Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Henry Ker- Chang is active.

Publication


Featured researches published by Henry Ker- Chang.


Signal Processing-image Communication | 1997

A linear quadtree compression scheme for image encryption

Henry Ker-Chang Chang; Jiang-Long Liu

Abstract A private key encryption scheme for a two-dimensional image data is proposed in this work. This scheme is designed on the basis of lossless data compression principle. The proposed scheme is developed to have both data encryption and compression performed simultaneously. For the lossless data compression effect, the quadtree data structure is used to represent the image; for the encryption purpose, various scanning sequences of image data are provided. The scanning sequences comprise a private key for encryption. Twenty four possible combinations of scanning sequences are defined for accessing four quadrants, thereby making available 24 n × 4 n(n − 1) 2 possibilities to encode an image of resolution 2n × 2n. The security of the proposed encryption scheme therefore relies on the computational infeasibility of an exhaustive search approach. Three images of 512 × 512 pixels are used to verify the feasibility of the proposed scheme. The testing results and analysis demonstrate the characteristics of the proposed scheme. This scheme can be applied for problems of data storage or transmission in a public network.


parallel computing | 1994

A parallel algorithm for the knapsack problem using a generation and searching technique

Henry Ker-Chang Chang; Jonathan Jen-Rong Chen; Shyong Jian Shyu

Abstract The purpose of this paper is to propose a new parallel algorithm for the knapsack problem. We develop a generation and searching technique to derive the desired two ordered lists in the preliminary process of the general knapsack problem. The proposed parallel algorithm is developed on the basis of an SIMD machine with shared memory. The algorithm needs O (2 n 4 ) memory and O (2 n 8 ) processors to find a solution for the knapsack problem of n components in time O (2 n 2 ) . The proposed parallel algorithm has a cost of O (2 5n 8 ) which is an improved result over the past researches.


International Journal of Management and Enterprise Development | 2006

The design and analyses of customer relationship management using ARIS technique

Henry Ker-Chang Chang; Chin Hsiung; Ronlon Tsai

The prosperous development of electronic commerce (EC) has led to the appearance of enterprise resource planning (ERP) – a new information system attractive to owners of various kinds of companies or academies. However, the new challenge of business processes lies in the addition of new customers and in the retaining of old customers. The new challenge, customer relationship management (CRM), is the motivation of this work. We intend to design and develop the new process models of a CRM information system. A selling process flow of jointed consumer cards for CRM structure is applied as an example to demonstrate the results. The Architecture of Integrated information System (ARIS) is applied to set up a CRM reference model. By this approach, all relationships among customers are analysed in the proposed CRM model. The advantage of our performance is derived when the proposed model is applied smoothly. Business process reengineering (BPR) is another advantage induced by the proposed ARIS model. We hope that the proposed CRM reference model, using software package developed by Epicor, can have various applications.


Information Sciences | 2000

A novel access control method using Morton number and prime factorization

Henry Ker-Chang Chang; Jing-Jang Hwang; Hsing-Hua Liu

Abstract A novel scheme used for controlling access requests in security information system is proposed. In the proposed method, the system administrator chooses distinct prime numbers representing each atomic access right as well as four large prime numbers for encryption. By setting these representative prime numbers as input parameters, the proposed method applies a one-way function combining the Morton number theory transferring into a single value to derive the encrypted compound privilege (ECP). With ECP, verification of right of access can be achieved easily and secretly. Meanwhile, the proposed scheme provides the following advantages: (1) the verification of right of access can be effectively implemented using the Morton sequence with coordinate transformation; (2) the problem of dynamic access control also can be effectively implemented; (3) integrity and confidentiality while controlling system resources can be ensured; (4) the proposed method can decrease the redundancy of the access matrix in some specific circumstances.


international carnahan conference on security technology | 2005

Secured key exchange protocol in wireless mobile ad hoc networks

Shu-Hwang Liaw; Pin-Chang Su; Henry Ker-Chang Chang; Erl-Huei Lu; Shun-Fu Pon

Wireless mobile ad hoc networks (MANET) are an emerging area of mobile computing. Security issues concerning MANET are attracting increasing attention nowadays. MANET is a new wireless networking paradigm without a fixed infrastructure, and includes base stations or mobile switching centers. Mobile nodes rely on each other to maintain the network connection. In this paper, a secured identity-based key exchange protocol is proposed for networks in environments without any public key infrastructure. This investigation proposes a secured key exchange protocol without the auxiliary of certification authority for application to wireless mobile ad hoc networks. This protocol solved the security problem in the MANET and is suitable for application to other wired network structures.


