-
1Dissertation/ Thesis
المؤلفون: Shen, Chien-Chih
Thesis Advisors: Yen-Nan Chiang, Shiuh-Jen Jiang, Wei-Lung Tseng, Hui-Fen Wu, Fu-Ken Liu
مصطلحات موضوعية: white-light emitting devices, alloyed quantum dots, gold nanoparticles, phytochelatins, aminothiols, thiol-containing peptides
وصف الملف: application/pdf
-
2Dissertation/ Thesis
-
3
-
4Dissertation/ Thesis
-
5Dissertation/ Thesis
-
6Conference
المؤلفون: Wang, Shiuh-Jeng, Tsai, Yuh-Ren, Shen, Chien-Chih
المصدر: 2010 International Conference on Broadband, Wireless Computing, Communication and Applications ; page 395-400
-
7Academic Journal
المؤلفون: Shen, Chien-Chih, Tseng, Wei-Lung, Hsieh, Ming-Mu
المصدر: Journal of Chromatography A ; volume 1220, page 162-168 ; ISSN 0021-9673
-
8Academic Journal
المؤلفون: Liu, Fang‐Chen, Shen, Chien‐Chih, Tseng, Wei‐Lung
المصدر: Journal of the Chinese Chemical Society ; volume 58, issue 6, page 707-713 ; ISSN 0009-4536 2192-6549
-
9Academic Journal
المؤلفون: Wang, Shiuh Jeng, Tsai, Yuh Ren, Shen, Chien Chih, Chen, Pin You
المصدر: International Journal of Information Technology, Communications and Convergence ; volume 1, issue 1, page 66 ; ISSN 2042-3217 2042-3225
-
10Academic Journal
المؤلفون: Lu, Chih-Wen, Shen, Chien-Chih, Chen, Wei-Chih
المصدر: IEEE Transactions on Circuits and Systems I: Regular Papers ; volume 57, issue 10, page 2588-2601 ; ISSN 1549-8328 1558-0806
-
11Academic Journal
المؤلفون: Shen, Chien‐Chih, Tseng, Wei‐Lung
المصدر: ChemInform ; volume 40, issue 48 ; ISSN 0931-7597 1522-2667
-
12Academic Journal
المؤلفون: Wang, Shiuh-Jeng, Tsai, Yuh-Ren, Shen, Chien-Chih
المصدر: Wireless Personal Communications ; volume 56, issue 1, page 173-182 ; ISSN 0929-6212 1572-834X
-
13Academic Journal
المؤلفون: Shen, Chien-Chih, Tseng, Wei-Lung, Hsieh, Ming-Mu
المصدر: Journal of Chromatography A ; volume 1216, issue 2, page 288-293 ; ISSN 0021-9673
-
14Academic Journal
المؤلفون: Shen, Chien-Chih, Tseng, Wei-Lung
المصدر: Inorganic Chemistry ; volume 48, issue 18, page 8689-8694 ; ISSN 0020-1669 1520-510X
-
15Academic Journal
المصدر: Langmuir ; volume 24, issue 5, page 2162-2167 ; ISSN 0743-7463 1520-5827
-
16Academic Journal
المؤلفون: 劉長遠, Shen, Chien-Chih, Liou, Cheng-Yuan
Relation: Mechanical Systems and Signal Processing, v.4 n.4, p.279-286; http://ntur.lib.ntu.edu.tw/handle/246246/118427
-
17Academic Journal
المؤلفون: Liou, Cheng-Yuan, Shen, Chien-Chih
وصف الملف: application/pdf; 612691 bytes
Relation: Mechanical Systems and Signal Processing 4 (4): 279-286; http://ntur.lib.ntu.edu.tw/handle/246246/155175; http://ntur.lib.ntu.edu.tw/bitstream/246246/155175/1/05.pdf
-
18Academic Journal
المؤلفون: Wang, Shiuh-Jeng, Tsai, Yuh-Ren, Shen, Chien-Chih
المصدر: Wireless Personal Communications; Jan2011, Vol. 56 Issue 1, p173-182, 10p
مصطلحات موضوعية: INFORMATION sharing, DATA protection, ROBUST control, DISTRIBUTED computing, IMAGE processing, ELECTRONIC commerce, CRYPTOGRAPHY
-
19Dissertation/ Thesis
المؤلفون: 沈建志, Shen, Chien-Chih
المساهمون: 許孟烈, 科技學院:電機工程學系
مصطلحات موضوعية: 數位類比轉換器, 液晶顯示驅動器, 源極驅動電路, thin-film transistor liquid crystal display( TFT-LCD ), source driver, digital-to-analog converter( DAC )
وصف الملف: 149 bytes; text/html
Relation: http://ir.ncnu.edu.tw:8080/handle/310010000/4905; http://ir.ncnu.edu.tw:8080/bitstream/310010000/4905/1/index.html
-
20
المؤلفون: 沈建志, Shen, Chien-Chih
المساهمون: 蔡育仁, Tsai, Yuh-Ren
Time: 46
وصف الملف: 155 bytes; text/html
Relation: [1] A. Shamir, “How to share a secret,” Communications of the ACM 22, 1979, pp. 612-613. [2] A. Menezes, T. Okamoto, and S. Vanstone, “Reducing elliptic curve logarithms to logarithms in a finite field,” IEEE Transaction on Information Theory, 1993, pp. 1639-1646. [3] A. Joux, "The Weil and Tate pairings as building blocks for public key cryptosystems," in Proceedings of Fifth Algorithmic Number Theory Symposium, Lecture Notes in Computer Science, 2002, Springer-Verlag. [4] A. Joux and K. Nguyen, "Separating decision Diffie–Hellman from computational Diffie–Hellman in cryptographic groups," Journal of Cryptology, Volume 16, Number 4, 2003, pp. 239-247. [5] An introduction to spread-spectrum communications. “http://www.maxim-ic.com/appnotes.cfm/appnote_number/1890”. June 2009. [6] B. Aiello, Y. Ishai and O. Reingold, “Priced Oblivious Transfer: How to Sell Digital