專利商品網


    快速搜尋        



吳宗成

個人網站
資訊管理系(所)
 
學經歷:
  學歷:
國立交通大學資訊工程所博士
國立中興大學應用數學所碩士
國立臺灣大學資訊工程系學士

經歷:
國立臺灣科技大學 / 資訊管理系 / 特聘教授 (自2014/03 至今)
國立臺灣科技大學 / 管理學院 / 教授兼管理學院院長 (自2007/08 至 2010/07)
中華民國資訊安全學會 / 理事會 / 理事長 (自2006/05 至 2012/05)
國立臺灣科技大學 / 資通安全研究與教學中心 / 教授兼中心主任 (自2005/08 至 2012/02)
國立臺灣科技大學 / 資訊管理系 / 教授兼系主任 (自1999/08 至 2003/07)
教育部 / 教育部顧問室 / 顧問 (自1999/01 至 2000/12)
國立臺灣科技大學 /資訊管理系 / 教授 (自1997/02 至 2014/03)
國立臺灣科技大學 /資訊管理系 / 副教授 (自1992/08 至 1997/02)
 
專業技術
  公開金鑰密碼學、密碼協定、密碼系統應用
   
研究成果與計畫
 

期刊論文

  • Chien, K.M., Wu, T.C., Luor, T. (2018, Feb). "Face recognition and smart peoplecounting system: Cases of Asian trade shows ", Journal of Internet Technology, accepted in February 2018.
  • Liao, Y.T., Wu, T.C., and Chou, T.C. (2016, Dec). "Key success factor in the innovative transformation of state-owned roller enterprise in China",  Filomat, Vol.30, No. 15, pp. 4279-4286.
  • Lo, N.W., Chen, Y.C., Wu, T.C., Chen, S.J., and Hsu, M.Y. (2016, Apr). "Security analysis of Yu et al.'s group certificate digital signature scheme for EMR authentication process", International Journal of Applied Engineering Research, Vol. 11, No. 8, pp. 5382-5388.
  • Chou, C.H., Tsai, K.Y., and Wu, T.C. (2015, Dec). "Robust remote mutual authentication scheme with key agreement", Journal of Internet Technology, Vol.16, No. 7, pp. 1283-1289.
  • Liao, Y.T., Wu, T.C., and Chou, T.C. (2015, Dec). "Recycling scrap tungsten carbide roll collars", International Journal of Cast Metals Research, Vol. 28, No.5, pp. 295-300.
  • Wu, T.C., Lin, T.Y., Wu, T.S., and Lin, H.Y. (2015, May). "Efficient English auction scheme without a secure channel', International Arab Journal of Information Technology, Vol. 12, No. 3, pp. 246-252.
  • Chien, H.Y., Wu, T.C., and Hsu, C.L. (2015, Apr). "RFID Authentication with Un-Traceability and Forward Secrecy in the Partial-Distributed-Server Model", IEICE Transactions on Information and Systems, Vol. E98-D, No. 4, pp. 750-759 (invited paper).
  • Luor, T., Lu, H.P., Chien, K.M., and Wu, T.C. (2015, Mar). "Contribution to quality research: A literature review of Kano’s model from 1998-2012", Total Quality Management & Business Excellence, Vol. 26, No. 3-4, pp. 234-247.
  • Wu, K.Y., Tsai, K.Y., Wu, T.C., and Sakurai, K. (2015, Mar). "Provably secure anonymous authentication scheme for roaming service in global mobility networks", Journal of Information Science and Engineering, Vol. 31, No. 2, pp. 727-742.
  • Chang, Y.C. and Wu, T.C. (2014, Dec). Developing a not-reached adaptive test with k-nearest neighbor method to evaluate examinees’ ability. Sensor Letters, Vol. 12, No. 10, pp. 1545-1551.
  • Tsai, J.L., Lo, N.W., and Wu, T.C. (2014, Oct). "Secure anonymous authentication scheme without verification table for mobile satellite communication systems", International Journal of Satellite Communications and Networking, Vol. 32, No.5, pp. 443-452.
  • Tsai, J.L., Lo, N.W., and Wu, T.C. (2014, Jul). "Weaknesses and improvements of an efficient certificateless signature scheme without using bilinear pairings", International Journal of Communication Systems, Vol. 27, No. 7, pp. 1083-1090.
  • Tsai, J.L., Lo, N.W., and Wu, T.C. (2013, Dec). "Secure handover authentication protocol based on bilinear pairings. Wireless Personal Communications", Vol. 73, No. 3, pp. 1027-1047.
  • Tsai, J.L., Lo, N.W., and Wu, T.C. (2013, Nov). "Novel anonymous authentication scheme using smart cards. IEEE Transactions on Industrial Informatics, Vol. 9, No. 4, pp. 2004-2013.
  • Chien, H.Y., Lee, C.I., and Wu, T.C. (2013, Aug). "Comments on IMBAS: Identity-based multi-user broadcast authentication in wireless sensor networks", Security and Communication Networks, Vol. 6, No. 8, pp. 993-998.
  • Tsai, J.L., Lo, N.W., and Wu, T.C. (2013, Aug). "A new password-based multiserver authentication scheme robust to password guessing attacks", Wireless Personal Communications, Vol. 71, No. 3, pp. 1977-1988.
  • Yeh, K.H., Lo, N.W., Wang, C., and Wu, T.C. (2013, Aug). "Secure e-health system on passive RFID: Outpatient clinic and emergency care", International Journal of Distributed Sensor Networks, Vol. 2013, Article ID 752412 (open access journal).
  • Chou, C.H., Tsai, K.Y., Wu, T.C., and Yeh, K.H. (2013, May). "Efficient and secure three-party authenticated key exchange protocol for mobile environment", Journal of Zhejiang University-SCIENCE C-Computers & Electronics, Vol. 14, No. 5, pp. 347-355.
  • Lin, Y.C., Wu, T.C., and Tsai, J.L. (2013, May). "ID-based aggregate proxy signature scheme realizing warrant-based delegation", Journal of Information Science and Engineering, Vol. 29, No. 3, pp. 441-457.
  • Tsai, J.L., Lo, N.W., and Wu, T.C. (2013, May). "ID-based authenticated group key agreement protocol from bilinear pairings for wireless mobile devices", Ad Hoc & Sensor Wireless Networks, Vol. 17, No. 3-4, pp. 221-231.
  • Wu, K.Y., Xu, S.D., and Wu, T.C. (2013, May). "Optimal scheduling for retrieval jobs in double deep AS/RS by evolutionary algorithms", Abstract and Applied Analysis -- special issue Advances in Nonlinear Analysis and Optimization, Vol. 2013, Article ID 634812 (open access journal).
  • Chang, Y.C. and Wu, T.C. (2013, Apr). "Information security management for Microsoft Windows enterprise environments", Research Journal of Applied Science, Engineering and Technology, Vol. 5, No. 13, pp. 3586-3593.
  • Chien, H.Y., Wu, T.C., and Yeh, M.K. (2013, Mar). "Provably secure gatewayoriented password-based authenticated key exchange protocol resistant to password guessing attacks", Journal of Information Science and Engineering, Vol. 29, No. 2, pp. 249-265.
  • Weng, P.D., Chou, T.C., and Wu, T.C. (2013, Mar). "Exploring design fits for the strategic alignment of information systems with business objectives", Information Research, Vol. 18, No. 1, DOI online.

研討會論文

 

  • Tsai, K.Y., Chiu, Y.H., and Wu, T.C. (Jun 2014). "Android App copy protection mechanism based on dynamic loading ", The 18th IEEE International Symposium on Consumer Electronics (ISCE), Jeju Island, Korea.
  • Lo, N.W., Fan, P.C., and Wu, T.C. (2014, May). "An efficient virtual machine provisioning mechanism for cloud data center ", IEEE Workshop on Electronics, Computer and Applications, Ottawa, Canada.
  • Tsai, J.L., Lo, N.W., and Wu, T.C. (2013, Jul). "New identity-based sequential aggregate signature scheme from RSA ", International Symposium on Biometrics and Security Technologies, Chengdu, Sichuan, China.
  • 陳心廉、吳宗成 (2016年05月),應用於IoT之群體鑑別金鑰分配機制。第二十六屆全國資訊安全會議,亞洲大學(台中)。
  • 吳曼甄、蔡國裕、吳宗成 (2015年05月)。適用於Android App之動態金鑰管理機制。第二十五屆全國資訊安全會議,高雄第一科技大學(高雄)。
  • 周詠晴、吳宗成、蔡國裕 (2015年05月)。基於ID-based聚合簽章之持有權移轉驗證機制。第二十五屆全國資訊安全會議,高雄第一科技大學(高雄)。
  • 徐振寧、吳宗成、蔡國裕 (2015年05月)。基於時區授權存取控制之App移轉性驗證。第二十五屆全國資訊安全會議,高雄第一科技大學(高雄)。
  • 魏儀淳、吳宗成、蔡國裕 (2015年05月)。基於自我驗證公鑰系統之App所有權移轉驗證機制。第二十五屆全國資訊安全會議,高雄第一科技大學(高雄)。
  • 何文浩、吳宗成、蔡國裕 (2014年05月)。具移轉次數限制之App應用服務可移轉性驗證機制。第二十四屆全國資訊安全會議,政治大學(台北)。
  • 葉崇志、吳宗成、蔡國裕 (2014年05月)。基於動態主機配置協定之網路存取控管系統。第二十四屆全國資訊安全會議,政治大學(台北)。
  • 邱毓軒、蔡國裕、吳宗成 (2014年05月)。基於動態載入之Android App防複製攻擊機制。第二十四屆全國資訊安全會議,政治大學(台北)。
  • 陳映瑄、吳宗成 (2013年05月)。適用於行動裝置數位內容之所有權移轉。第二十三屆全國資訊安全會議,南臺科技大學(台南)。