102 學年度特殊優秀人才獎勵, 2013-2014
  • 國科會 103 學年度特殊優秀人才獎勵, 2014-2015
  • 107 年度特殊優秀教學人才彈性薪資獎勵優良教學獎(高雄科技大學)
  • 108 年度特殊優秀教學人才彈性薪資獎勵優良教學獎(高雄科技大學)
  • 97 學年度指導學生專題榮獲第 13 屆全國大專院校資訊服務創新競賽微軟軟體設計組微軟入選獎
  • 97 學年度指導學生參加第三屆全國大專院校-資安技能金盾獎榮獲嶄露頭角獎
  • 97 學年度指導學生榮獲實務專題競賽第三名
  • 97 學年度指導學生榮獲實務專題競賽最佳人氣獎
  • 101 學年度指導學生榮獲實務專題競賽佳作
  • 101 學年度指導學生榮獲校園創意發想競賽服務特優獎
  • 103 學年度指導學生榮獲實務專題競賽第一名
  • 103 學年度指導學生參加資安技能金盾獎入圍決賽
  • 103 學年度指導學生榮獲管院實務專題競賽第二名
  • 103 學年度指導學生榮獲 2015 HoneyCon Contest-HoneyMe(King of Hill) 第三名
  • 104 學年度指導學生參加資安技能金盾獎入圍決賽
  • 104 學年度指導學生榮獲高雄學園四校聯合實務專題競賽暨成果展電子商務與企業電子化組跨校優勝
  • 105 學年度指導學生參加資安技能金盾獎入圍決賽
  • 105 學年度指導學生榮獲實務專題競賽第二名
  • 105 學年度指導學生榮獲 2017 T貓盃全國資安基礎實務能力競賽第二名
  • 105 學年度指導學生榮獲國研院國網中心首屆「資安攻防競賽」第一名
  • 105 學年度指導學生榮獲國研院國網中心首屆「資安攻防競賽」第二名
  • 105 學年度指導學生榮獲 2017 HoneyCon 攻防競賽 HONEY ME 第三名
  • 106 學年度指導學生參加 AIS3 2017 新型態資安暑期課程南區期末 CTF 競賽第一名
  • 106 學年度指導學生參加資安技能金盾獎入圍決賽(兩隊,南部本屆有四隊入圍決賽)
  • 106 學年度指導學生參加 AIS3 EOF CTF 入圍決賽
  • 107 學年度指導學生參加 AIS3 2018 新型態資安暑期課程南區期末 CTF 競賽第二名銀質獎
  • 108 學年度指導學生參加 第49屆全國技能競賽暨第45屆國際技能競賽國手選拔賽網路安全職類第一名
  • 108 學年度指導學生參加資安技能金盾獎入圍決賽
  • 109 學年度指導學生參加第46屆國際技能競賽第2階段國手選拔賽網路安全職類正取國手
  • 學術榮譽:
  • Included in Marquis Who is Who in the World 2006, 2007, 2009, 2010, 2011, 2012, 2013, 2014, 2015, 2016, 2018, 2019, 2020 (世界名人錄, 5 Year Anniversary).
  • The Top 2 Per Cent of the Most-cited Scientists Released from Stanford University, 2020 (Networking & Telecommunications).
  • Included in Marquis Who is Who in Asia 2007,2012 (亞洲名人錄, 1st & 2nd Editions).
  • Included in Marquis Who’sWho of Emerging Leaders 2007.
  • Included in 2000 Outstanding Intellectuals of the 21st Century, the International Biographical Centre, 2006.
  • Included in the Thirty-Third Edition of the Dictionary of International Biography, the International Biographical Centre, 2006.
  • The IBC’s International Scientist of the Year Award for 2006, the International Biographical Centre, 2006.
  • The IBC’s 21st Century Award for Achievement, the International Biographical Centre, 2006.
  • The IBC Leading Educators of the World 2006.
