跳到主要內容區

王旭正教授 (Shiuh-Jeng WANG)

發布日期 : 2015-12-17
一、 研究

(一) 公開發行論著

1. 《The Second SITAIBA, Security and Information Technologies with AI, Internet Computing
and Big-data Applications》, Part of the book series: Smart Innovation, Systems and Technologies (SIST),
PROCEEDINGS © 2024 Springer Nature, in schedule 2024.
2. 《資安密碼系列- WHO IS THE KEY PERSON -情資安全-犯罪-證據 AT 資安鑑識分析》, scheduled in 2024.
3. 《數位神探系列 AT 資安密碼-隱形帝國: 親密的你-哎(呀)證據就在你身邊》, scheduled in 2024.
4. 《資安密碼系列-秘密不再是秘密: 輕鬆認識密碼學》, 科普/SCIENCE BOOK, 博碩文化出版社, 2023.
5. 《數位神探系列 AT 資安密碼-隱形帝國:數位鑑識學院尋探之旅》, 博碩文化出版社, 2022.
6. 《資安, 推理, 鑑識與密碼》系列, AT 法務部調查局, 2021-2023.
7. 《數位媒體技術與應用: Python 實務》, 博碩文化出版社, 2022.
8. 《數位與醫學影像處理技術: Python 實務》, 博碩文化出版社, 2022.
9. 《Security and Information Technologies with AI, Internet Computing and Big-data Applications》, PROCEEDINGS © 2023 Springer Nature.
10.《Intelligent Computing and Applications 》, PROCEEDINGS © 2023 Springer Nature, 2023.
11.《The Third Proceedings of Security with Intelligent Computing and Big-Data Services》, PROCEEDINGS © 2020 Springer Nature.
12.《The First Proceedings of Security with Intelligent Computing and Big-Data Services》, PROCEEDINGS © 2018 Springer Nature.
13.《資訊生活安全,行動智慧應用與網駭實務》, 博碩文化出版社, 2020.
14.《數位鑑識-e科技資安分析與關鍵證據》, 博碩文化出版社, 2019.
15.《科技漩渦裡的天平-神蹟在你我之間》, 2023.
16.《女人 玫瑰-美麗-魅力 世界跟著變》, 2023.
17.《走跳的平凡與不凡- you decide your future》,2023.
18.《Drama and Code-美麗的陷阱》, 2023.

For more, see it AT https://hera.secforensics.org/

(二) 國際學術刊物

1. Lawful Remote Forensics Mechanism with Admissibility of Evidence in Stochastic and Unpredictable Transnational Crime,
IEEE Transactions on Information Forensics and Security,

2. Data Embedding in Image-media using Weight-function on Modulo Operations,
ACM Transactions on Embedded Computing Systems,

3. Adaptive Data Hiding in Edged Areas of Images with Spatial LSB Domain Systems,
IEEE Transactions on Information Forensics and Security

4. VQ Applications in Steganographic Data Hiding upon Multimedia-images,
IEEE System Journals,

5. Hash Cracking and Aftereffect on Authentication Procedures in Cyberspace,
IEEE Aerospace & Electronics Systems Magazine,

6. Anonymous Wireless Authentication on a Portable Cellular Mobile System,
IEEE Transactions on Computers,

7. Curbing Gambling Activities on the Internet,
IEEE Aerospace and Electronic Systems Magazine,

8. Yet Another Log-in Authentication Using N-dimensional Construction Based on Circle Property,IEEE Transactions on Consumer Electronics,

For more, see it AT https://hera.secforensics.org/

(三) 國內學術刊物
1. 網管人

2. 法務部調查局 科技專刊
see it AT https://www.esam.io/journal/

(四) 國科會/科技部補助研究計畫

see it AT https://im.cpu.edu.tw/p/406-1021-35310,r579.php

(五) 校內外研討會
1. A Scheme of PVO with Media Preserving upon Reversible Data Hiding Using Ad.aptive Embedding Mechanisms, ACM proceedings, 2024.

2. The Study of More Susceptible to Fake News Makers with Influencing Factors in Social Media, ACM proceedings, 2024.

3. A Zero-watermarking Image Scheme in Normalized Cross-corrlation with Robust Copyright Protections, Springer proceedings, 2023.

For more, see it AT https://hera.secforensics.org/


二 教學

(一) 指導博碩士學位論文
1. 吳欣儒,桌面虛擬化之數位鑑識與存留證據調查研究
2. 張雅婷,反鑑識之多媒體資訊隱藏
3. 陳品佑,動態門檻值秘密分享設計於動態節點系統之研究與秘密分享設計之應用
4. 沈建志,通訊系統之密碼學秘密分享應用機制研究
5. 鐘敏如,檔案資料的雲端鑑識分析研究
瀏覽數: