活動訊息 單位簡介 研究人員 相關計畫 課程內容 相關連結
Prof. Chi-Sung Laih's Publication List
  A. JOURNAL PAPERS   B. CONFERENCE PAPERS
 

A. JOURNAL PAPERS

[1]
Pei-Te Chen and Chi-Sung Laih , 2009,"A Challenge-based Trust Establishment Protocol for Peer-to-Peer Networks", Security and Communication Networks.( Accepted)
[2]
Yung-Tsung Hou, Yimeng Chang, Tsuhan Chen, Chi-Sung Laih and Chia-Mei Chen, 2009, “Malicious web content detection by machine learning”, Expert Systems with Applications, 37 (1) 55–60, 2010.
[3]
C.N. Yang, C.S. Laih, C.C. Wu, and G.C. Wu, 2009, “RWSIS: (R)FID-enabled (W)arranty (S)ervice (I)nformation (S)ystem on Resolving Security and Privacy,” accepted and to be published at The 2009 International Symposium on IT and its Applications (ITA-09) in conjunction with IEEE CSA 2009, Jeju Island, Korea, Dec., 2009.
[4]
Hung-Yu Chien, Chi-Sung Laih , 2009, “ECC-Based Lightweight Authentication Protocol with Un-traceability for Low-Cost RFID”, Journal of Parallel and Distributed Computing, 69(10), p. 848-853. ( SCI, Impact Factor: 1.168 )
[5]
Shang-Ming Jen, Chi-Sung Laih and Wen-Chung Kuo, 2009, “A Hop-Count Analysis Scheme for Avoiding Wormhole Attacks in MANET”, Sensors , Vol. 9, Issue 6, Pages: 5022-5039, 2009/06.(SCI , Impact Factor: 1.87 )
[6]
Chi-Sung Laih , Ming-Kung Sun, Chen-Chung Chang, Yunghsiang Han, 2009, “Adaptive Key Pre-distribution Model for Distributed Sensor Networks”, IET Communications , Volume 3, Issue 5, p.723-732, May, 2009. (SCI , Impact Factor: 0.345 )
[7]
Gu-Hsin Lai, Chia-Mei Chen, Chi-Sung Laih , Tsuhan Chen, 2009, “A collaborative anti-spam system”, Expert Systems With Applications , Volume: 36, Issue: 3, Pages: 6645-6653, 2009/04.(SCI , Impact Factor: 2.596 )
[8]
Jiin-Chiou Cheng, Chi-Sung Laih , 2009, “Conference Key Agreement Protocol with Non-Interactive Fault-Tolerance over Broadcast Network”, International Journal of Information Security , Volume: 8, Issue: 1, Pages: 37-48, 2009/02
[9]
Pei-Te Chen and Chi-Sung Laih , 2008, “IDSIC: An Intrusion Detection System with Identification Capability”, International Journal of Information Security , Vol. 7, Issue: 3, pp.185-197, Jun 2008.(SCI)
[10]
Shyh-Yih Wang, Chi-Sung Laih , 2008, "Efficient Key Distribution for Access Control in Pay-TV Systems”, IEEE Transactions on Multimedia , Vol. 10, No. 3, pp.480-492, April 2008. (SCI) (Impact Factor: 2.288)
[11]
Ching-Nung Yang, Ming Yang Chen, Chi-Sung Laih , 2007, “Applying RFID Technology in Warranty Service Information System”, IJSOI (International Journal of Services Operations and Informatics), Special Issue on: "Intelligent Supply Chain Management”, Vol. 2, No. 3, pp. 267-277, 2007.(EI)
[12]
Ching-Huang Lin , Chung-Chih Chiang, Chien-Hung Chen, Yu-Chin Cheng, Chi-Sung Laih , 2007, “Design and implementation in causal relationship of attack events.”, Journal of Internet Technology , Vol. 8, No. 2, pp. 165-169, May 2007.(EI)(in Chinese)
[13]
Wu-Chuan Yang, D. J. Guan, Chi-Sung Laih , 2007, “Fast MultiComputation with Asynchronous Strategy”, IEEE Transactions on Computers, Vol. 56, No. 2, pp. 234-242, February 2007.(SCI) (Impact Factor: 1.680)
[14]
Ching-Nung Yang, Ming Yang Chen, Chi-Sung Laih , 2006, “Authorized Tracking and Tracing for RFID Tags”, Emerging Directions in Embedded and Ubiquitous Computing , Vol. 4097, pp. 435-444, 2006.
[15]
Shyh-Yih Wang, Chi-Sung Laih , 2006, “Merging: An Efficient Solution for a Time-Bound Hierarchical Key Assignment Scheme”, IEEE Transactions on Dependable and Secure Computing , vol. 3, no. 1, pp. 91-100, January-March, 2006.(SCI)( Impact Factor: 1.161 )
[16]
Wu-Chuan Yang, D.J. Guan and Chi Sung Laih , 2005, “Algorithm of asynchronous binary signed-digit recoding on fast multiexponentiation”, Applied Mathematics and Computation , Volume 167, Issue 1, pp. 108-117, August 2005. (EI, SCI) (Impact Factor: 0.821) .
[17]
S.Y.Wang, C.S. Laih , 2005, “Cryptanalyses of two key assignment schemes based on polynomial interpolations”, Computers & Security , Vol. 24, No. 2, pp 134-138, Mar 2005. (SCI) (Impact Factor: 0.737)
[18]
C.S. Laih , L. Ding, Y.M. Huang, 2005, “Password-only Authenticated Key Establishment Protocol Without Public Key Cryptography”, IEE Electronics Letters , Vol: 41, Issue: 4, pp. 31- 32, Feb 17 2005. (SCI) (Impact Factor: 1.009)
[19]
J.C. Cheng, W.C. Kuo and C.S. Laih , 2004, “Correction on “A Scalar Multiplication Algorithm with Recovery of the y-coordinate on the Montgomery Form and Analysis of Efficiency for Elliptic Curve Cryptosystems” ”, IEICE Transactions on Fundamentals Of Electronics Communications and Computer Sciences , Vol. E87A, Issue.7, pp.1827-1829, July 2004. (EI, SCI) (Impact Factor: 0.287)
[20]
W. C. Yang, P. Y. Hsieh, and C. S. Laih , 2004, “Efficient Squaring of Large Integers”, IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences , Vol.E87A Issue.5, pp.1189-1192, May 2004. (EI, SCI) (Impact Factor: 0.287)
[21]
S.Y.Wang, and C. S. Laih 2004, “Cryptanalysis of Hwang-Yang scheme for controlling access in large partially ordered hierarchies”, Journal of Systems and Software , Vol. 75, Issues 1-2, pp.189-192, Feb 15 2004. (EI, SCI) (Impact Factor: 1.241)
[22]
S.Y. Chiou and C.S. Laih , 2004, “On the Implementation of (2, n) Audio Cryptography Schemes without Computing Devices”, International Journal of Electrical Engineering , Vol.11, No.1, pp. 53-58, Feb., 2004. (EI)
[23]
C. S. Laih and K.Y.Chen, 2004, “Generating Visible RSA Public Keys for PKI”, International Journal of Information Security , Vol. 2, Number 2, pp. 103-109, Jan 2004.(EI, SCI) ( 本論文成果已技術移轉給產業界,技轉金 60 萬元整 )
[24]
Chen-Chi Lin, C.S. Laih and Ching-Nung Yang, 2003, “New Audio Secret Sharing Schemes with Time Division Technique”, Journal of Information Science and Engineering , Vol.19, Issue: 4, pp605-614, July 2003. (EI, SCI) (Impact Factor: 0.202) ( Conference Information: Information Security Conference, Date: May, 2002 Taichung Taiwan)
[25]
C.C. Lin and C.S. Laih , 2003, “The GPKI developing status of Taiwan and some major Asia Countries”, Computer Communications , Vol.26, pp.1884-1892, March 2003. (EI, SCI) (Impact Factor: 0.391)
[26]
S.Y. Chiou and C.S. Laih , 2003, “A Tempo-Based t-out-of-n Audio Cryptography Scheme”, IEICE Transactions on Fundamentals of Electronics Communications and Computer Science , Vol.E86A, Issue: 8, pp.2091-2098, Aug. 2003. (EI, SCI)( 會議版本曾獲第十一屆 (2001 年 ) 資訊安全會議最佳學生論文獎 ) (Impact Factor: 0.287)
[27]
C.S. Laih and S.Y. Chiou, 2003, “Cryptanalysis of An Optimized Protocol for Mobile Network Authentication and Security”, Information Processing Letters , Vol. 85, pp.339-341, March 2003. (EI, SCI) ( Impact Factor: 0.660)
[28]
W. C. Yang, K. M. Lin and C. S. Laih , 2002, “A Precomputation Method of Elliptic Curve Point Multiplication”, Journal of Chinese Institute of Electrical Engineering, Vol. 9, No.4, pp.339-344, Nov 2002.
[29]
H.M. Sun, W.C. Yang and C.S. Laih , 2002, “On the design of RSA with short secret exponent”, Journal of Information Scie nce and Engineering, Vol.18, No.1, pp.1-18, Jan. 2002. (EI, SCI)( The 2003 Annual JISE Best Paper Award) ( Impact Factor: 0.202)
[30]
K.Y. Chen, P.T. Chen and C.S. Laih , 2001, “Speed up AES with the modification of shift row table”, Public Comments on the Draft Federal Information Processing Standard (FIPS) , pp.33-37, 2001.
[31]
Neng-Wen Wang, Yueh-Min Huang, C.S.Laih , 2001, “Concerns about the efficiency of data access and ambiguity in the AES Proposal”, Public Comments on the Draft Federal Information Processing Standard (FIPS) , pp.23-27, 2001.
[32]
Laih CS, Okamoto E, “Special issue on cryptology and information security - Foreword”, Journal of Information Science and Engineering , 17 (6), NOV 2001.(SCI) (Impact Factor: 0.202)
[33]
C.N. Yang and C. S. Laih , 2000, “New Colored Visual Secret Sharing Schemes”, Designs Codes and Cryptography , Vol.20, No.3, pp.325-335, July 2000. (EI, SCI) ( Impact Factor: 0.681)
[34]
S.Y. Chiou and C.S. Laih , 2000, “An Efficient Algorithm for Computing the LUC Chain”, IEE Proceedings-Computers and Digital Techniques , Vol.147, No.4, pp.263-265, July 2000. (EI, SCI)(Document Type: Editorial Material)
[35]
J.C. Lin and C.S. Laih , 2000, “Cryptanalysis of Nyberg-Rueppel's Message Recovery Scheme”, IEEE Communication Letters , Vol.4, no.7, pp.231-232, July 2000. (EI, SCI)
[36]
W. C. Kuo, C. S. Laih and M. J. Gau, 1999, “On the implementation of indistinguishable boxes needed in knapsack Zero-Knowledge Interactive Proof schemes”, Journal of Informati on Science and Engineering 15 5 IIS, pp.701-713, Sep 1999. (EI, SCI)
[37]
Y. J. Lee and C. S. Laih and C. L. Lin, 1999, “On the Key Escrow System Without Key Exchange”, International Journal of Computers and Electrical Engineering, Special Issue on Cryptography and Data Security Techniques , Vol.25, No.4, pp.279-290, Oct. 1999. (EI, SCI)
[38]
F. K. Tu, C. S. Laih and H. H. Tung, 1999, “On Key Distribution Management for Conditional Access System on Pay-TV System”, IEEE Transactions On Consumer Electronics , Vol.45, pp.151-158, Feb. 1999. (EI, SCI) ( Impact Factor: 0.734)
[39]
C. S. Laih , F. K. Tu and Y. C. Lee, 1999, “On the Implementation of Public Key Cryptosystems Against Fault-Based Attacks”, IEICE Transactions on Fundamentals of Electronic Communications and Computer Science , Vol.E82-A, No.6, pp.1082-1089, June 1999. (EI, SCI) (Impact Factor: 0.287)
[40]
Y. C. Lee, C. S. Laih and F. K. Tu, 1998, “On the Information Checking Protocols for the Secret Sharing Scheme”, Journal. of the Chinese Institute of Electrical Engineering , pp.259-263, 1998. (EI)
[41]
C. S. Laih and Y. C. Lee, 1998, “A new Approach for Single Error Correction in Redundant Residue Number System”, Journal of Huwei Institute of Technology , Vol.1, pp. 59-69, 1998.
[42]
C. N. Yang and C. S. Laih , 1998, “A Systematic Construction of Inner Codes in Generalized Concatenated Codes for Correcting Unidirectional Byte Errors”, IEICE Transactions On Fundamentals Of Electronics Communications And Computer Sciences , Vol. E81-A, No. 2, pp. 351-354, Feb. 1998. (EI, SCI)
[43]
C. N. Yang and C. S. Laih , 1998, “DC m Codes for Constructing t-EC/AUED Codes”, IEEE Trans. on Computers , Vol. 47, no.4, pp.492-495, April 1998. (EI, SCI)
[44]
Y. C. Lee, C. S. Laih and F. K. Tu, 1997, “On the Key Escrow System with Hardware and Software Implementation”, Journal of Computers, Taiwan, R. O. C ., Vol.8, No.4, pp. 57-64, 1997. (EI)
[45]
W. C. Kuo, C. S. Laih , F. K. Tu and Y. C. Lee, 1997, “A New Key Agreement Scheme Based on Lucas Function”, Journal of Computers, Taiwan, R. O. C. Vol.8, No.4, pp. 19-25, 1997.
[46]
C. S. Laih , W. C. Kuo, M. J. Gau and C. C. Chang, 1997, “On the Number of Messages Which Cannot be Concealed in LUC”, IEICE Transactions on Fundamentals , Vol. E80-A, no.11, pp.2218-2224, Nov. 1997. (EI, SCI) (Impact Factor: 0.287)
[47]
C. S. Laih and Y. C. Lee, 1997, “ V-fairness (t,n) secret sharing scheme ”, IEE Proceedings, Computers and Digital Techniques , Vol.144, No.4, pp. 245-248, July 1997. (EI, SCI )
[48]
C. S. Laih , Kuo WC, “Speeding up the computations of elliptic curves cryptoschemes”, Computers & Mathematics With Applications, Vol. 33, Issue 5, pp. 29-36 MAR 1997.(SCI)
[49]
C. S. Laih and W. C. Kuo, 1997, “New signature schemes based on factoring and discrete logarithms”, IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences , Vol. E80-A, no. 1, pp. 46-53, Jan. 1997. (EI, SCI ) (Impact Factor: 0.287)
[50]
C. S. Laih and M. J. Gau, 1997, “Cryptanalysis of a Diophantine Equation Oriented Public Key Cryptosystem”, IEEE Transactions on Computers , Vol. 46, no. 4, pp. 511-512, April, 1997. (EI, SCI)
[51]
C. N. Yang and C. S. Laih , 1997, “ Generating functions for asymmetric/unidirectional error correcting and detecting codes ”, IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences , Vol.E80-A, No.6, pp. 1135-1142, June 1997. (EI, SCI)
[52]
C. N. Yang and C. S. Laih , 1997, “ A note on error-correcting codes for authentication and subliminal channels”, Information Processing Letters , Vol.62, pp.141-143, March 1997. (SCI)
[53]
W. C. Kuo, C. S. Laih and K. J. Farn, 1996, “The Comparison of RSA and LUC Cryptosystems”, CCL Technical Journal , No. 55, pp. 54-59, 1996.
[54]
K. J. Farn, C. H. Song, J. J. Hwang and C. S. Laih , “Principles of Electronic Commerce Security”, CCL Technical Journal , No. 55, pp. 34-53, 1996.
[55]
C. S. Laih and S. M. Yen, 1996, “Multi-Signature for Specified Group of Verifiers”, Journal of Information Science and Engineering , Vol. 12, pp. 143-152, 1996. (EI, SCI)
[56]
C. S. Laih and C. N. Yang, 1996, “ On the analysis and design of group theoretical t-syEC/AUED codes ”, IEEE Transactions on Computers , Vol. 45, no. 1, pp. 103-108, January 1996. (SCI)
[57]
C. S. Laih and C. N. Yang, 1996, “Design of Efficient Balanced Codes with Minimum Distance 4”, IEE Proceedings, Communications , pp. 177-181, Aug. 1996. (SCI)
[58]
S. M. Yen, and C. S. Laih , 1995, “Improved Digital Signature Suitable for Batch Verification”, IEEE Transactions on Computers , Vol. 44, No. 7, pp. 957-959, July 1995. (EI, SCI)
[59]
S. M. Yen, and C. S. Laih , 1995, “Improved Digital Signature Algorithm”, IEEE Transactions on Computers , Vol. 44, No. 5, pp. 729-730, May, 1995. (NSC-82-0408-E-006 -030)(EI, SCI)
[60]
S. M. Yen and C. S. Laih , 1995, “Fast Algorithms for LUC Digital Signature Computation”, IEE Proceedings, Computers and Digital Techniques , Vol. 142, No. 2, pp. 165-169, March 1995. (EI, SCI)
[61]
C. S. Laih , W. C. Tai and F. K. Tu, 1995, “On the Security of The LUCAS Function”, Information Processing Letters , Vol. 53, pp. 243-247, 1995. (EI, SCI)
[62]
C. S. Laih , H. T. Hong and Y. L. Cheng, 1995, “Efficient Algorithms for Generating Larger Primes with Guaranteed Primality Used in Public Key Systems”, Journal of Computers , Vol. 7, No. 1, pp. 1-7, June 1995.
[63]
C. C. Chang, T. C. Wu and C. S. Laih , 1995, “Cryptanalysis of a Password Authentication Scheme Using Quadratic Residues”, Computer Communications , Vol. 18, no. 1, pp. 45-47, January 1995. (EI, SCI)
[64]
S. M. Yen, C. S. Laih and A. K. Lenstra, 1994, “Multi-Exponentiation”, IEE Proceedings, Computers and Digital Techniques , Vol. 141, no. 6, pp. 325-326, Nov. 1994. (EI, SCI)
[65]
S. M. Yen and C. S. Laih , 1994, “Analysis and Improvement of an Access-Control Scheme With User Authentication”, IEE Proceedings, Computers and Digital Techniques , Vol. 141, No. 5, pp. 271-273, September, 1994. (EI, SCI)
[66]
C. S. Laih , W. H. Chiou and C. C. Chang, 1994, “Authentication and Protection of Public Keys”, Computers and Security , Vol. 13, No. 7, pp. 581-586, 1994. (EI, SCI)
[67]
C. S. Laih , F. K. Tu and W. C. Tai, 1994, “Remarks on LUC Public-Key System”, Electronics Letters , Vol. 30, No. 2, pp. 123-124, 1994. (EI, SCI)
[68]
C. S. Laih , C. C. Chang and S. M. Yen, 1994, “Parallel Computation of the Cascade Exponentiation”, International Journal of Information Management and Engineering , Vol. 1, No. 3, pp. 8-11, 1994.
[69]
C. S. Laih and W. C. Kuo, 1994, “Improved Identity-Based Key Sharing System For Multiaddress Communication - Comment”, Electronics Letters , Vol. 30, No. 6, pp. 478-479, 1994. (EI, SCI)
[70]
C. S. Laih and S. M. Yen, 1994, “ Secure addition sequence and its application on the server-aided secret computation protocols”, IEICE Trans. on Fundamentals of Electronics, Communications and Computer Sciences , vol. E77-A, No. 1, pp. 81-88, January 1994. (NSC-81-0408-E-006-02)(EI, SCI)
[71]
S. M. Yen, and C. S. Laih , 1993, “New Digital Signature Scheme Based on Discrete Logarithm”, Electronics Letters , Vol. 29, No. 12, pp. 1120-1121, 1993. (NSC-82-0408-E-006-030)(SCI)
[72]
S. M. Yen and C. S. Laih , 1993, “Server-Aided Honest Computation for Cryptographic Applications”, International Journal of Computer Mathematics with Applications , Vol. 26, No. 12, pp. 61-64, 1993. (SCI)
[73]
S. M. Yen and C. S. Laih , 1993, “The Design of Dynamic Access-Control Scheme with User Authentication”, Computers & Mathematics With Applications , Vol. 25, No. 7, pp. 27-32, 1993. (SCI) ( Impact Factor: 0.720)
[74]
S. M. Yen and C. S. Laih , 1993, “Common-Multiplicand Multiplication and Its Applications to Public-Key Cryptography”, Electronics Letters , Vol. 29, No. 17, pp. 1583-1584, 1993. (NSC-82-0408-E-006-030)(EI, SCI)
[75]
S. M. Yen, C. S. Laih , C. H. Chen and J. Y. Lee, 1992, “An Efficient Redundant-binary Number to Binary Number Converter”, IEEE Journal of solid-state circuits , Vol. 27, No. 1, pp. 109-112, January 1992. (EI, SCI)
[76]
S. M. Yen and C. S. Laih , 1992, “More about the active attack on the Server-Aided Secret Computation Protocol”, Electronics Letters , Vol. 28, No. 24, pp. 2250, 1992. (NSC-81-0408-E-006-02)(EI, SCI)
[77]
C. S. Laih , J. Y. Lee, C. H. Chen and L. Harn, 1992, “A New Scheme for ID-based Cryptosystems and Signatures”, Journal of the Chinese Institute of Engineering's , Vol. 15, No. 5, pp. 605-610, 1992.
[78]
C. S. Laih , 1992, “Cryptanalysis of Public-key Cryptosystem Using the Pascal Triangle”, Journal of Information Science and Engineering , Vol. 8, No. 4, pp. 633-640, 1992. (NSC-80-0404-E-006-12)(SCI)
[79]
C. C. Chang and C. S. Laih , 1992, “Remote Password Authentication with Smart Cards”, IEE Proceedings-E Computers And Digital Techniques , Vol. 139, no. 4, pp. 372, 1992. (SCI)( Full journal title: IEE Proceedings-Computers and Digital Techniques, had changed to “IET Computers & Digital Techniques”)
[80]
C. S. Laih , W. C. Yang and C. H. Chen, 1991, “Efficient Method for Generating Strong Primes with Constraint of Bit length”, Electronics Letters , Vol. 27, No. 20, pp. 1807-1808, 1991. (EI, SCI)
[81]
C. S. Laih , L. Harn, J. Y. Lee and T. Hwang, 1991, “Dynamic Threshold Scheme Based on the Definition of Cross-product in an N-dimensional Linear-Space”, Journal of Information Science and Engineering , Vol. 7, pp. 13-23, 1991. (SCI)
[82]
C. S. Laih and J. Y. Lee, 1990, “Efficient Probabilistic Public-Key Cryptosystem Based On The Diffie-Hellman Problem”, Electronics Letters , Vol. 26, No. 5, pp. 326-327, 1990. (EI, SCI)
[83]
Harn L, Huang D. and Laih C. S. , 1989, “Password Authentication Using Public-key Cryptography”, International Journal of Computer & Mathematics with Applications , Vol. 28, No. 12, pp. 1001-1017, 1989. (EI)
[84]
Chi-Sung Laih , Lein Harn And Jau-Yien Lee, 1989, “On The Design Of A Single-Key-Lock Mechanism Based On Newtons Interpolating Polynomial”, IEEE Trans. on Software Engineering , Vol. 15, No. 9, pp. 1135-1137, 1989. (NSC-78-0408-E-006 -02)(SCI, EI)
[85]
C. S. Laih , L. Harn and J. Y. Lee, 1989, “A New Threshold Scheme and Its Application in Designing the Conference Key Distribution Cryptosystem”, Information Processing Letters , Vol. 32, No. 3, pp. 95-99, 1989. (SCI, EI)
[86]
C. S. Laih , J. Y. Lee, L. Harn and Y. K. Su, 1989, “Linearly Shift Knapsack Public-Key Cryptosystem”, IEEE Journal on Selected Areas in Communications , Vol. SAC-7, No. 4, pp. 534-537, 1989. (NSC-80-0404-E-006 -12)
[87]
C. S. Laih and J. Y. Lee, 1988, “Modified ID-Based Cryptosystem Using Discrete Logarithm Problem”, Electronics Letters , Vol. 24, No. 14, pp. 858-859, 1988.
   
 
  70101 台南市東區大學路1號 電機系館92975室 Tel:(06)276-1204 Fax:(06)276-1221
 
  瀏覽器建議使用IE6.0以上版本,最佳解析度為1024X768  
中文版 英文版