  • 指導大專生參與科技部專題研究計畫- 行動智慧定位系統平台研究與應用-以多手持式設備智慧定位互動遊戲為例, 2018-2019 (107-2813-C-992-052-E)
  • 指導大專生參與科技部專題研究計畫- 新型態資安網路鑑識分析平台研究與應用, 2017-2018 (106-2813-C-327-022-E)
  • 指導大專生參與科技部專題研究計畫- 雲端與分散式環境下智慧型端點設備資料保護與身份驗證機制與應用之實務研究, 2014-2015 (103-2815-C-327-029-E)
  • 指導大專生參與科技部專題研究計畫- 雲端與分散式環境下提供隱私保護之動態會議金鑰分配機制與應用之實務研究, 2014-2015 (103-2815-C-327-030-E)
  • 指導大專生參與國科會專題研究計畫- 網路安全匿名投票服務之實務研究, 2009-2010 (98-2815-C-327-011-E)
  • 指導大專生參與國科會專題研究計畫- 離線式電子付款系統之實務發展, 2002-2003 (91-2815-C-128-003-E)
  • Invited Speaker (邀請演講), 2000 National Information Security Conference.
  • Guest Editor (特約主編), the Special Issue on Website Security Certification and Intruder Detection, Communications of Chinese Cryptology and Information Security Association, Vol. 8, No. 4, Sep. 2002.
  • Session Chair (Privacy/Anonymity), the 6th International Workshop on Information Security Applications (WISA 2005), Jeju Island , Korea , August 2005.(in LNCS)
  • Program Committee Member (議程委員), Information Security Conference, Taichung, Taiwan, June 2006.
  • Program Committee Member (議程委員), 1st International Workshop on Smart Home (IWSH’06) in conjunction with International Conference on Hybrid Information Technology (ICHIT’06), Cheju Island, Korea, November 2006.(in LNCS)
  • Program Committee Member (議程委員), the Special Session on Ubiquitous Multimedia Service (UMS’07) in the International MultiMedia Modeling Conference (MMM’07), Singapore, January 2007.(in LNCS)
  • Session Chair (Security II), IEEE Wireless Communications and Networking Conference, Hong Kong , March 2007. (EI)
  • Program Committee Member (議程委員), Information Security Conference, Chiayi, Taiwan, June 2007.
  • Committee Member for Best Student Paper Award (最佳學生論文獎評審委員), Information Security Conference, Chiayi, Taiwan, June 2007.
  • Program Committee Member (議程委員), IEEE 2007 International Conference on Intelligent Pervasive Computing (IPC-07), October 2007, Jeju-do, Korea (EI)
  • Program Committee Member (議程委員), IEEE 2007 International Workshop on Forensics for Future Generation Communication environments (F2GC-07) in conjunction with FGCN 2007, December 2007, Jeju Island, Korea (EI)
  • Committee Memebr for Best Paper Award (最佳論文獎評審委員), The 18th Cryptology and Information Security Conference, Hualien, Taiwan, May 2008.
  • Program Committee Member (議程委員), The 18th Cryptology and Information Security Conference, Hualien, Taiwan, June 2008.
  • Program Committee Member (議程委員), The 3rd Joint Workshop on Information Security, Hanyang University, Seoul, Korea, July 10-11, 2008
  • Session Chair (Invited Talks 1,2), The 3rd Joint Workshop on Information Security, Hanyang University, Seoul, Korea, July 10-11, 2008
  • Organization Chair (籌備委員會主席), 第十四屆海峽兩岸資訊管理發展策略研討會-碩博士生學術交流論壇, 高雄, 台灣, July 17-18, 2008
  • Session Chair (Session-A:電子商務), 第十四屆海峽兩岸資訊管理發展策略研討會-碩博士生學術交流論壇, 高雄, 台灣, July 17-18, 2008
  • Registration Chair, Information Security Conference (ISC’08), Taipei , Taiwan , September 2008.(International conference, in LNCS)
  • Program Committee Member (議程委員), Information Security Conference (ISC’08), Taipei, Taiwan, September 2008. (International conference, in LNCS)
  • Program Committee Member (議程委員),The 2008 International Workshop of Information Security, in conjunction with The 2008 International Computer Symposium (ICS'08), November 13-15, 2008, Taipei, Taiwan.
  • Program Committee Member (議程委員), 2008 IEEE International Conference on Security Technology (SecTech 2008), December 13 ~ 15, 2008, Hainan Island, China. (EI)
  • Program Committee Member (議程委員),The IEEE First International Workshop on Multimedia, Information Privacy and Intelligent Computing Systems (MPIS'08), December 9~10, 2008, Jiaosi, Yilan, Taiwan. (EI)
  • Program Committee Member (議程委員), The 19th Cryptology and Information Security Conference, Taipei, Taiwan, June 2009.
  • Session Chair (密碼技術與應用 II), The 19th Cryptology and Information Security Conference, Taipei, Taiwan, June 2009.
  • Program Committee Member (議程委員), The Fourth Joint Workshop on Information Security (JWIS 2009), National Sun Yat-sen University, August 6-7, 2009, Kaohsiung, Taiwan.
  • Session Chair (RFID and Sensor Network Security), The Fourth Joint Workshop on Information Security (JWIS 2009), National Sun Yat-sen University, August 6-7, 2009, Kaohsiung, Taiwan.
  • Program Committee Member (議程委員),The Workshop of Information Security and Cryptography, in conjunction with The 2009 National Computer Symposium (NCS'09), December 10-12, 2009, Taipei, Taiwan.
  • Steering Committee Member (指導委員),The Workshop of Information Security and Cryptography, in conjunction with The 2009 National Computer Symposium (NCS'09), December 10-12, 2009, Taipei, Taiwan.
  • Program Committee Member (議程委員), the 2009 International Conference on Security Technology (SecTech 2009), December 10 ~ 12, 2009, Jeju Island, Korea. (LNCS/CCIS)
  • Session Chair (Session D1: 網路效能模式與分析), 2009 全國電信研討會, 高雄, 台灣, December 11-12, 2009
  • Program Committee Member (議程委員), The 5th Joint Workshop on Information Security (JWIS 2010), South China Agricultural University, August 5-6, 2010, Guangzhou, China.
  • Program Committee Member (議程委員), the 2010 International Conference on Security Technology (SecTech 2010), November 11 ~ 13, 2010, Bali, Indonesia. (LNCS/CCIS)
  • Program Committee Member (議程委員), 2010 International Conference on University Basic computers education and eLearning(iCube 2010), December 4-, 2010, Taipei, Taiwan.
  • Program Committee Member (議程委員), The FTRA 2010 International Symposium on Advances in Cryptography, Security and Applications for Future Computing (ACSA-10), December 9 ~ 11, 2010, Gwangju, Korea. (EI)
  • Program Committee Member (議程委員),The Workshop of Information Security, in conjunction with The 2010 International Computer Symposium (ICS 2010), December 16-18, 2010, Tainan, Taiwan. (EI)
  • Session Chair (Session: Information Security IV), the 2010 International Computer Symposium (ICS 2010), December 16, 2010, Tainan, Taiwan. (EI)
  • Program Committee Member (議程委員), The 21th Cryptology and Information Security Conference, Yunlin, Taiwan, May 2011.
  • Program Committee Member (議程委員), The 6th Joint Workshop on Information Security (JWIS 2011), Kaohsiung, Taiwan, October, 2011.
  • Program Committee Member (議程委員),The Workshop of Session Chair (Session B4: 雲端計算暨軟體安全), The 21th Cryptology and Information Security Conference, Yunlin, Taiwan, May 2011.
  • Cryptography and Information Security, in conjunction with The 2011 National Computer Symposium (NCS'11), December 2-3, 2011, Chiayi, Taiwan.
  • Program Committee Member (議程委員), The FTRA 2011 International Symposium on Advances in Cryptography, Security and Applications for Future Computing (ACSA-11), December 12 ~ 15, 2011, Jeju, Korea. (EI)
  • Program Committee Member (議程委員), The 2012 FTRA International Conference on Advanced IT,engineering and Management (AIM 2012), Feb. 6 ~ 8, 2012, Seoul, Korea. (EI)
  • Program Committee Member (議程委員), The 22th Cryptology and Information Security Conference, Taichung, Taiwan, May 2012.
  • Program Committee Member (議程委員), The 2012 Summer FTRA International Symposium on Advances in Cryptography, Security and Applications for Future Computing, Vancouver, Canada, 26-28 June 2012. (EI)
  • Program Committee Member (議程委員), The 7th Asia Joint Conference on Information Security (AsiaJCIS 2012), Tokyo, Japan, August 2012. (EI)
  • Program Committee Member (議程委員), The 2012 Workshop on RFID and IoT Security (RFIDsec'12 Asia), Taipei, Taiwan, Nov. 8-9, 2012.
  • Program Committee Member (議程委員), The 7th International Conference on Frontier of Computer Science and Technology (FCST-12), Suzhou, China, November 21-23, 2012. (EI)
  • Program Committee Member (議程委員), 2012 Cloud Computing Workshop, Taichung, Taiwan, December 27-28, 2012.
  • Program Committee Member (議程委員), The 2013 FTRA International Conference on Advanced IT,engineering and Management (AIM 2013), Feb. 21 ~ 23, 2013, Seoul, Korea. (EI)
  • Program Committee Member (議程委員), The 23th Cryptology and Information Security Conference, Tainan, Taiwan, May 2013.
  • Program Committee Member (議程委員), The 8th Asia Joint Conference on Information Security (AsiaJCIS 2013), Korea, July 2013. (EI)
  • Program Committee Member (議程委員),The Workshop of Information Security, in conjunction with The 2013 National Computer Symposium (NCS'13), December 13-14, 2013, Taichung, Taiwan.
  • Program Committee Member (議程委員),The Workshop of Digital-Forensics, Security and Privacy, in conjunction with The 2013 National Computer Symposium (NCS'13), December 13-14, 2013, Taichung, Taiwan.
  • Program Committee Member (議程委員), The 6th FTRA International Symposium on Advances in Computing, Communications, Security, and Applications (ACSA-14), Busan, Korea, April 23-25, 2014. (EI)
  • Program Committee Member (議程委員), The 24th Cryptology and Information Security Conference, Taipei, Taiwan, May 2014.
  • Committee Memebr for Best Paper Award (最佳論文獎評審委員), The 24th Cryptology and Information Security Conference, Taipei, Taiwan, May 2014.
  • Program Committee Member (議程委員), The 9th Asia Joint Conference on Information Security (AsiaJCIS 2014), Wuhan, China, Sep. 2014. (EI)
  • Program Committee Member (議程委員), The 2014 Workshop on RFID Security (RFIDsec'14 Asia), Hualien, Taiwan, Nov. 27-28, 2014.
  • Program Committee Member (議程委員),The Workshop on Cryptography and Information Security, in conjunction with The 2014 International Computer Symposium (ICS 2014), December 12-14, 2014, Taichung, Taiwan. (EI)
  • Program Committee Member (議程委員), The 10th Asia Joint Conference on Information Security (AsiaJCIS 2015), Kaohsiung, Taiwan, May 2015. (EI)
  • Program Chair (議程主席), The 25th Cryptology and Information Security Conference, Kaoshiug, Taiwan, May 2015.
  • Program Committee Member (議程委員), 5th IEEE International Workshop on Network Technologies for Security, Administration and Protection (NETSAP 2015), Taichung, Taiwan, July 2015. (EI)
  • Program Committee Member (議程委員), The 26th Cryptology and Information Security Conference, Taichung, Taiwan, May 2016.
  • Program Committee Member (議程委員), The 11th Asia Joint Conference on Information Security (AsiaJCIS 2016), Fukuoka, Japan, August 2016. (EI)
  • Program Committee Member (議程委員), The 10th International Conference on Network and System Security (NSS 2016), Taipei, Taiwan, September 2016. (in LNCS)
  • Program Committee Member (議程委員), The 27th Cryptology and Information Security Conference, Kaohsiung, Taiwan, May 2017.
  • Committee Member for The Best Student Paper Award (最佳學生論文獎評審委員), The 27th Cryptology and Information Security Conference, Kaohsiung, Taiwan, May 2017.
  • Session Chair (Invited Talk IV), The 27th Cryptology and Information Security Conference, Kaohsiung, Taiwan, May 2017.