Goods,” Advances in Cryptology: EUROCRYPT 2001, Springer-Verlag, Germany, Volume 2045, 2001, pp. 119-135. [7] C. C. Yang, T. Y. Chang, and M. S. Hwang, “A (t,n) multi-secret sharing scheme,” Applied Mathematics and Computation, Volume 151, Number 2, 2004, pp. 483-490. [8] D. Boneh and M. Franklin, “Identity-based encryption from the Weil pairing,” Advances in Cryptology- Crypto’2001, Lecture Notes on Computer Science 2139, Springer-Verlag, 2001, pp. 213-229. [9] G. Blakley, “Safeguarding cryptographic keys,” in: Proc. AFIPS (1979) Natl. Conference, New York, 1979, pp. 313-317. [10] J. He and E. Dawson, “Multistages secret sharing based on one-way function,” Electronics Letters Volume 31, Number 2, 1995, pp. 1591-1592. [11] J. N. Cao, L. Liao, and G.J. Wang, "Scalable key management for secure multicast communication in the mobile environment," Pervasive and Mobile Computing, Volume 2, Issue 2, April 2006, pp. 187-203. [12] J. S. Hwu, R. J. Chen, and Y. B. Lin, “An efficient identity-based cryptosystem for end-to-end mobile security,” IEEE Transactions on Wireless Communications, Volume 5, Issue 9, September 2006, pp. 2586-2593. [13] M. O. Rabin, “How to Exchange Secrets by Oblivious Transfer,” Technical Report TR-81, Harvard Aiken Computation Laboratory, 1981. [14] M. Naor and B. Pinkas, “Efficient Oblivious Transfer Protocols,” Proceedings of SIAM 12th Annual Symposium on Discrete Algorithms 2001, Washington, USA, 2001, pp. 448-457. [15] N. Koblitz, “Introduction to elliptic curves and modular forms,” Springer-Verlag, 1984. [16] N. Koblitz, A. Menezes, and S.A. Vanstone, “The state of elliptic curve cryptography,” Designs, Codes and Cryptography, Volume 19, Numbers 2-3, 2000, pp. 173–193. [17] O. Wakaha and S. Ryota, “k out of n Oblivious Transfer without Random Oracle,” IEICE Transaction on Fundamentals of Electronics, Communication and Computer Sciences, Volume E87-A, No. 1, January 2004, pp. 147-151. [18] R. H. Shi, H. Zhong, and L. S. Huang, “A (t,n)-threshold verified multi-secret sharing scheme based on ECDLP,” Eighth ACIS International Conference on Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed Computing, 2007, pp. 9-13. [19] S. Eskeland and V. Oleshchuk, “Hierarchical multi-party key agreement for wireless networks,” Third International Symposium on Information Assurance and Security, 29-31 August 2007, pp. 39 - 43. [20] T. Y. Chang, M. S. Hwang, and W. P. Yang, “A new multi-stage secret sharing scheme using one-way function,” Association for computing Machinery, SIGOPS Operating Systems Review, New York, Volume 39, 2005, pp. 48-55. [21] W. A. Jackson, K. M. Martin, and C. M. O’keefe, “On sharing many secrets,” Asiacrypt’94, 1994, pp. 42-54. [22] W. Chen, X. Long, Y. B. Bai, and X. P. Gao, “A new dynamic threshold secret sharing scheme from bilinear maps,” International Conference on Parallel Processing Workshops, 2007, pp. 19. [23] W. Diffie and M. Hellman, “New directions in cryptography,” IEEE Transactions on Information Theory, Volume 22, 1976, pp. 644–654. [24] W. G. Tzeng, “A secure system for data access based on anonymous authentication and time-dependent hierarchical keys,” In Proceedings of the 2006 ACM Symposium on information, Computer and Communications Security, March 2006, pp. 223-230. [25] W. G. Tzeng, “Efficient 1-out-of-n Oblivious Transfer Protocols with Universally Usable Parameter,” IEEE Transaction on Computers, Volume 53, Number 2, February 2004, pp. 232-240. [26] Y. J. Geng, X. H. Fan, and F. Hong, “A new multi-secret sharing scheme with multi-policy,” International Conference on Advanced Communication Technology, 2007, pp. 1515-1517. [27] Y. Sun and K.J.R. Liu, "Hierarchical group access control for secure multicast communications," IEEE/ACM Transactions on Networking, Volume 15, Issue 6, December 2007, pp. 1514-1526. [28] Y. F. Chang, “Non-Interactive t-out-of-n Oblivious Transfer Based on the RSA Cryptosystem,” Proceedings of IEEE Third International Conference on Intelligent Information Hiding and Multimedia Signal Processing, Volume 2, November 2007, pp. 45-50. [29] Y. Mu, J. Zhang, V. Varadharajan and Y. X. Lin, “Robust Non-interactive Oblivious Transfer,” IEEE Communication Letters, Volume 7, Number 4, April 2003, pp. 153-156.; http://nthur.lib.nthu.edu.tw/dspace/handle/987654321/32427