活動訊息 單位簡介 研究人員 相關計畫 課程內容 相關連結
Prof. Chi-Sung Laih's Publication List
  A. JOURNAL PAPERS   B. CONFERENCE PAPERS
 

B. CONFERENCE PAPERS

[1]
C.N. Yang, C.S. Laih , C.C. Wu, G.C. Wu , 2009, “RWSIS: (R)FID-enabled (W)arranty (S)ervice (I)nformation (S)ystem on Resolving Security and Privacy”, The 2009 International Symposium on IT and its Applications (ITA-09) in conjunction with IEEE CSA 2009, Jeju Island, Korea.(SCI)
[2]
Ming-Kung Sun, Chi-Sung Laih , Hong-Yi Yen, Jyun-Rong Kuo, 2009, “A Ticket Based Digital Rights Management Model”, 6 th Annual IEEEConsumer Communications & Networking Conference(IEEE CCNC 2009), 10 - 13 January 2009 in Las Vegas, Nevada.
[3]
Jiin-Chiou Cheng, Chi-Sung Laih , 2008, "A Novel Data-Hiding Method With High Capacity And Stable Quality", Asia-Pacific Workshop On Visual Information Processing(VIP 2008), 12/08~09, 2008, Southern Taiwan University, Tainan, Taiwan.
[4]
Ching-Huang Lin, Chih-Hao Chen and Chi-Sung Laih , 2008, "A Study and Implementation of Vulnerability Assessment and Misconfiguration Detection", The 1 st International Workshop on Dependable and Secure Services Computing(DSSC2008), December 9-12, 2008, Jiaosi, Yilan, Taiwan. In conjunction with IEEE APSCC 2008.
[5]
Lin Shih-Fen, Hou Yung-Tsung, Chen Chia-Mei, Jeng Bingchiang, Laih Chi-Sung , “Malicious webpage detection by semantics-aware reasoning”, 8 th International Conference on Intelligent Systems on Intelligent Systems Design and Applications, ISDA 2008, v 1, p 115-120, 11/26-28, 2008.
[6]
Jiin-Chiou Cheng, Jiun-Ming Chen, Chi-Sung Laih , 2008, "A Verifiable Secure Metering Scheme with Shadow-Self-Refreshing", 2008 International Computer Symposium, 10/29, 2008, Tamkang University, Tamsui, Taiwan.
[7]
Ya-Ting Carolyn Yang, Wan-Chi Wu, Pei-Yun Chung, Chi-Sung Laih , Jia-Rong Wen, Chi-San Lin, and Jian-Bin Gao, 2008, “The Practice and Experience Sharing of Three-Year Peer Coaching Program in Taiwan”, The 7 th International Conference on Web-based Learning (ICWL 2008), ICWL 2008, LNCS 5145, pp. 87~98, 20-22 August 2008, Zhejiang Normal University, Jinhua, China.(SCI)
[8]
Chi-Sung Laih , Jung-Shian Li, Mao-Jie Lin, ShRiau-Han Chang, Li-Da Chen, Shih-Hsien Tseng, and Michael Chang , 2008, “Development and Operation of Testbed@TWISC”, The 3 rd Joint Workshop on Information Security(JWIS 2008), pp. 532-546, July 10-11, 2008, Hanyang University, Seoul, Korea.
[9]
盧嘉昱 , 賴溪松 , 2008, “ 基於微型區塊與 wNAF 之純量相乘可達節省記憶體空間與抵擋實作攻擊 ”, 第十八屆資訊安全會議 (Cryptology and Information Security Conference 2008, CISC 2008), 05/29~30, 2008.
[10]
盧嘉昱 , 賴溪松 , 郭文中 , 2008, “ 具認證性之秘密影像分享 ”, 陸軍官校八十四週年學術研討會 .
[11]
Yu-Chin Cheng, Chi-Sung Laih , Gu-Hsin Lai, Chia-Mei Chen, Tsuhan Chen, 2008, “Defending On-Line Web Application Security with User-Behavior Surveillance”, Third International Conference on Availability, Reliability and Security 2008, ARES 2008, 4-7 March 2008, Technical University of Catalonia, Barcelona , Spain. IEEE Computer Society 2008 , pp. 410 - 415.(SCI)
[12]
JiunMing Chen, Shoou-I Yu, Yi Ou-Yang, Po-Han Wang, Chi-Hung Lin, PoYi Huang, Bo-Yin Yang, Chi-Sung Laih , 2008, “Factor RSA-512 within 5 days”, The 25 th Workshop on Combinatorial Mathematics and Computation Theory( 第二十五屆組合數學與計算理論研討會 ), April 25~26, 2008.(Best Paper Award)
[13]
Tzu-Miao Liu 、 Chien-Pang Kuo, Chi-Sung Laih , 2007, “The analysis and strategy of promoting Electronic Certificate in Taiwan”, National Computer Symposium, NCS 2007, pp.599-606 Dec. 2007. (in Chinese)
[14]
Yu-Chin Cheng, Chien-Hung Chen, Chung-Chih Chiang, Jun-Wei Wang, Chi-Sung Laih , 2007, “Generating Attack Scenarios with Causal Relationship”, IEEE International Conference on Granular Computing (GRC 2007), pp. 368-373, Nov. 02-04, 2007.(Invited Paper)
[15]
Chen MY, Yang CN, Laih CS , 2006, “Authorized Tracking and Tracing for RFID Tags”, The 2006 IFIP International Conference on Embedded and Ubiquitous Computing (EUC-06) , EUC Workshops 2006, Emerging Directions in Embedded and Ubiquitous Computing, Vol. 4097, pp. 435-444, Seoul, Korea, August 01-04, 2006.(SCI)
[16]
邱志傑、王明習、 賴溪松 , 2006, "IE Blocker 個人版不當網站防治系統 ", Proceedings of 2006 Taiwan Area Network Conference (TANet 2006) , Taiwan, Nov. 2006
[17]
Ching-Huang Lin, Wei-Yu Chen, Chung-Chih Chiang, Chien-Hung Chen, Yu-Chin Cheng, Laih C.S. , 2006, " Design and implementation in causal relationship of attack events.", Proceedings of 2006 Taiwan Area Network Conference (TANet 2006) , Taiwan, Nov. 2006.(in Chinese)
[18]
Pei-Te Chen, Ta-Cheng Li, Chi Sung Laih , 2006, “On the Performance Evaluation in P2P Networks with Free Riders”, Third Taiwanese-French Conference on Information Technology(TFIT 2006), pp. 499-526, Nancy, France, March 28-30, 2006.
[19]
Shyh-Yi Wang, Chi-Sung Laih , Bo-Yin Yang, 2006, “Partially Ordered Signature Schemes”, Third Taiwanese-French Conference on Information Technology(TFIT 2006), pp. 633-646, Nancy, France, March 28-30, 2006.
[20]
Ching-Huang Lin, C.S. Laih , 2005, “A model of Enterprise Digital Forensic Decision Making”, National Computer Symposium(NCS 2005) , p.71, Full paper published on CD form, Dec. 2005.(Best Paper Award)
[21]
Chien-Pang Kuo, Zue Seng Chen 、 C.S. Laih , 2005, “The Design and Implementation of College Admission Online Enrollment”, National Computer Symposium(NCS 2005) , p.6 , Full paper published on CD form ,Dec. 2005.
[22]
Ming Yang Chen, Wen-Chung Kuo, C. S. Laih , 2005, “A New Forward Secure Proxy Signature Scheme”, The 8 th International Symposium on Communications (ISCOM2005) , Nov. 2005.
[23]
P.T Chen, C.S Laih , F. Pouget, M. Dacier, 2005, “Comparative Survey of Local Honeypot Sensors to Assist Network Forensics”, First International Workshop on Systematic Approac hes to Digital Forensic Engineering(SADFE 2005), pp120-132. Nov. 2005.(SCI)
[24]
I-Chuan Chang Bor-Wen Hsu and C. S. Laih , 2005, “A DCT Quantization-Based Image Authenticati on System for Digital Forensics”, First International Workshop on Systematic Approaches to Digital Forensic Engineering(SADFE 2005), pp223-235. Nov. 2005.(SCI)
[25]
W. C. Yang, D. J. Guan, and C. S. Laih , 2005, “Fast Multi-Computations with Integer Similarity Strategy”, International Workshop on Practice and Theory in Public key Cryptography – PKC 2005 , LNCS 3386 , Springer-Verlag , pp. 139-153, Jan. 2005. (SCI)
[26]
Benjamin Tseng, Chi-Yuan Chen, C. S. Laih , 2004, “Design and Implementation of an IPv6-ena bled Intrusion Detection System (6IDS)”, Proceedings of 2004 International Computer Symposium (ICS 2004) , Taiwan, Dec. 2004
[27]
Ching Fen g Wang, Chi-Yuan Chen, Benjamin Tseng, C. S. Laih , 2004, "Detecting 4to6 DDoS Attacks on IPv6Network by Misuse Detection Technology”, Proceedings of 2004 Taiwan Area Network Conference (TANet 2004) , Taiwan, Oct. 2004
[28]
Shun-Chieh Chang, Wen-Chung Kuo, C.S. Laih , 2004, “ An Efficient and Secure On-Demand Routing Protocol for Ad hoc Networks”, Proceedings of the fourteen National Conference on Information Security , ISC04( 第十四屆全國資訊安全會議 ) , pp.332-339, Jun 2004.