  • Program Committee Member (議程委員), The 12th Asia Joint Conference on Information Security (AsiaJCIS 2017), Korea, 10-11 August 2017. (EI)
  • Program Committee Member (議程委員), The 11th International Conference on Network and System Security (NSS 2017), Helsinki, Finland, 21-23 August, 2017. (in LNCS)
  • Program Committee Member (議程委員), The Workshop on Security in Forensics, Medical, and Computing Services and Applications, in Conjunction with the 2017 National Computer Symposium (NCS'17), December 14-15, 2017, Hualien, Taiwan.
  • Program Committee Member (議程委員), The Workshop on Information and Communication Security Science and Engineering (ICSSE), in Conjunction with the 2017 National Computer Symposium (NCS'17), December 14-15, 2017, Hualien, Taiwan.
  • Program Committee Member (議程委員), The 28th Cryptology and Information Security Conference, Taipei, Taiwan, May 2018.
  • Program Committee Member (議程委員), The 13th Asia Joint Conference on Information Security (AsiaJCIS 2018), Guilin, China, August 8-9, 2018. (EI)
  • Program Committee Member (議程委員),The Workshop on Cryptography and Information Security, in conjunction with The 2018 International Computer Symposium (ICS 2018), December 20-22, 2018, Yunlin, Taiwan.
  • Program Committee Member (議程委員), The 29th Cryptology and Information Security Conference, Taichung, Taiwan, May 2019.
  • Program Committee Member (議程委員), The Workshop on E-SECURITY in FORENSICS, MEDICAL, and COMPUTING SERVICES AND APPLICATIONS, in Conjunction with the 2019 National Computer Symposium (NCS'19), Nov. 14-15, 2019, Kinmen, Taiwan.
  • Program Committee Member (議程委員), The Workshop on Information and Communication Security Science and Engineering(ICSSE), in Conjunction with the 2019 National Computer Symposium (NCS'19), Nov. 14-15, 2019, Kinmen, Taiwan.
  • Program Committee Member (議程委員), 2019 3rd International Conference on Security with Intelligent Computing and Big-data Services, December 4-6, 2019, New Taipei City, Taiwan.
  • Program Committee Member (議程委員), Session Chair (Session A4: 網路與行動安全I), The 30th Cryptology and Information Security Conference, Kaohsiung, Taiwan, September 1-4, 2020.
  • Program Committee Member (議程委員), The 14th International Conference on Network and System Security (NSS 2020), Melbourne, Australia, 25-27 November, 2020. (in LNCS)
  • Program Committee Member (議程委員), The 31th Cryptology and Information Security Conference, Taipei, Taiwan, May 20-21, 2021.
  • Editorial consultant (編輯顧問, 第五屆), Communications of the CCISA (資訊安全通訊), 2006~2009
  • Editorial consultant (編輯顧問, 第六屆), Communications of the CCISA (資訊安全通訊), 2009~2012
  • Editorial consultant (編輯顧問, 第七屆), Communications of the CCISA (資訊安全通訊), 2012~2015
  • Editorial consultant (編輯顧問, 第八屆), Communications of the CCISA (資訊安全通訊), 2015~2018
  • 中華民國資訊安全學會第五屆副秘書長, 2006-2009
  • 中華民國資訊安全學會第六屆學術暨國際事務委員會委員, 2009-2012
  • 中華民國資訊安全學會第七屆產學合作委員會副主任委員, 2012-2015
  • 中華民國資訊安全學會第七屆出版委員會委員, 2012-2015
  • 中華民國資訊安全學會第八屆產學合作委員會委員, 2015-2018
  • Member of Taiwan Information Security Center (TWISC@NSYSU), 2019~
  • Member of Taiwan Information Security Center (TWISC@NTUST), 2006~2007
  • Visiting Research Fellow@CMU (CyLab, with Prof. Perrig and Reiter), 2006
  • 教育部顧問室資通訊安全聯盟課程教材編撰規劃委員, 2006
  • 教育部顧問室資通訊安全聯盟課程教材編撰系統安全課程教材規劃與編撰委員, Oct. 2006~ Sep. 2007
  • 專業證照與資格:
  • PMI Certified Project Management Professional (PMP No.: 1456129)
  • EC-Council Certified Computer Hacking Forensic Investigator (Certification Number: ECC58316887622), CHFI V8
  • EC-Council Certified Ethical Hacker (membership ID: ECC979954), CEH V7
  • Cisco Certified Network Associate (CCNA, Cisco ID# CSCO10782778)
  • Cisco Certified Academy Instructor (CCAI) for CCNA (Certificate No.: 3013501CCNA)
  • Oracle Certified Professional, Java SE 6 Programmer, Exam 1Z0-851 ( OCP Java SE 6 Programmer)
  • CompTIA Security+ Certified (Code: KBLEWSC27H14S62S)
  • CompTIA Network+ Certified (Code: H0Z2X24K0GF12Y32)
  • TUV Rheinland - Qualified E-Commerce Manager (TRT-Certificate-No.: ECM-2013-0000038599-001)
  • Microsoft Certified Technology Specialist (MCTS)
  • Microsoft Certified Technology Specialist (MCTS): Managing Projects with Microsoft Project 2010, EXAM 70-178 (Certification Number: D929-9283)
  • Microsoft Certified Professional (MCP)(Certification Number: E117-3263)
  • Microsoft Specialist (MS): Programming in HTML5 with JavaScript and CSS3 Specialist (Certification Number: E117-3258), Exam 70-480
  • Microsoft Specialist (MS): Programming in C# Specialist (Certification Number: E373-2831), Exam 70-483
  • Microsoft Certified Professional (MCP)(Certification Number: E329-0414)
  • Microsoft Professional Program(MPP),Microsoft AZ-900: Microsoft Azure Fundamentals (Certification Number: 45aa6682d2594f42ac83d499cc0a84a3)
  • Microsoft Professional Program(MPP),Introduction to Artificial Intelligence (AI) (Certification Number: 08747906-571D-4FE5-8BBB-42A5102DDEB9)
  • Microsoft Technology Associate (MTA): Gaming Development Fundamentals (C#): EXAM 98-374 (Certification number: E329-0413)
  • Microsoft Technology Associate (MTA): HTML5 Application Development Fundamentals: EXAM 98-375 (Certification number: E332-6277)
  • Microsoft Technology Associate (MTA): Software Development Fundamentals: EXAM 98-361 (Certification number: E333-6917)
  • 臺灣數位教學創意發展協會認證: 電子商務管理師 (ECM,E-Commerce Manager, 編號: TDTCDA-ECM-10200365)
  • TQC+ 專業設計人才認證: 網頁設計認證 (Web Design, Dreamweaver CS4, ID:SPDW110700012)
  • TQC+ 專業設計人才認證: 軟體設計領域-軟體開發知識認證 (Software Development Knowledge, ID: 232120900000120)
  • TQC+ 專業設計人才認證: 物件導向程式語言認證 (Object-oriented Programming Language, Java 6, ID:SPJP110900017)
  • TQC+ 專業設計人才認證: 行動裝置應用程式設計認證 (Android 2 Application Programming, ID:SPGD110700024)
  • TQC+ 專業設計人才認證: 軟體設計領域-Android 行動裝置程式設計專業人員認證 (Android Smart Handheld Devices Programming Expert, License ID: 231121000000020)
  • EEC 企業電子化人才能力鑑定: 企業電子化助理規劃師認證 (EEAP, ID:AP-23478-0073)
  • EEC 企業電子化人才能力鑑定: 資訊安全與法律認證(ESL, Certification No: 432120600001020)
  • EEC 企業電子化人才能力鑑定: 企業電子化規劃師合格-資訊安全與法律 (Certification No: 411120800000610)
  • EEC 企業電子化人才能力鑑定: 客戶關係管理認證
  • EEC 企業電子化人才能力鑑定: 企業電子化規劃師合格-客戶關係管理 (Certification No: 431130900000380)
  • 三星統計: 調查與研究方法分析師證照
  • 三星統計: 調查與研究方法顧問證照
  • 三星統計: 調查與研究方法分析師種子教師證
  • TQC 企業人才技能認證: 專業知識領域 (電子商務概論)
  • TQC 企業人才技能認證: 辦公軟體應用 (Internet Explorer)
  • 全國公務人員高等考試二級資訊處理職系資訊科及格
研究計畫
  • Funded by MOST (科技部/國科會):
  • The Research on Deep Learning and Completely Secure Transaction Platform Detection Modules in Bank 3.0(2/3), 2018-2019 (MOST 107-2218-E-110-014, 資安前瞻計畫)
  • The Research on Deep Learning and Completely Secure Transaction Platform Detection Modules in Bank 3.0(1/3), 2017-2018 (MOST 106-3114-E-110-001, 資安前瞻計畫)
  • IoT-Based M-Healthcare Information System Supporting Access Right Control and Privacy-Preserving Data Mining, 2016-2018 (MOST 105-2923-E-110-001-MY3, 三年期計畫, 台日雙邊合作計畫)
  • The Research and Applications of Federation Authentication, Data and Privacy Protection, and Dependable Mechanisms in IoT Environments, 2016-2017 (MOST 105-2221-E-327-036)
  • The Research and Applications of Collaborative Authentication, Trust Management, and Data Protection in Cloud and Distributed Environments, 2013-2016 (NSC 102-2221-E-327-013-MY3, 三年期計畫)
  • The Research of Security and Privacy Protection Techniques in Cloud Computing, 2011-2013 (NSC 100-2221-E-327-019-MY2, 兩年期計畫)
  • The Research of Secure Value-added Services for Electronic Commerce using Bilinear Pairing, 2010-2011 (NSC 99-2628-E-327-003)
  • The Research of Robust Authentication and Key Management for Solving Secret Token Loss and Sever Compromise in Low-resource Environments, 2009-2010 (NSC 98-2221-E-327-026)
  • The Research of Formal Security Proof and Verification Techniques for Cryptographic Protocols, 2008-2009 (NSC 97-2221-E-327-036)
  • The Research of Key Management and Privacy Protection in Ubiquitous Computing, 2006-2008 (NSC 95-2221-E-327-057-MY2, 兩年期計畫)
  • The Research and Implementation of Decentralized Secure Multicast Key Distribution Systems, 2005-2006 (NSC 94-2213-E-128-001)
  • The Research and Implementation of Remote Authentication and Key Agreement Using Smart Cards, 2004-2005 (NSC 93-2213-E-128-005)
  • The Research of Network Management and Trading Model Based on Digital Rights, 2003-2004 (NSC 92-2213-E-128-004)
  • The Research and Implementation of Off-line Electronic Payment Systems (II), 2003-2004 (NSC 92-2213-E-128-006)
  • The Research and Implementation of Off-line Electronic Payment Systems, 2002-2003 (NSC 91-2213-E-128-005)
  • The Research and Implementation of a Secure and Practical Selectively Anonymous Payment System for Real World Environments, 2001-2002 (NSC 90-2213-E-128-004)
  • The Research and Implementation of a Multi-authority E-cash System for Electronic Commerce, 2000-2001 (NSC 89-2218-E-128-001)
  • Funded by Ministry of Education (教育部):
  • The Practice of Network Attack and Defense, 2016-2017
  • The Practice of Network Attack and Defense, 2017-2018
  • Funded by CCISA/悠遊卡公司:
  • The Information Security Evaluation of Computer Systems, 2016-2017
  • Funded by Taiwan Information Security Center (TWISC, 台灣資通訊安全教學中心):
  • The Research of Skype QoS and Security, 2006 (NSC 94-3114-P-011-001)
  • International Collaboration for Advancing Security Technology (iCAST, 與 CMU 與 UCB 國際合作計畫)– International Collaboration of Information Security on Research Capacity and Pivot Technology Development: Investigation on Advanced Remote Authentication Technologies (Project 303, 312), 2006-2008
  • Funded by Chunghwa Telecom Lab. (中華電信研究所):
  • The Research of Future Intelligent Payment Systems, 2002-2003
  • Funded by the Council of Labor Affairs, the Executive Yuan (行政院勞委會):
  • Cisco CCNA Certification Module (CCNA 認證模組), 2003-2004

 

瀏覽數: