Ching-Fang Hsu

ORCID: 0000-0003-3847-7659
Publications
Citations
Views
---
Saved
---
About
Contact & Profiles
Research Areas
  • Cryptography and Data Security
  • Security in Wireless Sensor Networks
  • Advanced Authentication Protocols Security
  • Advanced Optical Network Technologies
  • Optical Network Technologies
  • Semiconductor materials and devices
  • Advanced Photonic Communication Systems
  • Advancements in Semiconductor Devices and Circuit Design
  • Complexity and Algorithms in Graphs
  • Chaos-based Image/Signal Encryption
  • User Authentication and Security Systems
  • Integrated Circuits and Semiconductor Failure Analysis
  • Privacy-Preserving Technologies in Data
  • Advanced Steganography and Watermarking Techniques
  • Software-Defined Networks and 5G
  • Cryptographic Implementations and Security
  • Blockchain Technology Applications and Security
  • Interconnection Networks and Systems
  • Bluetooth and Wireless Communication Technologies
  • Silicon Carbide Semiconductor Technologies
  • graph theory and CDMA systems
  • Network Traffic and Congestion Control
  • Internet Traffic Analysis and Secure E-voting
  • Wireless Communication Security Techniques
  • Advancements in Photolithography Techniques

Central China Normal University
2016-2025

Wuhan University of Technology
2023

National Chi Nan University
2023

National Cheng Kung University
2007-2021

Far Eastern Memorial Hospital
2020

Peng Cheng Laboratory
2019

University of Missouri–Kansas City
2016-2017

Huazhong University of Science and Technology
2009-2010

National Tsing Hua University
1992-2010

Foxnum Technology (Taiwan)
2006

This paper concerns itself with the performance of deflection routing in optical burst-switched networks based on just-enough-time (JET) signaling. Generally speaking, buffer requirement is not vital for JET-based burst switching (OBS). However, if enabled, buffers are necessary to solve insufficient offset time problem. A variant priority queuing model proposed approximate loss probability and results show that provides an accurate estimation. We also evaluate Arpanet-2 topology. Simulation...

10.1109/infcom.2002.1019247 article EN 2003-06-25

With the increasing popularity and wide application of Internet, users (such as managers data consumers) in Industrial Internet Things (IIoT) can remotely analyze control real-time collected by various smart sensor devices. However, there are many security privacy issues process transmitting through public channels IIoT environment. In order to against illegal access opponents, a novel anonymous user authentication key agreement scheme based on hash elliptic curve encryption is proposed this...

10.1109/tsc.2023.3257569 article EN IEEE Transactions on Services Computing 2023-03-16

For Pt. I, see ibid., vol.39, no.4, pp.959-966 (1992). The key technology elements and their integration into a high-performance, selectively scaled, 0.25- mu m CMOS are presented. Dual poly gates fabricated using process where the source/drain (S/D) doped simultaneously. critical issues related to dual gate addressed. A reduced operating voltage of 2.5 V is used which allows application shallow junctions with abrupt profiles (no LDD) minimize device series resistance as well overlap...

10.1109/16.127490 article EN IEEE Transactions on Electron Devices 1992-04-01

A high-performance 0.25- mu m-channel CMOS technology is designed and characterized. The utilizes n/sup +/ polysilicon gates on nFETs p/sup pFETs so that both FETs are surface channel devices. gate oxide thickness 7 nm. Abrupt As B source/drain junctions with reduced power supply voltage used to achieve high-speed operation. yields a loaded ring oscillator (NAND, FI=FO=3, C/sub w/=0.2 pF) delay per stage of 280 ps at W/sub eff//L/sub eff/=15 m/0.25 m, which 1.7* improvement over 0.5- m...

10.1109/16.127489 article EN IEEE Transactions on Electron Devices 1992-04-01

wireless sensor networks (WSNs). This is because nodes are limited in memory storage and computational power. In 1992, Blundo et al. proposed a noninteractive group key establishment scheme using multivariate polynomial. Their can establish of m sensors. Since each share polynomial involving - 1 variables having degree k, needs to store (k + 1) <sup xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">m-1</sup> coefficients from GF(p), which exponentially...

10.1109/jsen.2015.2429582 article EN IEEE Sensors Journal 2015-05-04

In wireless sensor networks, the secure end-to-end data communication is needed to collect from source destination. Collected are transmitted in a path consisting of connected links. All existing routing protocols propose solutions which each link uses pairwise shared key protect data. this paper, we novel design communication. We adopt newly published group pre-distribution scheme our design, such that there unique key, called entire path. Specifically, instead using multiple keys...

10.1109/jsen.2015.2504375 article EN IEEE Sensors Journal 2015-11-30

As an important part of smart cities, vehicle ad hoc networks (VANETs) have attracted much attention from both industry and academia. In a VANET, generating secure session key to facilitate subsequent data-in-transit transfer between two or more vehicles is crucial, which can be achieved by using authenticated agreement protocol. However, most the existing identity-based two-party protocols significant computational requirements are known insecure. Thus, in this paper, efficient protocol...

10.1155/2019/7871067 article EN Security and Communication Networks 2019-12-04

10.1016/j.amc.2014.10.051 article EN Applied Mathematics and Computation 2014-11-09

The aggregate signature is a special mode widely used in the wireless medical sensor network. can reduce bandwidth and storage space this network by aggregating multiple signatures from different signers into short signature. Traditional protocols based on discrete logarithm problem great integer factorization cannot resist quantum attacks. In article, we propose new noninteractive identity-based protocol lattices. We prove that proposed secure random oracle model. Additionally, performance...

10.1109/jsyst.2021.3112555 article EN IEEE Systems Journal 2021-10-11

10.1007/s11277-016-3862-z article EN Wireless Personal Communications 2016-10-31

In a secret-sharing scheme, the secret is shared among set of shareholders, and it can be reconstructed if quorum these shareholders work together by releasing their shares. However, in many applications, undesirable for nonshareholders to learn secret. cases, pairwise secure channels are needed exchange other words, key needs established between every pair shareholders. But employing an additional establishment protocol may make schemes significantly more complicated. To solve this problem,...

10.1155/2017/5437403 article EN cc-by Security and Communication Networks 2017-01-01

In recent years, the concept of elastic optical network (EON) was proposed and very quickly became an attractive solution for flexible channel bandwidth utilization. Analogous to routing wavelength assignment (RWA) problem in traditional wavelength-routed networks, spectrum (RSA) is most basic critical resource management issue EONs. this work, we exploit modify layered graph model, which a well-known RWA design two RSA heuristic algorithms named LG-FF LG-SP. Additionally, also derive...

10.1364/jocn.8.000507 article EN Journal of Optical Communications and Networking 2016-06-30

The primary task of secure group communications in wireless sensor networks (WSNs) is to securely transmit various types data, for example weather traffic etc. Collected data WSNs different from most transmitted digital communication applications. Most collected contains only few bits information. Conventional protocols are not suitable since need more fast and lightweight communications. User authentication key establishment two fundamental security services WSNs. user allows entities...

10.1109/access.2020.2987978 article EN cc-by IEEE Access 2020-01-01

The primary task of wireless sensor networks (WSNs) is to collect various types data, for example, weather traffic etc. Collected data in WSNs are different from most transmitted digital communication applications. Most collected contain only few bits information, but applications a large number bits. All existing encryptions use conventional symmetric-key (e.g., advanced encryption standard (AES)) which each large-size key used encrypt block fixed size 128 bit AES), and the security based...

10.1109/lsens.2021.3063326 article EN publisher-specific-oa IEEE Sensors Letters 2021-03-03

A group key establishment enables a shared among all members. In this paper, we proposed novel establishment, which is hybrid of the Diffie–Hellman (DH) public-key scheme and secret sharing scheme. Our protocol takes advantages DH scheme, does not need mutually trusted generation center (KGC) reduces computational time. Employing allows any member to act as KGC distribute The used encryption tool transfer Since involves modular exponentiations using larger modulus (say at least 1024 bits)...

10.1093/comjnl/bxx003 article EN The Computer Journal 2017-01-06
Coming Soon ...