[29]
Ming-Yang Chen, Wen-Chung Kuo, C.S. Laih , 2004, “Comments on A Practical (t, n) Threshold Proxy Signature Scheme Based on the RSA Cryptosystem”, Proceedings of the fourteen National Conference on Information Security , ISC04( 第十四屆全國資訊安全會議 ) , pp.366-372, Jun 2004.

[30]
Kun-Yuan Chen, Tin-Wei Chang, Yao-Chang Yu, C.S. Laih , 2004, “Efficient Authentication Scheme Based on Group Certificate and Its Application on Mobile Communication Systems”, Applied Cryptography and Network Security(ACNS 2004) , pp.475-484, June, 2004.
[31]
S.Y. Wu, S.C. Lu and C.S. Laih , 2004, “Design of AES Based on Dual Cipher and Composite Field”, Topics in Cryptology - CT-RSA 2004, Proceedings Lecture Notes in Computer Scince, Vol. 2964, pp.25-38, Springer-Verlag , Feb 2004. (SCI)
[32]
W.C.Yang, D.J.Guan, and C.S.Laih , 2003, “A New Binary Algorithm of 2-dimension Multi-exponentiation”, 2003 International Conference on informatics, Cybernetics, and Systems. (ICICS 2003) , pp. 391-395, Dec. 2003.
[33]
P.T. Chen, B. Tseng, and C.S. Laih . 2003, “I IDSIC: A Modeling of Intrusion Detection System with Identification Capability”, International Workshop on Advanced Developments in Software and Systems Security (WADIS) , pp.22-9, Dec 5-7, 2003.
[34]
Pei-Te Chen, Chiu-Mao Chang, Wen-Chung Kuo , C.S. Laih , 2003, “ 保密影音通訊系統之設計與實現 (The Design and Implementation of Secure Video/Speech Communication System Over Internet)”, Proceedings of the thirteen National Conference on Information Security , ISC03( 第十三屆全國資訊安全會議 ) , pp.256-262, August 2003.
[35]
S.Y. Chiou and C.S. La ih , 2002, “Cryptanalysis of the RSA-based Fail-Stop Signature Schemes from IWSEC ‘99”, The Second International Workshop for Asian Public Key Infrastructures , pp. 104-107, 2002.
[36]
C.S. Laih and S.Y. Chiou , 2002, “ Cryptanalysis of An Optimized Protocol for Mobile Network Authentication and Security”, Proceedings of the Twelfth National Conference on Information Security , pp. 253-256, 2002.
[37]
Neng-Wen Wang, Yueh-Min Huang and Chi Sung Laih , 2002, “Performance Evaluation in AES implements”, Information Security Conference , Taiwan, 2002.
[38]
Lein Harn, C.C. Lin and C.S. Laih , 2002, “ Multiple-Public-Key (MPK) Certificate ”, International Conference of Information Security 2002 , Shanghai, China, July 2002.
[39]
S.Y. Chiou and C.S. Laih , 2001, “An Easy Method to Implement Audio Cryptography Schemes without Computing Devices”, Presented at the Rump Session, ASIACRYPT'01 , Australia, 2001.
[40]
S. Y. Chiou and C. S. Laih , 2001, “A Tempo-Based t -out-of- n Audio CryptographyScheme”, Proceedings of the Eleventh National Conference on Information Security , pp. 149-159, 2001.( 榮獲第十一屆 (2001 年 ) 資訊安全會議最佳學生論文獎 )
[41]
吳錫堯 , 張宗福 , 賴溪松 , 2001, “ 適用於中華衛星一號通道之保密傳真機之研製 ”, National Computer Symposium 2001 ( 全國計算機會議 ).
[42]
楊吳泉 , 賴溪松 , 2001, “ 如何在 Java 密碼學標準擴充環境下提供串流加密服務 ”, 第十六屆全國技術及職業教育研討會論文集工業類 (III), April, 2001.
[43]
K.Y. Chen, W.P. Wu and C.S. Laih , 2000, “On the (2,2) Visual Multi-Secret Sharing Schemes”, Proceedings of the 2000 International Computer Symposium Workship on Cryptography and Information Security , Taiwan, pp.73-80, Dec. 2000.
[44]
C.S. Laih , C.C. Lin and C.N. Yang, 2000, “The Recent Development of E-government and PKI in ROC”, SSGRR2000-International Conference on Advances in Infrastructure for Electronic Business, Science, and Education on the Internet , pp.41, Full paper published on CD form, Rome, Italy, Aug 2000. (Invited paper)
[45]
L.Y. Wang, H.G. Tsai and C.S. Laih , 2000, “On the Hardware Design for DES Cipher in Tamper Resistant Devices against Differential Fault Analysis”, IEEE International Symposium on Circuit and Systems, pp. II -697- II -700 , Geneva, Switzerland, May 2000. (EI)
[46]
S. Y. Chiou and C. S. Laih , 2000, “An Efficient Algorithm for computing Luc Chain”, Proceedings of the Tenth National Conference on Information Security , pp. 34-39, 2000.
[47]
H.M. Sun, W.C. Yang and C.S. Laih , 1999, “On the Design of RSA with short Secret Exponent”, Advances in Cryptology-Asiacrypt'99, Lecture Notes in Computer Science No.1716, pp.150-164 , Springer-Verlag, Berlin Heidelberg, 1999. (SCI)
[48]
H. G. Tasi, L. Y. Wang and C. S. Laih , 1999, “On the Protection of DES Cipher in Temper Resistant Devices against Differential Fault Analysis”, Proceedings of the Ninth National Conference on Information Security , pp. 184-193, 1999.
[49]
C.S. Laih and F.K. Tu, 1999, “Remarks on Parameter Selection for Server-Aided Secret RSA Computation Schemes”, International Workshop on Security (a Joint workshop of 1999 International Conference on Parallel Processing) , IEEE Computer Society, pp. 167-172, 1999.
[50]
F. K. Tu, C. S. Laih and S. H. Toug, 1999, “On Key Distribution Management for Conditional Access system on Pag-TV System”, 1998 IEEE International Symposium on Comsumer Electronics (ICSE'98) , Vol.45, n1, pp.151-159, 1999.(EI, SSCI)
[51]
W. C. Kuo, C. S. Laih and C. S. Liu, “Server-Independent Access Control with Right Untransferability in Distributed Communication Network”, Proceedings of the Eighth National Conference on Information Security , pp. 283-298, 1998.
[52]
C. N. Yang, Y. B. Yeh and C. S. Laih , “A Dynamic Password Visual Authentication Scheme Through Internet”, International Telecommunications Symposium (ITS'98) , Vol. III , pp.163-167, Taipei, Taiwan, 1998.
[53]
C. N. Yang and C. S. Laih , “New (K.K) Visual Secret Sharing Schemes Using Hierachical Structure Technique”, Workshop on Cryptology and Information Security, ICS'98, pp.148-154 , 1998.
[54]
C. C. Lin and C. S. Laih , “Toward a National Public Key Infrastructure Age”, 1998 International Telecommunication Symposium (ITS'98) , Vol III , pp. 169-178, 1998.
[55]
Y.C. Lee and C.S. Laih , “On the Key Recovery of the Key Escrow System”, 13 th Annual Computer Security Applications Conference (ACSAC) , pp. 216-220, San Diego, Dec.1997.(EI)
[56]
C. N. Yang and C. S. Laih , “On the Design of t-EC/AUED Codes”, Proc. IEEE International Symposium on Information Theory , pp.297, Ulm, Germany1997.(EI)
[57]
Y. C. Lee, C. N. Yang and C. S. Laih , “An Authentication Protocol for the GSM”, International Telecommunications Symposium , pp. 41-47, 1996.
[58]
C. S. Laih , W. C. Kuo and M. J. Gau, “Zero-Knowledge Interactive Proof Schemes Based on Subset Sum Problems”, Proceedings of the 1996 International Conference on Cryptology and Information Security , pp. 91-98, 1996.