Applied Mathematics and Computation | 2005

A knapsack public-key cryptosystem based on elliptic curve discrete logarithm

Pin-Chang Su; Erl-Huei Lu; Henry Ker-Chang Chang

There is no question that knapsack systems still warrant continuous researches, as a result of the NP-completeness nature, the faster speed, and a desire to have a wide variety of available cryptosystems. This paper presents a new knapsack-type public key cryptosystem based on a novel application of the elliptic curve logarithm problem. The difficulty can be made sufficient to frustrate attacks against the survey major knapsack public-key cryptosystems developed in the past more than 20 years, and hope-fully shed some light on the future of the knapsack cryptosystems. The proposed new cryptosystem can be found some theoretic support on confidentiality.


Applied Mathematics and Computation | 2005

ID-based threshold digital signature schemes on the elliptic curve discrete logarithm problem

Pin-Chang Su; Henry Ker-Chang Chang; Erl-Huei Lu

We present three identification group-oriented (t,n) threshold digital signature schemes based on the elliptic curve discrete logarithm problem, with a view to optimizing these techniques for implementation within a network. By employing these schemes, any t out of n users in a group can represent this group to sign the group signature. This paper has the following five notable advantages: (1) This work demonstrates the feasibility of constructing a fast and extremely secure user identification system. (2) Any group signature can be mutually generated by at least t-group member. (3) The signature verification process is simplified because there is only one group public key required. (4) The group signature can be verified by any outsider. (5) These schemes offer higher speeds, lower power consumption, smaller bandwidth requirements, and smaller certificate sizes than other existing public-key schemes.


The Computer Journal | 1993

A new locally adaptive data compression scheme using multilist structure

Henry Ker-Chang Chang; Shing Hong Chen

A new locally adaptive data compression scheme has been proposed in this paper. The proposed scheme may be viewed as an extension of the previous work by Bentley et al. in 1986. It is developed by the application of multilist structure and separate treatments for different types of data. Improving the overall performance of the method provided by Bentley et al. is its objective. The multilist structure aids in shortening the length of a transmitted code word and the treatment of numeric data aids in compression effect improvement. The feasibility of the proposed scheme has been validated by several experimental results and some theoretic analyses


Applied Mathematics and Computation | 2005

Design of traceable security system

Henry Ker-Chang Chang; Erl-Huei Lu; Pin-Chang Su

Computer crimes are widely recognized as a significant computer threat. The submission of evidence in any type of legal proceeding is typically challenging, but when computers are involved, the problems are intensified. Special knowledge is required to locate and collect evidence and special care must be taken to preserve and transport the evidence. Evidence of a computer crime differs from conventional types of evidence in that most computer-related evidence is intangible-in the form of electronic pulses or magnetic charges. This paper presents a new scheme that has an analogy in natural immunology. A new method of identifying attackers that involves cryptology is also presented. The proposed method can be applied to various fields in information security, including digital signatures, conference key distribution schemes and on-line broadcasting security.


international carnahan conference on security technology | 2003

ID-based cryptographic schemes based on factoring and discrete logarithms

Pin-Chang Su; Erl-Huei Lu; Henry Ker-Chang Chang

We present three identity-based cryptographic schemes based on two-known assumptions. The security of the proposed scheme follows from the difficulties in simultaneously solving the factoring (FAC) and discrete logarithms (DL) problems with arithmetic modulo of almost the same size. The proposed schemes support user identification, digital signature, and key distribution.

Collaboration


Dive into the Henry Ker- Chang's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Hsing-Hua Liu

National Chiao Tung University

View shared research outputs
Top Co-Authors

Avatar

Jing-Jang Hwang

National Chiao Tung University

View shared research outputs
Researchain Logo
Decentralizing Knowledge