[59]
C. S. Laih and W. C. Kuo, “Speeding up the computations of Elliptic Cryptoschemes'', Proc. of the Sixth National Conference on Information Security , pp. 1-9, Taichung, May 1996.(SSCI)
[60]
C. S. Laih and W. C. Kuo, 1996, “ Cryptanalysis of the enhanced ElGamal's signature scheme ”, Proc. Cryptography: Policy and Algorithms. Lecture Notes in Computer Science no. 1029 , pp. 228-231, Springer-Verlag , Berlin Heidelberg, 1996. (EI, SSCI)
[61]
C. S. Laih and T. K. Wang, “A New Analog Speech Scrambling System Using False Speech to Conceal the Talk Spurts and Intonation”, Proc. of the Fifth National Conference on Information Security , pp. 18-28, Taipei, May 1995.
[62]
C. S. Laih and S. M. Yen, “ On the Design of Conference Key Distribution Systems for the Broadcasting Networks”, Proc. IEEE INFOCOM'93 , pp. 1406-1413, 1993.(EI)
[63]
C. S. Laih and G. D. Hong, “A High Speed One-Way Hash Function Based on Fermat Number Transform”, Proc. of National Computer Symposium , pp. 560-567, Chiayi, 1993.
[64]
T. Matsumoto, H. Imai, C. S. Laih and S. M. Yen, “On Verifiable Implicit Asking Protocols for RSA Computation, '' AUSCRYPT'92, Lecture Notes in Computer Science, no. 718 , pp. 296-308, Springer-Verlag , 1992. (NSC-81-0408-E-006 -02)
[65]
S. M. Yen and C. S. Laih , “The Fast Cascade Exponentiation Algorithm and Its Applications on Cryptography”, AUSCRYPT'92, Lecture Notes in Computer Science, no. 718 , pp. 447-456, Springer-Verlag, 1992. (NSC-81-0408-E-006 -02)
[66]
S. M. Yen and C. S. Laih , “An Improved Access Control with User Authentication”, Proc. of 1992 Telecommunication Conference , pp. 429-433, Dec. 1992.
[67]
C. S. Laih , S. M. Yen and L. Harn, “Two Efficient Server-Aided Secret Computation Protocols Based on the Addition Sequence”, ASIACRYPT'91, Lecture Notes in Computer Science, no. 739 , pp. 450-459, Springer-Verlag , 1992.
[68]
C. S. Laih and L. Harn, “Generalized Threshold Cryptosystems”, ASIACRYPT'91, Lecture Notes in Computer Science, no. 739 , pp. 159-166, Springer-Verlag , 1991.

[69]
Liu, B.D.; Tsay, C.S.; Chen, C.H.; Lu, E.H.; C. S. Laih , “An analog median filter with linear complexity for real-time processing”, IEEE International Symposium on Circuits and Systems , v 5, 1991, Jun 11-14 1991, Singapore, Singapore, p 2565-2568, Sponsored by : IEEE Circuits & Systems Soc, Publisher : Publ by IEEE, Piscataway, NJ, USA ISSN : 0271-4310 CODEN : PICSDI In English
[70]
C. S. Laih , “On Nonsystematic Single Error Correcting and all Unidirectional Error Detecting Codes”, Presented at The Workshop on Discrete Mathematics , Hsinchu, 1991.
[71]
C. S. Laih and T. Hwang, “A Branch Oriented Key Management Solution to Dynamic Access Control in a Hierarchy”, Proc. ACM/IEEE 1991 Symposium on Applied Computing, Kansas City, Missouri, U. S. A. , pp. 422-429, 1991.
[72]
C. S. Laih and S. M. Yen, “Some Results on Addition Chains”, Presented at the Workshop on Computation Theory and Discrete Mathematics , Chiayi, 1991.
[73]
C. S. Laih and S. M. Yen, “A Special Form of d in the RSA Suitable for the Server-Aided Secret Computation”, Proc. International Symposium on Communications , pp. 593-597, Tainan, ROC, 1991.
[74]
C. S. Laih and L. Harn, “Zero Knowledge Interactive Proof Based on the Knapsack Problem”, Presented at the Rump Session, ASIACRYPT'91 , Japan, 1991.
[75]
C. S. Laih and C. H. Chen, 1991 “Threshold Identification Based on Zero Knowledge Interactive Proofs”, Proc. 1991 IEEE International Carnahan Conference on Security Technology , pp. 73-76, Taipei, 1991.(EI)
[76]
T. Hwang, Y. Chen and C. S. Laih , 1990, “Non-Interactive Password Authentication without Password Tables”, Proc. IEEE Region 10 Conference on Computer and Communication Systems , pp. 429-431. Hong Kong, 1990.(EI)
[77]
C. S. Laih , L. Harn, J. Y. Lee and T. Hwang,, 1990, “Dynamic Threshold Scheme Based on the Definition of Cross-Product in an N-Dimensional Linear Space”, CRYPTO'89, Lecture Notes in Computer Science, Vol. 435 , pp. 286-297, Springer-Verlag , 1990.(SCI)
[78]
C. S. Laih , 1990, “Threshold Schemes”, Proc. of the first conference on Information Security , pp. 107-145. Chiayi, December 1990.
[79]
C. S. Laih , 1990, “A Survey of RSA Cryptosystem”, Proc. of the first conference on Information Security , pp. 67-105. Chiayi, December 1990.
[80]
C. S. Laih , Harn, Lein ; Lee, Jau-Yien ; Su, Yan-Kuin ; 1990, “Modified Graham-Shamir knapsack public-key cryptosystem”, 1990 IEEE International Symposium on Information Theory, Jan 14-19 1990, San Diego, CA, USA, p 142, Sponsored by: IEEE Information Theory Soc Publisher by IEEE, Piscataway, NJ, USA
[81]
C. S. Laih , M. D. Lin and T. Hwang, 1990, “A New Threshold Scheme with Detecting and Exposing Forged Shadows”, Proc. International Symposium on Information Theory and its Applications , pp. 1053-1056, Hawaii, 1990.
[82]
D. Huang, L. Harn and C. S. Laih , 1989, “Password Authentication Based on Public-Key Distribution Cryptosystem”, Fifth International Conference on Data Engineering , pp. 332-338, Los Angeles, U. S. A., 1989.
[83]
C. S. Laih , J. Y. Lee, L. Harn and C. H. Chen, 1989, “A New Scheme for ID-Based Cryptosystem and Signature”, IEEE INFOCOM'89 , pp. 998-1002, Canada, April 1989.
[84]
C. S. Laih , E. H. Lu, L. Harn and J. Y. Lee, 1989, “VLSI Architecture for Modulo Multiplication and Exponentiation in GF(2 n )”, Proc. of 1989 Telecommunications Symposium , pp. 127-132, 1989.
[85]
C. M. Chen, C. S. Laih , J. F. Yang and J. Y. Lee, 1989, “A New Method for Constructing Single Error and All Unidirectional Error Detecting Codes”, Proc. of -1988 Telecommunications Symposium , pp. 279-285, Taipei, 1989.
[86]
C. S. Laih , L. Harn, J. Y. Lee, Y. K. Su, 1988, “An Improved Knapsak Public-Key Cryptosystem”, Proc. IEEE International Symposium on Information Theory , pp. 230, Kobe, Japan, 1988.
[87]

C. S. Laih , L. Harn and J. Y. Lee, 1988, “A Design of Dynamic Single-Key Lock Mechanism for Computer Protection”, International Conference on Communication Systems , pp. 1089-1095, Singapore, 1988.

[88]
M. L. Yang, C. S. Laih , L. Harn and B. A. Shenoi, 1988, “Linear Phase 2-D FIR Filter Design Based on Digital Spectral Transformation”, Fifth International Conference on Systems Engineering , pp. 451-456, Dayton, OH, U. S. A., 1987.
[89]
C. S. Laih , L. Harn, J. Y. Lee, 1987, “An Improved High-Density Knapsack Public-Key Algorithm”, Proceedings of 1987 Telecommunications Symposium , pp. 345-350, Taipei, 1987.
[90]
Y. K. Su, C. S. Laih , 1986, “Tandem and Route Diversity System Design on 20 GHz Band Radio Relay Links in Taiwan'', Proceedings of Telecommunications Symposium , PP. 247-252, Taipei, 1986.
   
   
 
  70101 台南市東區大學路1號 電機系館92975室 Tel:(06)276-1204 Fax:(06)276-1221
 
  瀏覽器建議使用IE6.0以上版本,最佳解析度為1024X768  
中文版 英文版