Department of Computer Science and Engineering National Sun Yat-sen University Master Thesis. Applications of Homomorphic Encryption.

Size: px
Start display at page:

Download "Department of Computer Science and Engineering National Sun Yat-sen University Master Thesis. Applications of Homomorphic Encryption."

Transcription

1 國立中山大學資訊工程學系 碩士論文 Department of Computer Science and Engineering National Sun Yat-sen University Master Thesis 同態加密系統之應用 Applications of Homomorphic Encryption 研究生 蔡誠祐 Chen-Yu Tsai 指導教授 官大智 博士 D. J. Guan 中華民國102年6月 June 2013

2 c 中華民國102年6月 蔡誠祐 All Rights Reserved

3

4 學年度 101 學期 2 校院 國立中山大學 系所 資訊工程學系 論文名稱(中) 同態加密系統之應用 論文名稱(英) Applications of Homomorphic Encryption 學位類別 碩士 語文別 英文 學號 M 提要開放使用 是 頁數 43 研究生(中) 姓 蔡 研究生(中) 名 誠祐 研究生(英) 姓 Tsai 研究生(英) 名 Chen-Yu 指導教授(中) 姓名 官大智 指導教授(英) 姓名 D. J. Guan 關鍵字(中) 同態加密 對稱式加密 非對稱式加密 選擇明文攻擊法 偵測零 關鍵字(英) homomorphic encryption, symmetric encryption scheme, asymmetric encryption scheme, IND-CPA, detect zero ii

5 Acknowledgments 碩士生涯即將進入尾聲 兩年時光轉眼即逝 能夠順利畢業 首先要感謝官大智老師 在兩年之中的教導及鼓勵 兩年的指導中 教給我的東西不僅僅是課業及研究上的知 識 在做事態度方面也教會我許多事情 此外 也要特別感謝范俊逸老師 除了傳授 密碼學相關的知識以外 也讓我學習到其他資安領域的知識 讓我在這兩年對於資訊 安全有全方面的了解 謝謝元俊學長在事務上的幫忙 讓我能夠勝任實驗室內大小事 情 謝謝額碩學長和明佑學長在研究上的幫忙 讓我在研究上突破盲點 才有現在的 成果 謝謝昱誌學長 在我心情沮喪的時候鼓勵我 讓我振作起來 謝謝其他同學們 的鼓勵與陪伴 一起度過這兩年的研究時光 最後謝謝我的家人照顧我的生活起居 讓我可以專注於學業 若缺少了以上任何一位 就不會有現在的我 再次萬分感謝 蔡誠祐 June 20, 2013 iii

6 摘要 首先 本文給予一個證明 若有一非對稱式同態加密系統可以無限制地偵測其 密文是否為零 判斷兩個密文是否相等 判斷兩個密文的大小關係 以及偵測被運算 後的密文是否已經溢位 則此系統必定是不安全的 從證明中我們可以得知 若偵測 密文是否為零只需要做極少次數 則系統仍然是安全的 因此本文分析在不同環境下 偵測密文是否為零的方法 接著給予一個可以偵測密文是否為零的方法 本文接著出一個對稱式同態加密系統 此系統是基於一個新的難題 基於這個 難題 這個同態加密系統有兩把秘密金鑰 由於有兩把金鑰 我們可以把其中一把金 鑰交給其他人 如此一來在解密的時候 我們可以先解掉部分的密文 而另一個人再 把密文解完 本文也將此對稱式同態加密系統轉換成為非對稱式同態加密系統 最 後 若限制偵測零的次數 本文基於上述之對稱式同態加密系統實作本文提出偵測密 文是否為零的方法 提出另一個可偵測密文是否為零的對稱式同態加密系統 關 鍵 詞 同態加密 對稱式加密 非對稱式加密 選擇明文攻擊法 偵測零 iv

7 Abstract First, we prove that if an asymmetric homomorphic encryption (homomorphic on addoperation) which can detect zero, detect equality, compare the value or detect overflow without any restrictions, then the scheme is not IND-CPA. Form the proof, we can know that if we just want to detect zero few times, then the scheme is still secure. Hence, we analyze the methods of detecting zero in different situations, and give an idea of detecting zero. We then propose a symmetric homomorphic encryption based on the new version of ring-lwe. Based on this version of ring-lwe, our symmetric homomorphic encryption has two secret keys. Because the homomorphic encryption has two secret keys, one can partially decrypt the ciphertext, and send this ciphertext to another one to complete the decryption. We also transform this symmetric homomorphic encryption to asymmetric homomorphic encryption. Finally, we modify this symmetric homomorphic encryption to implement our idea of detecting zero. Hence, if we restrict the times of detecting zero, then we propose another symmetric homomorphic encryption which can detect zero. Keyword: homomorphic encryption, symmetric encryption scheme, asymmetric encryption scheme, IND-CPA, detect zero v

8 Contents Acknowledgments iii 摘要 iv Abstract v Chapter 1 Introduction Motivation and Contribution Related Work Chapter 2 Preliminary Background of Algebra Indistinguishability Learn with Error Definition of Security Chapter 3 Properties of Homomorphic Encryption Security of Specific Functions by Using Homomorphic Encryption Analysis of detecting zero Chapter 4 Homomorphic Encryption Based on Ring-LWE Brakerski and Vinod Vaikuntanathan s Symmetric Homomorphic Encryption Brakerski and Vinod Vaikuntanathan s Asymmetric Homomorphic Encryption Proposed Symmetric Homomorphic Encryption Proposed Asymmetric Homomorphic Encryption Detect Zero By Using Homomorphic Encryption vi

9 4.6 Encode Messages to Polynomial Ring Chapter 5 Conclusion and Future Works 39 Bibliography 41 vii

10 Chapter 1 Introduction 1.1 Motivation and Contribution In recent years, cloud computing become more and more popular. We hope we can upload our data to cloud, and cloud can help us compute the data with the functions we want. At the same time, we also hope that cloud does not know what we upload and what we compute. These two things seem to be a contradiction. How can cloud compute something it cannot know? Homomorphic encryption can meet our needs. Homomorphic encryption is the encryption that has the property of homomorphism; that is, Enc(m1 ) Enc(m2 ) = Enc(m1 + m2 ). We can compute some operations to ciphertext, and the result is equal to we compute some operations to plaintext. Furthermore, fully homomorphic encryption can homomorpically compute every operation we want. However, the results that homomorphic encryption compute on ciphertexts are still ciphertexts. We cannot know the state of the ciphertexts. For example, we cannot know whether the evaluated ciphertexts are overflow or not. Hence, the first problem we are interested in is to construct a homomorphic encryption that can know the state of the ciphertext. The second problem is that if we just want to implement a simple function, fully homomorphic encryption seems to be too powerful. We hope to construct a simple homomorphic encryption which can implement a simple function. For the first problem, we prove that an asymmetric homomorphic encryption (which is homomorphic on add-operation) cannot reach to indistinguishability under chosen-plaintext attack (IND-CPA) if it can detect zero, detect equality, compare two values, or detect overflow/underflow without any restrictions. Detecting zero means we can know whether the value 1

11 of the ciphertext is zero or not. Detecting equality means we can know whether the values of two ciphertexts are equal or not. Comparing two values means we can compare the values of two ciphertexts. Detecting overflow/undeflow means we can know whether the evaluated ciphertext is overflow/underflow or not. Although detect zero is not IND-CPA, the cost of breaking the scheme by detecting zero is 2λ 1, where λ is the secure parameter. Hence, if we add a restriction that detecting zero cannot be performed many times, then the scheme which can detect zero is still secure. Then we analyze some method of detecting zero. We first define that the key-owner is the person who has the secret keys of the homomorphic encryption and the detectors are the people who want to detect zero. The intuitive way to detect zero is that the key-owner decrypts the ciphertext and announces the result. However, if we just want someone to know the result, then key-owner has to perform encryption again. For this reason, we propose a symmetric homomorphic encryption which has two secret keys. Based on these two secret keys, key-owner can partially decrypt the ciphertext. After partially decrypting the ciphertext, key-owner randomizes the ciphertext so that the value of the ciphertext is converted to the result of detecting zero. Then detectors can decrypt the converted ciphertext and know the result. Hence, key-owner need not performed the encryption again. The proposed symmetric homomorphic encryption is based on the new version of ringlearn with error (ring-lwe). We prove that the scale-type ring-lwe [1] can be reduced to this new version of ring-lwe. Because the structure of ring-lwe is feasible, we also modify this version of ring-lwe to construct an asymmetric homomorphic encryption. Therefore, the proposed asymmetric homomorphic encryption also has two secret keys to decrypt the message. 1.2 Related Work The first encryption that has the property of homomorphism is RSA, which is constructed by R. L. Rivest and A. Shamir and L. Adleman [2]. However, the standard RSA is deterministic so that it cannot reach to IND-CPA, which is the highest security of homomorphic encryption. There is another famous homomorphic encryption, Elgamal, which is constructed by Elgamal and Taher [3]. This encryption is non-deterministic; that is, even if we encrypt the same message two times, the results of these two encryptions are different. Therefore, this encryption can 2

12 reach to IND-CPA. Although RSA and Elgamal are homomorphic on multiplication, the property of homomorphism on multiplication is not easy to use in the practical applications. There is another encryption which is homomorphic on XOR. The encryption is called GoldwasserMicali and constructed by Goldwasser, Shafi and Micali, Silvio [4, 5]. Goldwasser-Micali is also famous and there are many improvement papers later. There is no homomorphic encryption on add-operation until the encryption which is called Paillier [6]. Paillier is constructed by Pascal Paillier and use the complex algebraic structure to construct a homomorphic encryption on add-operation. We denote these homomorphic encryptions on only add-operation or on only multiply-operation partially homomorphic encryption or group homomorphic encryption. Although there are many homomorphic encryption constructed before 2000, the open problem is to construct a homomorphic encryption that satisfies both add-operation and multiplyoperation; that is, the ring homomorphic encryption. In 2005, Dan Boneh, Eu-Jin Goh and Kobbi Nissim [7] constructed a homomorphic encryption which can homomorphically compute add-operation arbitrarily but compute multiply-operation only one time. Their method is to construct a homomorphic encryption based on ecliptic curve. The encryption can homomorphically add two messages by multiplying these two ciphertexts, and homomorphically multiply two message by pairing these two ciphertexts. The applications and improvements of the homomorphic encryptions which we mentioned above can be shown in [8, 9]. So far, there is no one can construct a secure homomorphic encryption which can arbitrarily homomorphically compute add-operation and multiplyoperation. In 2009, Gentry [10, 11] gave a method to construct a fully homomorphic encryption; that is, a homomorphic encryption which can arbitrarily homomorphically compute addoperation and multiply-operation. His method is to construct a somewhat homomorphic encryption which allows arbitrary add-operation, but restricts multiply-operation finite times. If this somewhat homomorphic encryption is bootstrappable; that is, this somewhat homomorphic encryption can homomorphically compute the circuit of decryption, then Gentry gave a theorem: there must be a transformation that can transform the original somewhat homomorphic encryption to fully homomorphic encryption. Although Gentry gave a method to construct a fully homomorphic encryption, the encryption scheme is still not efficient. There are more and more methods [12, 13, 14, 15, 3

13 16] constructed in recent years, and one of these encryption schemes is Zvika Brakerski and Vinod Vaikuntanathan s encryption scheme [17, 1]. Their encryption scheme is based on the assumption called learn with error (LWE). Their method is the same as Gentry. They also constructed a bootstappable somewhat homomorphic encryption, and transform the encryption to fully homomorphic encryption. However, their encryption is much more efficient than Gentry, and their efficiency can be shown in [18]. Someone also implemented their method by using java s API called JLBC(Java Lattice Based Cryptography). The assumption of LWE can be reduced to the shortest vector problem (SVP) or shortest independent vector problem (SIVP), hence LWE is robust [19]. The first LWE are constructed by Oded Regev [20], and there are some other versions in the following years. The efficient version is ring-lwe, which also can be reduced to SVP. In addition, the homomorphic encryption scheme based on the assumption of ring-lwe is key dependent message-secure (KDM-secure) if the parameters are chosen correctly. In detail, even if the attackers can access the encryption of the secret keys, they still cannot break the encryption scheme. 4

14 Chapter 2 Preliminary In these section, we first introduce some basic backgrounds of algebra (especially for ring and polynomial ring) and the background of indistinguishability. We recommend those who are advanced reader to glimpse these contents. We then introduce the assumption of learn with error (LWE) in detail, and show variant versions of LWE. Finally, we introduce the definition of security in the area of cryptography; that is, indistinguishability under chosen-plaintext attack (IND-CPA), indistinguishability under chosen ciphertext attack (IND-CCA1) and indistinguishability under adaptive chosen ciphertext attack (IND-CCA2). 2.1 Background of Algebra (G, ) is said to be a group if the set G with an operation has four properties: 1. The operation is closure. 2. The operation is associative. 3. The set G has identity element. 4. The elements of the set G have the inverse elements. For example, the set (Z, +), a set of all integers with add-operation, is a group. Also, the set (Zp, +), a set of integers modular a prime p with add-operation, is a group. We call the groups with add-operation additive groups. 5

15 The set (Z, ), a set of all integers with multiply-operation, is not a group since there are some elements that have no inverse elements. However, if p is a prime, and we denote the set Z p = Zp {0}, then (Z p, ) is still a group with multiply-operation. We also note that every element in Z p is prime to p; that is, gcd(x, p) = 1 for every x Z p. We call the groups with multiply-operation multiplicative groups. In mathematics, if a set is with a symbol *, then the set is with multiply-operation, and if a set is without *, then the set is with add-operation. Hence, we denote additive groups as Z, Zp and multiplicative group as Z p without writing the operations. In addition, a group is said to be abelian group if the operation is commutative. For example, Z, Zp and Z p are abelian groups. (R,, ) is said to be a ring if the set R with operations and has three properties: 1. (R, ) is abelian group. 2. The operation is associative. 3. The operation is distributive over the operation. For example, one can easily prove that (Z, +, ) and (Zp, +, ) are rings. Similarly, in mathematics, we often say that Z and Zp are rings without writing the operations. In addition, a ring is said to be commutative ring if the operation is commutative. For example, both Z and Zp are commutative rings. (F,, ) is said to be a field if the set F with an operation and has three properties: 1. (F, ) is abelian group. 2. (F, ) is abelian group. 3. The operation is distributive over the operation. For example, (Zp, +, ) is a field if p is prime. We note that if p is not a prime, then Zp is a ring, but it is not a field. However, if p is prime, then Zp is both ring and field. The symbol F [x] is the set of all polynomials whose coefficients are in the field F with one variable x. We call F [x] the polynomial ring over the field F. Note that one can easily prove that F [x] is a commutative ring. We ignore the theoretical concept and place an emphasis 6

16 on the operations of the F [x]. The add-operation is X ai xi + i=0 X bi x i = i=0 X (ai + bi ) xi i=0 and the multiply-operation is X ai x i i=0 X bi x i = j=0 X (ai bj ) xi+j i,j For example, R[x] is a polynomial ring over the real number R, and Zp [x] is a polynomial ring over Zp. However. Z[x] is not a polynomial ring since Z is not a field. We denote a quotient ring by F [x]/f (x) where f (x) is a irreducible polynomial in F [x]. Similarly, we ignore the theoretical concept and place an emphasis on the operations of the F [x]/f (x). The operations are almost the same as F [x], but the results have to modular f (x). n For example, given a quotient ring Rq = Zq [x]/f (x) where q is a prime and f (x) = x2 1, then for all polynomial p1 (x) and p2 (x) in Rq p1 (x) + p2 (x) = p1 (x) + p2 (x) (mod f (x)) p1 (x) p2 (x) = p1 (x) p2 (x) (mod f (x)) In this paper, we use Rq heavily since in this paper, Rq is the important parameter of ring-lwe. Finally, we define χ is a probability distribution over a finite set Ω. Then, x χ means that x is sampled from the distribution χ and x Ω means that x is sampled uniformly from the set Ω. 2.2 Indistinguishability There are two kinds of indistinguishability: statical indistinguishability and computational indistinguishability. The first one means that if there are two probability distributions D1 and D2 which are almost identical, then they are hard to distinguish. In detail, If the statical distance between D1 and D2 is negligible, then there is no one can easily distinguish D1 from D2. The second one means that if there is an algorithm A, then the output of A(D1 ) and the output of A(D2 ) are hard to distinguish. We give a formal definition as follow. 7

17 b b Given a expression E(n), E(n) negl(n) means that for a polynomial p and a large 1 b. number n, E(n) p(n) Given two probability distributions D1 and D2 over a finite set Ω, the statical distance between D1 and D2 is defined as b. b Pr(X) (D1, D2 ) = max Pr(X) D1 b X Ω D2 There is also a useful equation that can easily compute the statical distance between D1 and D2. (D1, D2 ) = 1X Pr(x) Pr(x). D2 2 x Ω D1 If D1 and D2 are identical (D1 and D2 are the same probability distribution), then the statical distance between D1 and D2 is zero. Also, if the statical distance between D1 and D2 are negligible, then D1 and D2 are almost identical. We called D1 and D2 are statical s indistinguishable if the statical distance between D1 and D2 are negligible, denoted D1 D2. s If (D1, D2 ) = negl(n), then D1 D2. Given an algorithm A, two distribution D1 and D2, we define A s distinguishing advantage between D1 and D2 as AdvD1,D2 (A) = Pr[A(D1 ) = 1] Pr[A(D2 ) = 1]. The output 1 means the special output. If AdvD1,D2 (A) is negligible, then we call D1 and D2 are computational indistinguishc able, denoted by D1 D2. c If AdvD1,D2 (A) = negl(n), then D1 D Learn with Error In this section, we introduce variant types of learning with error. First we give a concept of learning with error. Given a equation AX = B where A is n by n matrix, X and B are both n by 1 matrixes. It can be solve easily by using Gaussian elimination. However, if the given equation is AX = B + E where E is the error vector whose elements are 1 or 1. Then it is 8

18 impossible to get the solution of AX = B since we only know the value of B + E and do not know the value of B. Based on this hard problem, Regev [20] proved that learn with error assumption can be reduced (quantumly) to the worst-case of the lattice problems called shortest vector problem (SVP) and shortest independent vector problem (SIVP). Later, Lyubashevsky, Peikert and Regev [21] showed another type of LWE called ring-lwe. They also proved that ring-lwe can be reduced (quantumly) to the SVP problem. First we define some parameters for the standard version of LWE. Let p 2 be some integers, χ : Zp R+ be some probability distribution on Zp, n be a integer and s Znp be a vector. Definition 1. The search version of LWE is that given (a, ha, si + e) one have to output s, where a is chosen uniformly from Znp, e is sampled from χ, and ha, si is the inner product of a and s. Definition 2. The decision version of LWE is : A = {(a, ha, si + e)} and B = {(a, u)} Randomly given (x, y), one have to show that (x, y) is from A or from B, where a and u are chosen uniformly from Znp, e is sampled from χ, and ha, si is the inner product of a and s. Regev [20] has proved that these two versions of LWE are equivalent. We note that the search version of LWE can be used in cryptosystem as s is a secret key. In addition, the decision version of LWE shows that (ha, si + e) is pseudo-random. Hence, if the message add this pseudo-random value, then the ciphertext is secure based on this version of LWE. Let n = 2k where k is a integer, q 1 (mod 2n), Rq = Zq [x]/(xn + 1), χ : Rq R+ be some probability distribution on Rq, and s is sampled from Rq. Definition 3. The search version of ring-lwe is that given (a, a s + e) one have to output s, where a is chosen uniformly from Rq, and e is sampled from χ. 9

19 Definition 4. The decision version of ring-lwe is : A = {(a, a s + e)} and B = {(a, u)} Randomly given (x, y), one have to show that (x, y) is from A or from B, where a and u are chosen uniformly from Rq, and e is sampled from χ. Definition 5. The scale-type search version of ring-lwe is that given (a, a s + te) one have to output s, where a is chosen uniformly from Rq, e is sampled from χ, and t is in Zq. Definition 6. The scale-type decision version of ring-lwe is : A = {(a, a s + te)} and B = {(a, u)} Randomly given (x, y), one have to show that (x, y) is from A or from B, where a and u are chosen uniformly from Rq, e is sampled from χ, and t is in Zq. In this paper, the proposed search (decision) version of ring-lwe can be reduced to the scale-type search (decision) version of ring-lwe, and the details are shown in section Definition of Security There are many definitions of security in the area of cryptography. The most common definitions that we use in the asymmetric scheme are indistinguishability under chosen plaintext attack(ind-cpa) and indistinguishability under chosen ciphertext attack (IND-CCA). We first show the concepts of IND-CPA and IND-CCA, and then give the precise definitions as follow. We can think both IND-CPA and IND-CCA as the games. In both games, we allow the adversary to learn something about the scheme. In the games of IND-CPA, we assume that the adversary have no ability to access any oracle except the encryption oracle. This is very intuitive because any one can encrypt the plaintexts in any asymmetric scheme. However, in the games of IND-CCA, the adversary can access the decryption oracle to learn more about the scheme. After learning the scheme, adversary have to choose two messages, and challenger will encrypt one of them. The adversary win the game if he/she can show the correct message which challenger encrypted. 10

20 Definition 7. Given an asymmetric encryption scheme S = (G, E, D), where G,E and D are the algorithm of key generation, encryption and decryption. IND-CPA can be defined by the game between the challenger and the adversary in the following steps : 1. The challenger uses G to generate the public key Kpk and private key Ksk. 2. The adversary can encrypt any messages he/she wants and gain any information of S he/she needs. 3. The adversary chooses two messages M0,M1 to the challenger. 4. The challenger randomly chooses x {0, 1} and encrypts Mx to the adversary. 5. The adversary outputs y. If y is equal to x, then the adversary wins the game. Therefore, we say that S is IND-CPA if adversary has no advantage to win the game; that is, the probability of the adversary winning the game is 21. Note that in the asymmetric scheme, everyone can encrypt the message and the environment of the game in IND-CPA is almost the same as every asymmetric scheme. Therefore, we have to ensure that any asymmetric scheme constructed is IND-CPA since IND-CPA is the lowest level of the security. However, in the real world, sometimes IND-CPA is not secure enough to the applications. Hence, we need an stronger definition of security : IND-CCA. As mentioned above, the adversary can access decryption oracle to learn more about the scheme in IND-CCA. The key point is that if adversary can access the decryption oracle only before choosing two messages, the adversary have less advantage to win the game. If the adversary can access the decryption oracle after choosing two messages, then the intuitive way to win the game is to decrypt the ciphertext which challenger encrypted. In this situation, we have to add one more restriction to avoid this way. The restriction is that adversary can not access the decryption oracle to decrypt the ciphertext challenger encrypted. Even though in the latter case, we give one more restriction, the adversary can still have more advantage than the former case. The concept is like whether we can open book to find the answer in the test or not. Therefore, in the IND-CCA, there are two version of definition : indistinguishability under non-adaptive chosen ciphertext attack (IND-CCA1) and indistinguishability under adaptive 11

21 chosen ciphertext attack (IND-CCA2). The different is that in the IND-CCA1, adversary can not access the decryption oracle after choosing two messages but in the IND-CCA2, adversary can still access the decryption oracle after choosing two messages. Definition 8. Given an asymmetric encryption scheme S = (G, E, D), where G,E and D are the algorithm of key generation, encryption and decryption. IND-CCA1 can be defined by the game between the challenger and the adversary in the following steps : 1. The challenger uses G to generate the public key Kpk and private key Ksk. 2. The adversary can encrypt any messages, decrypt any ciphertexts he/she wants and gain any information of S he/she needs. 3. The adversary chooses two messages M0,M1 to the challenger. 4. After the third step, adversary can not access the decryption oracle. 5. The challenger randomly chooses x {0, 1} and encrypts Mx to the adversary. 6. The adversary outputs y. If y is equal to x, then the adversary wins the game. Therefore, we say that S is IND-CCA1 if adversary has no advantage to win the game; that is, the probability of the adversary winning the game is 21. Definition 9. Given an asymmetric encryption scheme S = (G, E, D), where G,E and D are the algorithm of key generation, encryption and decryption. IND-CCA2 can be defined by the game between the challenger and the adversary in the following steps : 1. The challenger uses G to generate the public key Kpk and private key Ksk. 2. The adversary can encrypt any messages, decrypt any ciphertexts he/she wants and gain any information of S he/she needs. 3. The adversary chooses two messages M0,M1 to the challenger. 4. After the third step, adversary can still access the decryption oracle and learn more about S. 12

22 5. The challenger randomly chooses x {0, 1} and encrypts Mx to the adversary. 6. The adversary outputs y. Note that in the games of IND-CCCA2, the adversary cannot decrypt the ciphertext which challenger encrypted. If y is equal to x, then the adversary wins the game. Therefore, we say that S is IND-CCA2 if adversary has no advantage to win the game; that is, the probability of the adversary winning the game is

23 Chapter 3 Properties of Homomorphic Encryption Although homomorphic encryption can compute some functions on ciphertexts, the interesting problem is that how do we know the state of the ciphertexts? For example, how do we know the real data (the plaintexts) are overflow when they are evaluated by homomorphic encryption? Even if we use fully homomorphic encryption to implement a function that can know the state of ciphertexts, the result is still encrypted, so we still cannot know the state (if we do not want to decrypt the ciphertext). On the cloud computing, sometimes we have to let cloud know the state of ciphertexts. For instance, we hope cloud to stop computing if the data is overflow. In this section, we first prove that if an asymmetric homomorphic encryption (homomorphic on add-operation) which can detect zero, detect equality, compare two values and detect overflow without any restrictions, then the asymmetric homomorphic encryption is not secure. Detecting zero means that detecting whether the value of ciphertexts are zero or not. Detect equality means that detecting whether the values of two ciphertexts are the same or not. Comparing two values means that comparing the values of two ciphertexts. Detecting overflow means that detecting whether the evaluated ciphertexts are overflow or not. From the proof, we can know that if we just want to detect zero few times, then the scheme is still secure. Hence, we then analyze the methods of detecting zero in different situations and give an idea of detecting zero. 14

24 3.1 Security of Specific Functions by Using Homomorphic Encryption Given an asymmetric homomorphic encryption scheme S (homomorphic on add-operation), we first prove that if S can detect zero, but it may not restrict the times of detecting zero, then the scheme is not IND-CPA. The key-point is that the function of detecting zero with the property of homomorphism can leak too much information. Theorem 1. Given the asymmetric homomorphic encryption scheme S = (G, E, D) (homomorphic on add-operation) where G is key generation, E is encryption, D is decryption, if S has another function that can detect zero, then the scheme is not IND-CPA. Proof. We play an IND-CPA game to prove the theorem as follow: 1. The challenger first uses G to generate the public key, private key, and parameters. 2. The adversary can access the encryption oracle to learn about S. 3. After learning, the adversary chooses m1, m2 and gives them to the challenger. 4. The challenger randomly chooses x {0, 1}, encrypts mx and gives the ciphertext E(mx ) to the adversary. 5. The adversary partitions m1 into h1 and h2, and accesses encryption oracle to gain E(h1 ) and E(h2 ). 6. The adversary computes E(h1 ) + E(h2 ) E(mx ) and detects whether the result is zero or not. If E(h1 ) + E(h2 ) E(mx ) is zero, then the adversary knows that h1 + h2 is equal to mx, so the adversary outputs x to be one and wins the game. Since there is a method that the adversary can win the game with high probability, so the scheme is not IND-CPA. Now we know that detecting zero on homomorphic encryption is not secure, then we can also know that detecting equality is not secure. It is very intuitive since we can substract one ciphertext from another ciphertext and detect the result is zero or not, then we can know that these two ciphertexts are equal or not. 15

25 Theorem 2. Given the asymmetric homomorphic encryption scheme S = (G, E, D) (homomorphic on add-operation) where G is key generation, E is encryption, D is decryption, if S has another function that can detect equality, then the scheme is not IND-CPA. Proof. We play an IND-CPA game to prove the theorem as follow: 1. The challenger first uses G to generate the public key, private key, and parameters. 2. The adversary can access the encryption oracle to learn about S. 3. After learning, the adversary chooses m1, m2 and gives them to the challenger. 4. The challenger randomly chooses x {0, 1}, encrypts mx and gives the ciphertext E(mx ) to the adversary. 5. The adversary partitions m1 into h1 and h2, and accesses encryption oracle to gain E(h1 ) and E(h2 ). 6. The adversary detects whether E(h1 ) + E(h2 ) and E(mx ) are the same or not. If E(h1 ) + E(h2 ) is equal to E(mx ), then the adversary knows that h1 + h2 is equal to mx, so the adversary outputs x to be one and wins the game. Since there is a method that the adversary can win the game with high probability, so the scheme is not IND-CPA. These two proofs (detect zero and detect equality) are very similar. In fact, based on these two proofs, we can know that if the adversary wants to break the scheme S, then the method is using exhaustive search to search the value of the ciphertexts. In detail, given a secure parameter λ, then the space of the plaintexts in a encryption is 2λ. If the encryption scheme has the function of detecting zero or detecting equality, then the adversary can break the encryption by using exhaustive search, and the cost is 2λ 1. Hence, if we restrict the times of detecting zero, then the adversary cannot gather enough information to break the scheme. After we know that detecting equality is not secure, we prove that comparing two values is not secure since we can search the value of ciphertexts by using binary search which is based on the comparing values. Theorem 3. Given the asymmetric homomorphic encryption scheme S = (G, E, D) (homomorphic on add-operation) where G is key generation, E is encryption, D is decryption, if S has another function that can compare two values, then the scheme is not IND-CPA. 16

26 Proof. We play an IND-CPA game to prove the theorem as follow: 1. The challenger first uses G to generate the public key, private key, and parameters. 2. The adversary can access the encryption oracle to learn about S. 3. After learning, the adversary chooses m1, m2 and gives them to the challenger. 4. The challenger randomly chooses x {0, 1}, encrypts mx and gives the ciphertext E(mx ) to the adversary. 5. The adversary partitions m1 into h1 and h2, and accesses encryption oracle to gain E(h1 ) and E(h2 ). 6. The adversary compares the value of E(h1 ) + E(h2 ) and E(mx ). If the values of E(h1 ) + E(h2 ) and E(mx ) are the same, then the adversary knows that h1 + h2 is equal to mx, so the adversary outputs x to be one and wins the game. Since there is a method that the adversary can win the game with high probability, so the scheme is not IND-CPA. Finally, if we substract one ciphertext c1 with another ciphertext c2 and the result is underflow, then we know that c1 is smaller than c2. Therefore, detecting underflow is not secure, too. Theorem 4. Given the asymmetric homomorphic encryption scheme S = (G, E, D) (homomorphic on add-operation) where G is key generation, E is encryption, D is decryption, if S has another function that can detect underflow, then the scheme is not IND-CPA. Proof. We play an IND-CPA game to prove the theorem as follow: 1. The challenger first uses G to generate the public key, private key, and parameters. 2. The adversary can access the encryption oracle to learn about S. 3. After learning, the adversary chooses m1, m2 such that m1 + 1 < m2 and gives them to the challenger. 4. The challenger randomly chooses x {0, 1}, encrypts mx and gives the ciphertext E(mx ) to the adversary. 17

27 5. The adversary accesses the encryption oracle and gains the ciphertext E(m1 + 1). 6. The adversary detects whether E(m1 + 1) E(mx ) is underflow or not. If E(m1 + 1) E(mx ) is underflow, then the adversary knows that mx is greater than m1 + 1, so the adversary outputs x to be two and wins the game. Since there is a method that the adversary can win the game with high probability, so the scheme is not IND-CPA. In fact, these two proofs (compare two values and detect overflow) are based on the binary search. In the proof, we can know that the adversary can know the value of the plaintext by using binary search which is based on comparing values. In detail, given a secure parameter λ, then the space of the plaintexts in a encryption is 2λ. If the encryption scheme has the function of comparing two values or detecting overflow, then the adversary can break the encryption by using binary search, and the cost is 3.2 λ+1. 2 Analysis of detecting zero We first define two characters: key-owner and detectors. The key-owner is the person who has the secret keys of the scheme. The detectors are the people who want to detect zero. Now we analyze detecting zero in detail. If key-owner is off-line; that is, detectors does not need key-owner s help to detect zero. Then there is no one can restrict the times of detecting zero. For this part,given an asymmetric homomorphic encryption scheme, if everyone can detect zero, then we proved that the scheme must not be secure in section 3.1. However, if we just want someone to detect zero and trust them, then we still do not know whether the scheme is secure or not, but we guess the scheme may be secure. Furthermore, the reason that an asymmetric homomorphic scheme that can detect zero is not secure is that detector can access the encryption oracle. Hence, if the scheme is symmetric, then we guess that the scheme is still secure, but we does not confirm yet. If key-owner is online, and everyone can be the detector, then there is a intuitive method to detect zero: key-owner decrypts the ciphertext and announces the result. This is also an easiest method since everyone can know the result, the result need not be encrypted. However, if we just want someone to be a detector, then the method mentioned above does not work. The key-owner has to decrypts the ciphertext, knows the result, encrypts the result, send the 18

28 Table 3.1: Methods of detecting zero in different situations. Encryption Symmetric Detector Key-owner Method everyone on-line * key-owner replies the answer someone on-line Asymmetric Symmetric our s scheme Asymmetric maybe secure Symmetric maybe secure everyone off-line Asymmetric Not IND-CPA Symmetric maybe secure someone off-line Asymmetric * maybe secure On-line means that detectors need key-owner s help to detect zero. We guess the scheme is secure, but we still not confirm yet. encrypted result to detector. Then detector receives the encrypted result, decrypt it, and know the result. For this part, we propose a symmetric homomorphic encryption with two secret keys so that key-owner can partially decrypt the ciphertext. Then key-owner randomizes the ciphertext to convert the value of ciphertext to the result of detecting zero. Then key-owner sends the converted ciphertext to the detector. The detector then decrypt the converted ciphertext and know the result. The details are shown in section 4.5. The remain part is that the scheme is asymmetric, key-owner is online and detector is someone. For this part, we have proposed an asymmetric homomorphic encryption scheme with two secret keys and we are working hard to construct an asymmetric homomorphic encryption scheme that can detect zero. 19

29 Chapter 4 Homomorphic Encryption Based on Ring-LWE In these section, we first introduce Brakerski and Vinod Vaikuntanathan s fully homomorphic encryption scheme [17]. They give us a good method to transform the symmetric encryption baesd on ring-lwe to the asymmetric encryption. Then we propose another symmetric encryption based on the new version of ring-lwe. Although the proposed homomorphic encryption is just homomorphic on add-operation, this scheme uses two secret keys to encrypt the messages. These two keys can belong to different people, and the concept is similar to secret sharing. We also transform the proposed symmetric encryption to asymmetric encryption. Finally, we modify the proposed symmetric homomorphic encryption to construct a symmetric homomorphic encryption that can detect zero. 4.1 Brakerski and Vinod Vaikuntanathan s Symmetric Homomorphic Encryption Brakerski and Vinod Vaikuntanathan s (BV s) homomorphic encryption scheme S1 has four algorithms : key generation, encryption, decryption and evaluation. In this paper, we do not introduce evaluation in detail, but we introduce how they can homomorphically evaluate addoperation and multiply-operation. Based on these two operations, their homomorphic encryption is somewhat homomorphic encryption, and after some transformation, their homomorphic 20

30 encryption can be fully homomorphic encryption. We ignore the transformation from somewhat homomorphic encryption to fully homomorphic encryption since we do not care about this. Key Generation: input a secure parameter κ. 1. q 1 (mod 2n) and q is prime. 2. t is a prime in Z q. 3. n = 2blog κe 1, where be is a round function. 4. f (x) = xn Rq = Zq [x]/hf (x)i. 6. χ = DZn,r where r is a standard deviation. 7. D N is related to the maximal degree of homomorphism allowed (maximal degree of polynomials). private key: 1. s χ. 2. The secret key is S = (1, s, s2,..., sd ). The space of plaintexts is Rt, while the space of ciphertexts is Rq. Encryption: Input the secret key s and the message m. 1. a Rq. 2. e χ. 3. c0 = as + te + m. 4. c1 = a. Output C = (c0, c1 ). The fresh ciphertexts have two elements : c0 and c1. However, if the ciphertexts homomorphically multiply other ciphertexts, their size will grow up, and the maximum size is D

31 Add-operation: Input two ciphertext X = (x0, x1,..., xd ) and Y = (y0, y1,..., yd ). 1. xi + yi, for i = 0 to d. 2. C = (x0 + y0, x1 + y1,..., xd + yd ). Output C = (x0 + y0, x1 + y1,..., xd + yd ). The ciphertexts may have different size based on the times of evaluating multiply-operation. But we can use 0 to let two ciphertexts have same size. For example, given a ciphertext X1 = (x0, x1, x2 ) and another ciphertext Y1 = (y0, y1, y2, y3 ), then we can consider X1 = (x0, x1, x2, 0) so that we can add X1 and Y1 together. Hence, without loss of generality, we assume that two ciphertexts having the same size. Multiply-operation: X1 = (x0, x1,..., xα ) and Y1 = (y0, y1,..., yβ ). We think the ciphertexts C = (c0, c1,..., cd ) as the expression d X! ci v i over Rq where i=0 v is a variable. 1. α X! xi v i i=0 β X! yi v i i=0 α+β X cˆi v i. i=0 2. C = (c 0, c 1,..., c α+β ). Output C = (c 0, c 1,..., c α+β ). Multiply-operation need not two ciphertexts having the same length. This operation is similar to one polynomial multiplying another polynomial. The only different is that α + β have to smaller or equal to D. Decryption : Input the secret key S = (1, s, s2,..., sd ) and the ciphertext C = (c0, c1,..., cd ) C = D X ci s i. i= m C (mod t). Output m. Example of correctness : 22

32 Given two ciphertexts X and Y where X = (x0, x1 ) = (a0 s + te0 + m0, a0 ) and Y = (y0, y1 ) = (a1 s + te1 + m1, a1 ). After multiplying them together, we have X Y = (x0 y0, x0 y1 + x1 y0, x1 y1 ). Then we decrypt this ciphertexts 1. C 0 = (x0 y0 ) 1 + (x0 y1 + x1 y0 ) s + (x1 y1 ) s2 = t(te0 e1 + e0 m1 + e1 m0 ) + m0 m1. 2. m0 m1 C 0 (mod t). Finally, we get the correct plaintext m0 m1. Now we analyze the security of the scheme S1. Given a ciphertext (as + te + m, a), the attackers cannot find the plaintext m because m is adding with a pseudo-random value. For this part, the security is based on the decision version of (scale-type) ring-lwe. If the attackers want to find the secret key s, they still suffer from the search version of (scale-type) ring-lwe. Hence, the scheme S1 is secure based on these two versions of ring-lwe. 4.2 Brakerski and Vinod Vaikuntanathan s Asymmetric Homomorphic Encryption BV s symmetric homomorphic encryption are based on the scale-type version of ring-lwe. The method to transform the symmetric homomorphic encryption to asymmetric encryption is to construct a new version of ring-lwe. The scale-type ring-lwe is that (a, as + te) is indistinguishable to (a, u) where a and u are random values and e is a noise. We can think s as a secret and we use random values to hide s. The transformed version of ring-lwe is that ((a, b), (av + te0, bv + te00 )) is indistinguishable to ((a, b), (a0, a0 s + te00 )) where a, a0 and v are random values, e and e0 are noises, e00 is also a noise but it is sampled from another distribution, and b is (as + te). We can think that we hide s two times, the first time is (as + te) and the second time is (bv + te00 ). Based on this new version of ring-lwe, the secret key is s, and the public key is (a, b). 23

33 We first show three lemmas and the transformation, and then give the asymmetric encryption scheme. The first lemma shows the bound of norm of elements sampled from a distribution. The second lemma shows the bound of statistical distance between two distributions. The third lemma is the core of the transformation in this section, and can be proved by using lemma 1 and lemma 2. Lemma 1. (see [1], Lemma 1). Let n N. For any number r = w( log n), we have Prx DZn,r [kxk > r n] 2 n+1. Lemma 2. (see [1], Lemma 2). Let n N. For any number r = w( log n) and any c Zn, the statical distance between the distributions DZn,r and DZn,rc is at most kck. r Lemma 3. (see [1], Lemma 4). Given two distribution DZn,r and DZn,r0 where r0 2w(logn) r. Then (e00 + ev e0 s) is statical indistinguishable to e00 where v and s are sampled from DZn,r. Since BV s scheme is care about KDM-secure (key dependent message secure), s and v need to be sampled from DZn,r. In this paper, we only care about homomorphic encryption, hence s and v can sampled from Rq. Now, we want to prove that ((a, b), (av+te0, bv+te00 )) is indistinguishable to ((a, b), (a0, a0 s+ te00 )). Lemma 4. (see [1], Lemma 4). Let f, q, χ = DZn,r be the parameters for ring-lwe and t is prime to q. Let χ0 = DZn,r0 where r0 2w(logn) r. Let a, a0 are sampled from Rq, s, v, e, e0 are sampled from χ, e00 is sampled from χ0 and b = as + te, then c ((a, b), (av + te0, bv + te00 )) ((a, b), (a0, a0 s + te00 )). c Proof. First, we show that (av + te0 ) a0 by using the assumption of scale-type ring-lwe. c Hence, the remain we have to prove is that (bv + te00 ) (a0 s + te00 ). c Since (bv + te00 ) = (av + te0 )s + t(e00 + ve se0 ), we know that (bv + te00 ) a0 s + t(e00 + ve se0 ). By using lemma 3, we have c s (bv + te00 ) a0 s + t(e00 + ve se0 ) a0 s + te00 24

34 Finally, we show the BV s asymmetric encryption scheme S2 based on this transformed version of ring-lwe. The scheme S2 is similar to the scheme S1. The only different things is the algorithm of key generation and encryption. Decryption, add-operation and multiply-operation are the same. Key Generation: input a secure parameter κ. public parameter: 1. q 1 (mod 2n) and q is prime. 2. t is a prime in Z q. 3. n = 2blog κe 1, where be is a round function. 4. f (x) = xn Rq = Zq [x]/hf (x)i. 6. χ = DZn,r where r is a standard deviation. 7. χ0 = DZn,r0 where r0 2(ωlogn) r. 8. D N is related to the maximal degree of homomorphism allowed (maximal degree of polynomials). private key: 1. s χ. 2. The secret key is S = (1, s, s2,..., sd ). public key: 1. a Rq. 2. b = as + te where e0 χ. 3. The public key is (a, b). The space of plaintexts is Rt, while the space of ciphertexts is Rq. Encryption : Input the public key (a, b) and the message m. 1. v χ. 25

35 2. e0 χ. 3. e00 χ0. 4. c0 = bv + te00 + m. 5. c1 = (av + te0 ). Output C = (c0, c1 ). Add-operation : The same as the add-operation of S1. Multiply-operation : The same as the multiply-operation of S1. Decryption : The same as the decryption of S1. Now we analyze the security of the scheme S2. Given a ciphertext (bv +te00 +m, (av + te0 )), the attackers cannot find the plaintext m because (bv + te00 ) is indistinguishable from (a0 s + te00 ), and (a0 s + te00 ) is a pseudo-random value. For this part, the security is based on the decision version of ring-lwe. If the attackers want to find the secret key s, they still suffer from the search version of ring-lwe. Hence, the scheme S2 is secure based on these two versions of ring-lwe. 4.3 Proposed Symmetric Homomorphic Encryption Before we propose the new homomorphic encryption, we need to prove that the new version of ring-lwe is hard enough. In detail, we prove that the scale-type ring-lwe can be reduced to this version of ring-lwe, hence, our encryption based on our version of ring-lwe is secure. Because this new version of ring-lwe has two secrets, so we called this version of ring-lwe two-secrets ring-lwe. Definition 10. The search version of two-secrets ring-lwe is that given (a, as1 + bs2 + te) one have to output s1 and s2, where a and b are chosen uniformly from Rq, e is sampled from χ, and t is in Zq. 26

36 Definition 11. The decision version of two-secrets ring-lwe is: A = {(a, as1 + bs2 + te)} and B = {(a, u)} Randomly given (x, y), one have to show that (x, y) is from A or from B, where a, b and u are chosen uniformly from Rq, e is sampled from χ, and t is in Zq. Note that the scale-type ring-lwe has only one secret, but two-secrets ring-lwe has two secrets. The original scale-type ring-lwe is (a, as + te), but two-secrets is (a, b, as1 + bs2 + te) (where a, b are sampled uniformly from Rq and e is sampled from χ). We can also think (a, as + te) as (a, 0, as1 + 0 s2 + te), the special case of our version of ring-lwe. Hence, we give a lemma to prove that scale-type ring-lwe can be reduced to two-secrets ring-lwe. Lemma 5. The decision version (search version) of scale-type ring-lwe can be reduced to decision version (search version) of two-secrets ring-lwe. Proof. If there is an algorithm A can solve two-secrets ring-lwe; that is, given (a, b, as1 + b2 + te) where a and b are sampled uniformly from Rq, and e is sampled from χ, A can output s1 and s2. Then given (a, as + te), we can think (a, as + te) as (a, 0, as1 + 0 s2 + te). Hence, A can solve (a, 0, as1 + 0 s2 + te), and output s1. Based on two-secrets ring-lwe, The proposed homomorphic encryption is not homomorphic on multiply-operation, but it is still homomorphic on add-operation. Furthermore, the proposed encryption has two secret keys, and these two keys can belong to different people. The concept of this property is similar to secret sharing. We show the homomorphic encryption scheme S3 as follows. Key Generation: input a secure parameter κ. 1. q 1 (mod 2n) and q is prime. 2. t is a prime in Z q. 3. n = 2blog κe 1, where be is a round function. 4. f (x) = xn Rq = Zq [x]/hf (x)i. 6. χ = DZn,r where r is a standard deviation. 27

37 private keys: 1. s1 Rq. 2. s2 Rq. 3. The secret keys are s1 and s2. The space of plaintexts is Rt, while the space of ciphertexts is Rq. Note that some of the parameters are the same as BV s encryption. The different is that our secret keys are sampled from Rq instead of χ since we are not care about KDM-secure. Also, because our encryption is not homomorphic on multiply-operation, we need not use the parameter D that is related to the maximal degree of homomorphism allowed. Encryption: Input the secret keys s1 and s2, and the message m. 1. a Rq. 2. b Rq. 3. e χ. 4. c0 = as1 + bs2 + te + m. 5. c1 = a. 6. c2 = b. Output C = (c0, c1, c2 ) Different form BV s encryption, our fresh ciphertext has three elements. However, the size of our ciphertexts are always the same because we can not homomorphically evaluate multiply-operations. Add-operation: Input two ciphertext X1 = (x0, x1, x2 ) and Y1 = (y0, y1, y2 ). 1. xi + yi, for i = 0 to C = (x0 + y0, x1 + y1, x2 + y2 ). Output C = (x0 + y0, x1 + y1, x2 + y2 ) Decryption: Input the secret keys s1 and s2, and the ciphertext C = (c0, c1, c2 ) 28

38 1. C 0 = 2 X! ci s i. i= m C (mod t). Output m Example of correctness : Given two ciphertexts X and Y where X = (x0, x1, x2 ) = (a0 s1 + b0 s2 + te0 + m1, a0, b0 ) and Y = (y0, y1, y2 ) = (a1 s1 + b1 s2 + te1 + m2, a1, b1 ). After adding them together, we have X + Y = (a0 + a1 )s1 + (b0 + b1 )s2 + t(e1 + e2 ) + (m1 + m2 ). Then we decrypt this ciphertext 1. C 0 = (a0 + a1 )s1 + (b0 + b1 )s2 + t(e1 + e2 ) + (m1 + m2 ) + ( (a1 + a2 )s1 ) + ( (b1 + b2 )s2 ). 2. m1 + m2 C 0 (mod t). Finally, we get the correct plaintext m1 + m2. Now we analyze the security of the scheme S3. Given a ciphertext (as1 + bs2 + te + m, a, b), the attackers cannot find the plaintext m because m is adding with a pseudorandom value as1 + bs2 + te. For this part, the security is based on the decision version of two-secrets ring-lwe. If the attackers want to find the secret keys s1 and s2, they still suffer from the search version of two-secrets ring-lwe. Hence, the scheme S3 is secure based on these two versions of two-secrets ring-lwe. 4.4 Proposed Asymmetric Homomorphic Encryption The proposed transformation is similar to BV s transformation. We also want to hide our secret two times. However, the difference is that if we hide secret keys one by one, then there 29

港專單一登入系統 (SSO) 讓本校的同學, 全日制及兼職老師只要一個登入帳戶, 便可同時使用由本校提供的網上系統及服務, 包括 Blackboard 網上學習平台, 港專電郵服務, 圖書館電子資料庫及其他教學行政系統.

港專單一登入系統 (SSO) 讓本校的同學, 全日制及兼職老師只要一個登入帳戶, 便可同時使用由本校提供的網上系統及服務, 包括 Blackboard 網上學習平台, 港專電郵服務, 圖書館電子資料庫及其他教學行政系統. 港專單一登入系統 (SSO) 讓本校的同學, 全日制及兼職老師只要一個登入帳戶, 便可同時使用由本校提供的網上系統及服務, 包括 Blackboard 網上學習平台, 港專電郵服務, 圖書館電子資料庫及其他教學行政系統. 港專單一登入網站網址 http://portal.hkct.edu.hk (HKCT 之教職員, 學生 ) http://portal.ctihe.edu.hk (CTIHE 之教職員,

More information

CLAD 考前準備 與 LabVIEW 小技巧

CLAD 考前準備 與 LabVIEW 小技巧 CLAD 考前準備 與 LabVIEW 小技巧 NI 技術行銷工程師 柯璟銘 (Jimmy Ko) jimmy.ko@ni.com LabVIEW 認證 Certified LabVIEW Associate Developer (LabVIEW 基礎認證 ) Certified LabVIEW Associate Developer LabVIEW 全球認證 40 題 (37 題單選,3 題複選

More information

桌上電腦及筆記本電腦安裝 Acrobat Reader 應用程式

桌上電腦及筆記本電腦安裝 Acrobat Reader 應用程式 On a desktop or notebook computer Installing Acrobat Reader to read the course materials The Course Guide, study units and other course materials are provided in PDF format, but to read them you need a

More information

Oxford isolution. 下載及安裝指南 Download and Installation Guide

Oxford isolution. 下載及安裝指南 Download and Installation Guide Oxford isolution 下載及安裝指南 Download and Installation Guide 系統要求 個人電腦 Microsoft Windows 10 (Mobile 除外 ) Microsoft Windows 8 (RT 除外 ) 或 Microsoft Windows 7 (SP1 或更新版本 ) ( 網上下載 : http://eresources.oupchina.com.hk/oxfordisolution/download/index.html)

More information

外薦交換生線上申請系統操作說明 Instruction on Exchange Student Online Application System. [ 中文版 ] [English Version]

外薦交換生線上申請系統操作說明 Instruction on Exchange Student Online Application System. [ 中文版 ] [English Version] 外薦交換生線上申請系統操作說明 Instruction on Exchange Student Online Application System [ 中文版 ] [English Version] 線上申請流程說明 申請系統網址 : http://schwebap.nccu.edu.tw/zeweb/exgstdapply/ 1. 建立新帳號 : 請輸入姓名 生日 email 做為未來登入系統用

More information

SSL VPN User Manual (SSL VPN 連線使用手冊 )

SSL VPN User Manual (SSL VPN 連線使用手冊 ) SSL VPN User Manual (SSL VPN 連線使用手冊 ) 目錄 前言 (Preface) 1. ACMICPC 2018 VPN 連線說明 -- Pulse Secure for Windows ( 中文版 ):... 2 2. ACMICPC 2018 VPN 連線說明 -- Pulse Secure for Linux ( 中文版 )... 7 3. ACMICPC 2018

More information

Chapter 7. Digital Arithmetic and Arithmetic Circuits. Signed/Unsigned Binary Numbers

Chapter 7. Digital Arithmetic and Arithmetic Circuits. Signed/Unsigned Binary Numbers Chapter 7 Digital Arithmetic and Arithmetic Circuits Signed/Unsigned Binary Numbers Signed Binary Number: A binary number of fixed length whose sign (+/ ) is represented by one bit (usually MSB) and its

More information

虛擬機 - 惡意程式攻防的新戰場. 講師簡介王大寶, 小時候大家叫他王小寶, 長大後就稱王大寶, 目前隸屬一神祕單位. 雖然佯稱興趣在看書與聽音樂, 但是其實晚上都在打 Game. 長期於系統最底層打滾, 熟悉 ASM,C/C++,

虛擬機 - 惡意程式攻防的新戰場. 講師簡介王大寶, 小時候大家叫他王小寶, 長大後就稱王大寶, 目前隸屬一神祕單位. 雖然佯稱興趣在看書與聽音樂, 但是其實晚上都在打 Game. 長期於系統最底層打滾, 熟悉 ASM,C/C++, 王大寶, PK 虛擬機 - 惡意程式攻防的新戰場 講師簡介王大寶, 小時候大家叫他王小寶, 長大後就稱王大寶, 目前隸屬一神祕單位. 雖然佯稱興趣在看書與聽音樂, 但是其實晚上都在打 Game. 長期於系統最底層打滾, 熟悉 ASM,C/C++, 對於資安毫無任何興趣, 也無經驗, 純粹是被某壞人騙上台, 可以說是不可多得的素人講師!! 議程大綱 : 現今的 CPU 都支援虛擬化專用指令集, 讓 VM

More information

Figure 1 Microsoft Visio

Figure 1 Microsoft Visio Pattern-Oriented Software Design (Fall 2013) Homework #1 (Due: 09/25/2013) 1. Introduction Entity relation (ER) diagrams are graphical representations of data models of relation databases. In the Unified

More information

一般來說, 安裝 Ubuntu 到 USB 上, 不外乎兩種方式 : 1) 將電腦上的硬碟排線先予以排除, 將 USB 隨身碟插入主機, 以一般光碟安裝方式, 將 Ubuntu 安裝到 USB

一般來說, 安裝 Ubuntu 到 USB 上, 不外乎兩種方式 : 1) 將電腦上的硬碟排線先予以排除, 將 USB 隨身碟插入主機, 以一般光碟安裝方式, 將 Ubuntu 安裝到 USB Ubuntu 是新一代的 Linux 作業系統, 最重要的是, 它完全免費, 不光是作業系統, 連用軟體都不必錢 為什麼要裝在 USB 隨身碟上? 因為, 你可以把所有的軟體帶著走, 不必在每一台電腦上重新來一次, 不必每一套軟體裝在每一台電腦上都要再一次合法授權 以下安裝方式寫的是安裝完整的 Ubuntu- 企業雲端版本 V. 11.10 的安裝過程, 若是要安裝 Desktop 版本, 由於牽涉到

More information

UAK1-C01 USB Interface Data Encryption Lock USB 資料加密鎖. Specifications for Approval

UAK1-C01 USB Interface Data Encryption Lock USB 資料加密鎖. Specifications for Approval Product Definition C-MING Product Semi-finished Product OEM/ODM Product Component USB Interface Data Encryption Lock USB 資料加密鎖 Specifications for Approval Approval Manager Issued By Revision History Revision

More information

Department of Computer Science and Engineering National Sun Yat-sen University Master Thesis

Department of Computer Science and Engineering National Sun Yat-sen University Master Thesis 國立中山大學資訊工程學系 碩士論文 Department of Computer Science and Engineering National Sun Yat-sen University Master Thesis 有效使用Tag RAM空間之可規劃性快取記憶體 A Reconfigurable Cache for Efficient Usage of the Tag RAM Space 研究生

More information

購票流程說明 How To purchase The Ticket?

購票流程說明 How To purchase The Ticket? 購票流程說明 How To purchase The Ticket? 步驟 1: 點選 登入 Click 登入 Login (You have to login before purchasing.) 步驟 2: 若已是會員請填寫會員帳號 密碼, 點選 登入 若非會員請點選 註冊 If you are the member of PB+, Please login. If not, please register.

More information

Chapter 7. Signed/Unsigned Binary Numbers. Digital Arithmetic and Arithmetic Circuits. Unsigned Binary Arithmetic. Basic Rules (Unsigned)

Chapter 7. Signed/Unsigned Binary Numbers. Digital Arithmetic and Arithmetic Circuits. Unsigned Binary Arithmetic. Basic Rules (Unsigned) Chapter 7 Digital rithmetic and rithmetic Circuits igned/unsigned inary Numbers igned inary Number: binary number of fixed length whose sign (+/ ) is represented by one bit (usually M) and its magnitude

More information

報告人 / 主持人 : 林寶樹 Colleges of Computer Science & ECE National Chiao Tung University

報告人 / 主持人 : 林寶樹 Colleges of Computer Science & ECE National Chiao Tung University 行動寬頻尖端技術跨校教學聯盟 - 行動寬頻網路與應用 MiIoT ( Mobile intelligent Internet of Things) 報告人 / 主持人 : 林寶樹 Colleges of Computer Science & ECE National Chiao Tung University Aug 14, 2015 課程簡介 課程綱要 實作平台評估 2 背景說明 目前雲端與行動寬頻緊密結合,

More information

PC Link Mode. Terminate PC Link? Esc. [GO]/[Esc] - - [GO]/[Esc] 轉接座未放滿. Make auto accord with socket mounted? [GO]/[Esc] Copy to SSD E0000

PC Link Mode. Terminate PC Link? Esc. [GO]/[Esc] - - [GO]/[Esc] 轉接座未放滿. Make auto accord with socket mounted? [GO]/[Esc] Copy to SSD E0000 Start SU-6808 EMMC Programmer V.0bd7 [ ]Link PC / [ ]Menu [ ] >.Select project.make new project.engineer mode.reset counter 5.Link to PC [ ] PC disconnected PC connected Select project SEM0G9C_A.prj Terminate

More information

Intention Deduction by Demonstration for Tool-Handling Tasks

Intention Deduction by Demonstration for Tool-Handling Tasks 國立交通大學 資訊科學與工程研究所 博士論文 基於人類示範之意圖推論於工具操作任務之應用 Intention Deduction by Demonstration for Tool-Handling Tasks 研究生 : 陳豪宇 指導教授 : 傅心家教授楊谷洋教授 中華民國一百零一年六月 基於人類示範之意圖推論於工具操作任務之應用 Intention Deduction by Demonstration

More information

Twin API Guide. How to use Twin

Twin API Guide. How to use Twin Twin API Guide How to use Twin 1 目錄 一 Cycle Job------------------------------------------------------------------------------------P3 二 Twin Action Table-----------------------------------------------------------------------P4-5

More information

用於網頁版權保護的資訊隱藏方法. A Steganographic Method for Copyright Protection of Web Pages

用於網頁版權保護的資訊隱藏方法. A Steganographic Method for Copyright Protection of Web Pages 用於網頁版權保護的資訊隱藏方法 A Steganographic Method for Copyright Protection of Web Pages Ya-Hui Chang( 張雅惠 ) and Wen-Hsiang Tsai( 蔡文祥 ) Department of Computer & Information Science National Chiao Tung University

More information

購票流程說明 How To purchase The Ticket?

購票流程說明 How To purchase The Ticket? 購票流程說明 How To purchase The Ticket? 步驟 1: 已是會員請點選 登入, 選擇 2016 WTA 臺灣公開賽 Taiwan Open tickets Step1:If You are the member, please Click 登入 Click to the column: 2016 WTA 臺灣公開賽 Taiwan Open tickets Click 登入

More information

Java 程式設計基礎班 (7) 莊坤達台大電信所網路資料庫研究室. Java I/O. Class 7 1. Class 7 2

Java 程式設計基礎班 (7) 莊坤達台大電信所網路資料庫研究室. Java I/O.   Class 7 1. Class 7 2 Java 程式設計基礎班 (7) 莊坤達台大電信所網路資料庫研究室 Email: doug@arbor.ee.ntu.edu.tw Class 7 1 回顧 Java I/O Class 7 2 Java Data Structure 動態資料結構 Grow and shrink at execution time Several types Linked lists Stacks Queues Binary

More information

Chapter 4 (Part IV) The Processor: Datapath and Control (Parallelism and ILP)

Chapter 4 (Part IV) The Processor: Datapath and Control (Parallelism and ILP) Chapter 4 (Part IV) The Processor: Datapath and Control (Parallelism and ILP) 陳瑞奇 (J.C. Chen) 亞洲大學資訊工程學系 Adapted from class notes by Prof. M.J. Irwin, PSU and Prof. D. Patterson, UCB 4.10 Instruction-Level

More information

國立交通大學 資訊工程與科學研究所 碩士論文 一個在二元轉譯中連結原生函式庫且可重定目標之方法 研究生 : 郭政錡 指導教授 : 楊武教授

國立交通大學 資訊工程與科學研究所 碩士論文 一個在二元轉譯中連結原生函式庫且可重定目標之方法 研究生 : 郭政錡 指導教授 : 楊武教授 國立交通大學 資訊工程與科學研究所 碩士論文 一個在二元轉譯中連結原生函式庫且可重定目標之方法 A Retargetable Approach for Linking Native Shared Libraries in Binary Translation 研究生 : 郭政錡 指導教授 : 楊武教授 中華民國一百零一年七月 一個在二元轉譯中連結原生函式庫且可重定目標之方法 A Retargetable

More information

國立交通大學 資訊科學與工程研究所 博士論文 中華民國九十九年六月. CloudEdge: 一個架構在雲端計算環境的內容傳遞系統. CloudEdge: A Content Delivery System in Cloud Environment 研究生 : 邱繼弘指導教授 : 袁賢銘博士

國立交通大學 資訊科學與工程研究所 博士論文 中華民國九十九年六月. CloudEdge: 一個架構在雲端計算環境的內容傳遞系統. CloudEdge: A Content Delivery System in Cloud Environment 研究生 : 邱繼弘指導教授 : 袁賢銘博士 國立交通大學 資訊科學與工程研究所 博士論文 : 一個架構在雲端計算環境的內容傳遞系統 : A Content Delivery System in Cloud Environment 研究生 : 邱繼弘指導教授 : 袁賢銘博士 中華民國九十九年六月 : 一個架構在雲端計算環境的內容傳遞系統 研究生 : 邱繼弘 指導教授 : 袁賢銘博士 國立交通大學資訊科學與工程研究所 摘要 隨著 Internet

More information

The notice regarding Participation Ways of our global distributor video conference on Feb. 5.

The notice regarding Participation Ways of our global distributor video conference on Feb. 5. The notice regarding Participation Ways of our global distributor video conference on Feb. 5. On Feb.5, 2010 Los Angeles time, between 5:00 PM - 7:00 PM, we will convene an important global distributor

More information

Image Super-Resolution via Sparse Representation

Image Super-Resolution via Sparse Representation Image Super-Resolution via Sparse Representation Jianchao Yang, John Wright, Thomas Huang and Yi Ma accepted by IEEE Trans. on Image Processing 2010 Presented by known 2010/4/20 1 Super-Resolution Techniques

More information

步驟 1: 首頁以 facebook 或 google 帳號登入, 並點選節目 Step 1:Log in with your facebook/google account, then click the show banner.

步驟 1: 首頁以 facebook 或 google 帳號登入, 並點選節目 Step 1:Log in with your facebook/google account, then click the show banner. 步驟 1: 首頁以 facebook 或 google 帳號登入, 並點選節目 Step 1:Log in with your facebook/google account, then click the show banner. 步驟 2: 填寫會員資料 Step 2:Fill out the membership form. Name ID No. Male/female Foreigner

More information

From Suffix Trie to Suffix Tree

From Suffix Trie to Suffix Tree Outline Exact String Matching Suffix tree an extremely powerful data structure for string algorithms Input: P and S. Output: All occurrences of P in S. Time: O( P + S ) Technique: Z values of PS. Z(i +

More information

Citrix CloudGateway. aggregate control. all apps and data to any device, anywhere

Citrix CloudGateway. aggregate control. all apps and data to any device, anywhere Citrix CloudGateway aggregate control all apps and data to any device, anywhere Agenda 1. What s Cloud Gateway? 2. Cloud Gateway Overview 3. How it works? What s Cloud Gateway? It s all about the apps

More information

Frame Relay 訊框中繼 FRSW S0/0 S0/1

Frame Relay 訊框中繼 FRSW S0/0 S0/1 Frame Relay 訊框中繼 將路由器設定為訊框中繼交換器以進行 frame relay 實驗 : 首先練習設定兩個埠的 frame relay switch FRSW S0/0 S0/1 介面 S0/0 介面 S0/1 102 201 DLI 102 DLI 201 Router(config)# hostname FRSW FRSW(config)# frame-relay switching

More information

Java 程式設計基礎班 (7) 劉根豪台大電機所網路資料庫研究室. Java I/O. Class 7 1. Class 7

Java 程式設計基礎班 (7) 劉根豪台大電機所網路資料庫研究室. Java I/O.   Class 7 1. Class 7 Java 程式設計基礎班 (7) 劉根豪台大電機所網路資料庫研究室 Email: kenliu@arbor.ee.ntu.edu.tw 1 回顧 Java I/O 2 1 Java Data Structure 動態資料結構 執行的時候可以動態變大或縮小 類型 Linked lists Stacks Queues Binary trees 3 自我參考類別 (self-referential classes)

More information

Mid-term EXAM. 11/14/2009

Mid-term EXAM. 11/14/2009 Mid-term EXAM. 11/14/2009 1. (15%) Data Compression a) Encode the following characters using Huffman coding with the given frequencies: A(12), B(8), C(9), D(20), E(31), F(14), G(8) (-1 point if theree

More information

國立交通大學 電控工程研究所 博士論文. 基於 ZigBee 智慧型環境與移動式機器人之位置感知系統設計. Design of Location Aware Systems using ZigBee-based Intelligent Environment and Mobile Robots

國立交通大學 電控工程研究所 博士論文. 基於 ZigBee 智慧型環境與移動式機器人之位置感知系統設計. Design of Location Aware Systems using ZigBee-based Intelligent Environment and Mobile Robots 國立交通大學 電控工程研究所 博士論文 基於 ZigBee 智慧型環境與移動式機器人之位置感知系統設計 Design of Location Aware Systems using ZigBee-based Intelligent Environment and Mobile Robots 研究生 : 林嘉豪指導教授 : 宋開泰博士 中華民國一百零二年七月 基於 ZigBee 智慧型環境與移動式機器人之位置感知系統設計

More information

C B A B B C C C C A B B A B C D A D D A A B D C C D D A B D A D C D B D A C A B

C B A B B C C C C A B B A B C D A D D A A B D C C D D A B D A D C D B D A C A B 高雄市立右昌國中 106 學年度第二學期第二次段考三年級考科答案 國文科 1. 2. 3. 4. 5. 6. 7. 8. 9. 10. C B D C A C B A D B 11. 12. 13. 14. 15. 16. 17. 18. 19. 20. D C B A D C A B D B 21. 22. 23. 24. 25. 26. 27. 28. 29. 30. C B D C B B C

More information

第九章結構化查詢語言 SQL - 資料定義語言 (DDL) 資料庫系統設計理論李紹綸著

第九章結構化查詢語言 SQL - 資料定義語言 (DDL) 資料庫系統設計理論李紹綸著 第九章結構化查詢語言 SQL - 資料定義語言 (DDL) 資料庫系統設計理論李紹綸著 SQL 的資料定義語言 本章內容 建立資料表 修改資料表 刪除資料表 FOREIGN KEY 外鍵條件約束與資料表關聯性 2 資料定義語言可分為下列三種 : SQL 的資料定義語言 CREATE TABLE 指令 : 用來建立一個基底關聯表, 和設定關聯表相關的完整性限制 CREATE VIEW 指令 : 用來建立一個視界,

More information

國立中興大學科技管理研究所 碩士學位論文

國立中興大學科技管理研究所 碩士學位論文 國立中興大學科技管理研究所 碩士學位論文 MyNext: 利用集體智慧開發適用於台灣研究所 招生考試之社群查榜系統 MyNext: A Collective Intelligence Enabled System for Cross-Checking Entrance Exam Results 指導教授 : 沈培輝博士 Dr. John Sum 研究生 : 蔡智強 Chih-Chiang Tsai

More information

Use of SCTP for Handoff and Path Selection Strategy in Wireless Network

Use of SCTP for Handoff and Path Selection Strategy in Wireless Network Use of SCTP for Handoff and Path Selection Strategy in Wireless Network Huai-Hsinh Tsai Grad. Inst. of Networking and Communication Eng., Chaoyang University of Technology s9530615@cyut.edu.tw Lin-Huang

More information

Channel Python API Overview

Channel Python API Overview Channel Python API verview The Channel API creates a persistent connection between your application and Google servers, allowing your application to send messages to JavaScript clients in real time without

More information

InTANK ir2771-s3 ir2772-s3. User Manual

InTANK ir2771-s3 ir2772-s3. User Manual InTANK ir2771-s3 ir2772-s3 User Manual » InTANK...1» InTANK ir2771-s3 & ir2772-s3 產品使用說明... 10 V1.1 Introduction Thank you for purchasing RAIDON products. This manual will introduce the InTANK ir2771-s3

More information

國立交通大學 電機與控制工程學系 碩士論文

國立交通大學 電機與控制工程學系 碩士論文 國立交通大學 電機與控制工程學系 碩士論文 利用多核心處理器平台平行處理網路入侵偵測系統 A Load-balanced Parallel Architecture for Network Intrusion Detection System 研究生 : 陳柏廷 Student: Bo-Ting Chen 指導教授 : 黃育綸 博士 Advisor: Dr. Yu-Lun Huang 中華民國九十八年五月

More information

微處理機系統 吳俊興高雄大學資訊工程學系. February 21, What are microprocessors (µp)? What are the topics of this course? Why to take this course?

微處理機系統 吳俊興高雄大學資訊工程學系. February 21, What are microprocessors (µp)? What are the topics of this course? Why to take this course? 微處理機系統 吳俊興高雄大學資訊工程學系 February 21, 2005 processor, central processing unit (CPU) A silicon chip which forms the core of a microcomputer The heart of the microprocessor-based computer system Concept of what

More information

全面強化電路設計與模擬驗證. Addi Lin / Graser 2 / Sep / 2016

全面強化電路設計與模擬驗證. Addi Lin / Graser 2 / Sep / 2016 全面強化電路設計與模擬驗證 Addi Lin / Graser 2 / Sep / 2016 Agenda OrCAD Design Solution OrCAD Capture 功能應用 OrCAD Capture CIS 介紹 OrCAD PSpice 模擬與驗證 OrCAD Design Solution Powerful and Widely Used Design Solution Front-to-Back

More information

A Gesture Recognition System for Remote Control with List Menu

A Gesture Recognition System for Remote Control with List Menu 國立臺灣大學電機資訊學院資訊工程學研究所碩士論文 Graduate Institute of Computer Science and Information Engineering College of Electrical Engineering and Computer Science National Taiwan University Master Thesis 遙控條列式選單之手勢辨識系統

More information

臺北巿立大學 104 學年度研究所碩士班入學考試試題

臺北巿立大學 104 學年度研究所碩士班入學考試試題 臺北巿立大學 104 學年度研究所碩士班入學考試試題 班別 : 資訊科學系碩士班 ( 資訊科學組 ) 科目 : 計算機概論 ( 含程式設計 ) 考試時間 :90 分鐘 08:30-10:00 總分 :100 分 注意 : 不必抄題, 作答時請將試題題號及答案依照順序寫在答卷上 ; 限用藍色或黑色筆作答, 使用其他顏色或鉛筆作答者, 所考科目以零分計算 ( 於本試題紙上作答者, 不予計分 ) 一 單選題

More information

WriteAhead 遨遊雲端暨 行動學習應 用 研討會 雲端時代的資訊教育與語 言學習 介紹互動式寫作環境 張俊盛 清華 大學資訊 工程系及研究所 2015 年 4 月 21 日 ( 二 ) 上午 10:00 ~ 12:30 台北市 立 大同 高中 行政 大學 5 樓階梯教室

WriteAhead 遨遊雲端暨 行動學習應 用 研討會 雲端時代的資訊教育與語 言學習 介紹互動式寫作環境 張俊盛 清華 大學資訊 工程系及研究所 2015 年 4 月 21 日 ( 二 ) 上午 10:00 ~ 12:30 台北市 立 大同 高中 行政 大學 5 樓階梯教室 遨遊雲端暨 行動學習應 用 研討會 雲端時代的資訊教育與語 言學習 介紹互動式寫作環境 WriteAhead 張俊盛 清華 大學資訊 工程系及研究所 2015 年 4 月 21 日 ( 二 ) 上午 10:00 ~ 12:30 台北市 立 大同 高中 行政 大學 5 樓階梯教室 高中資訊教育 培養現代公 民的資訊素養 並不是如何使 用 生產 力軟體 也不只是寫程式 了解現在商業軟體並 非唯 一的選擇,

More information

Multimedia Service Support and Session Management 鍾國麟

Multimedia Service Support and Session Management 鍾國麟 Multimedia Service Support and Session Management 鍾國麟 2003-9-31 1 1 Agenda Introduction What is Session? Definition Functions Why need Session Management 2G,Internet,3G SIP Basic Operation User Location

More information

EZCast Docking Station

EZCast Docking Station EZCast Docking Station Quick Start Guide Rev. 2.00 Introduction Thanks for choosing EZCast! The EZCast Docking Station contains the cutting-edge EZCast technology, and firmware upgrade will be provided

More information

國立交通大學 應用層多播網路之即時影音串流設計 指導教授 : 張明峰教授 研究生 : 張博今 中華民國九十六年六月. The Design of Live Video Streaming Using Application Layer. Multicast

國立交通大學 應用層多播網路之即時影音串流設計 指導教授 : 張明峰教授 研究生 : 張博今 中華民國九十六年六月. The Design of Live Video Streaming Using Application Layer. Multicast 國立交通大學 應用層多播網路之即時影音串流設計 The Design of Live Video Streaming Using Application Layer Multicast 指導教授 : 張明峰教授 研究生 : 張博今 中華民國九十六年六月 應用層多播網路之即時影音串流設計 The Design of Live Video Streaming Using Application Layer

More information

國立交通大學 資訊科學與工程研究所 碩士論文 基於 H.264/AVC 的混合式多重描述編碼 研究生 : 蕭家偉 指導教授 : 蔡文錦教授. Hybrid Multiple Description Coding Based on H.

國立交通大學 資訊科學與工程研究所 碩士論文 基於 H.264/AVC 的混合式多重描述編碼 研究生 : 蕭家偉 指導教授 : 蔡文錦教授. Hybrid Multiple Description Coding Based on H. 國立交通大學 資訊科學與工程研究所 碩士論文 基於 H.264/AVC 的混合式多重描述編碼 Hybrid Multiple Description Coding Based on H.264/AVC 研究生 : 蕭家偉 指導教授 : 蔡文錦教授 中華民國九十七年七月 基於 H.264/AVC 的混合式多重描述編碼 Hybrid Multiple Description Coding Based on

More information

UNIX Basics + shell commands. Michael Tsai 2017/03/06

UNIX Basics + shell commands. Michael Tsai 2017/03/06 UNIX Basics + shell commands Michael Tsai 2017/03/06 Reading: http://www.faqs.org/docs/artu/ch02s01.html Where UNIX started Ken Thompson & Dennis Ritchie Multics OS project (1960s) @ Bell Labs UNIX on

More information

Department of Computer Science and Engineering National Sun Yat-sen University Data Structures - Final Exam., Jan. 9, 2017

Department of Computer Science and Engineering National Sun Yat-sen University Data Structures - Final Exam., Jan. 9, 2017 Department of Computer Science and Engineering National Sun Yat-sen University Data Structures - Final Exam., Jan. 9, 2017 1. Multiple choices (There may be zero or more correct answers. If there is no

More information

Preamble Ethernet packet Data FCS

Preamble Ethernet packet Data FCS Preamble Ethernet. packet Data FCS Destination Address Source Address EtherType Data ::: Preamble. bytes. Destination Address. bytes. The address(es) are specified for a unicast, multicast (subgroup),

More information

EZCast Wire. User s Manual. Rev. 2.00

EZCast Wire. User s Manual. Rev. 2.00 EZCast Wire User s Manual Rev. 2.00 Introduction Thanks for choosing EZCast! The EZCast Wire contains the cutting-edge EZCast technology, and firmware upgrade will be provided accordingly in order to compatible

More information

行政院國家科學委員會補助專題研究計畫成果報告

行政院國家科學委員會補助專題研究計畫成果報告 行政院國家科學委員會補助專題研究計畫成果報告 光彈調變式橢圓偏光儀 ( ㆒ ) 反射面之校正 計畫類別 :v 個別型計畫 整合型計畫 計畫編號 :NSC89-11-M-009-03 執行期間 :88 年 8 月 1 日至 89 年 7 月 31 日計畫主持 : 趙于飛 計畫參與 員 : 王夢偉交大光電所博士 本成果報告包括以 應繳交之附件 : 赴國外出差或研習心得報告㆒份 赴大陸 區出差或研習心得報告㆒份

More information

Lomographic Society Taiwan Institute of Creative Industry Design

Lomographic Society Taiwan Institute of Creative Industry Design Lomographic Society Taiwan Institute of Creative Industry Design On 2008.10.07 Allan, PA6971076 Contents 中文摘要 02 Short story of Lomographic Society 03 About Lomographic Society Taiwan 04 Lomo Spirit 06

More information

EZCast Wire User s Manual

EZCast Wire User s Manual EZCast Wire User s Manual Rev. 2.01 Introduction Thanks for choosing EZCast! The EZCast Wire contains the cutting-edge EZCast technology, and firmware upgrade will be provided accordingly in order to compatible

More information

描述性資料採礦 Descriptive Data Mining

描述性資料採礦 Descriptive Data Mining 描述性資料採礦 Descriptive Data Mining 李御璽 (Yue-Shi Lee) 銘傳大學資訊工程學系 leeys@mail.mcu.edu.tw Agenda Cluster Analysis ( 集群分析 ) 找出資料間的內部結構 Association Rules ( 關聯規則 ) 找出那些事件常常一起出現 Sequence Clustering ( 時序群集 ) Clustering

More information

4Affirma Analog Artist Design Flow

4Affirma Analog Artist Design Flow 4Affirma Analog Artist Design Flow Getting Started 1. 登入工作站 : Username : trainaxx Password : train0xx 其中 XX 代表工作站名字的號碼, 例如工作站名字叫做 traina01 的話,XX 就是 01 2. 先確定是否進入 Solaris 作業系統的 Common Desktop Environment(CDE)

More information

RENESAS BLE 實作課程 Jack Chen Victron Technology CO., LTD 2015 Renesas Electronics Corporation. All rights reserved.

RENESAS BLE 實作課程 Jack Chen Victron Technology CO., LTD 2015 Renesas Electronics Corporation. All rights reserved. RENESAS BLE 實作課程 2016-01-21 Jack Chen Jack.chen@victron.com.tw Victron Technology CO., LTD AGENDA CS+ & Renesas Flash Programmer 安裝 3 Renesas Flash Programmer 燒錄介紹 6 CS+ 介面介紹 11 CS+ 開啟 Project & 使用教學 14

More information

國立交通大學 資訊工程學系 碩士論文 基於無線區域網路之語音服務的快速換手機制 指導教授 : 張明峰教授 研究生 : 李榮泰 中華民國九十四年六月. Fast Handoff Mechanism for VoWLAN

國立交通大學 資訊工程學系 碩士論文 基於無線區域網路之語音服務的快速換手機制 指導教授 : 張明峰教授 研究生 : 李榮泰 中華民國九十四年六月. Fast Handoff Mechanism for VoWLAN 國立交通大學 資訊工程學系 碩士論文 基於無線區域網路之語音服務的快速換手機制 Fast Handoff Mechanism for VoWLAN 指導教授 : 張明峰教授 研究生 : 李榮泰 中華民國九十四年六月 基於無線區域網路之語音服務的快速換手機制 Fast Handoff Mechanism for VoWLAN 研究生 : 李榮泰指導教授 : 張明峰教授 Student: Jung-Tai

More information

國立交通大學 資訊科學與工程研究所 碩士論文 適用於非對稱網路連線之動態用戶的 彈性應用層多點傳播 研究生 : 郭宇軒 指導教授 : 邵家健副教授. Resilient Application Layer Multicast Tailored for

國立交通大學 資訊科學與工程研究所 碩士論文 適用於非對稱網路連線之動態用戶的 彈性應用層多點傳播 研究生 : 郭宇軒 指導教授 : 邵家健副教授. Resilient Application Layer Multicast Tailored for 國立交通大學 資訊科學與工程研究所 碩士論文 適用於非對稱網路連線之動態用戶的 彈性應用層多點傳播 Resilient Application Layer Multicast Tailored for Dynamic Peers with Asymmetric Connectivity 研究生 : 郭宇軒 指導教授 : 邵家健副教授 中華民國九十五年七月 適用於非對稱網路連線之動態用戶的彈性應用層多點傳播

More information

網路安全與頻寬控制閘道器之實作與研究. Management Gateways

網路安全與頻寬控制閘道器之實作與研究. Management Gateways 行政院國家科學委員會補助專題研究計畫成果報告 網路安全與頻寬控制閘道器之實作與研究 Implementation and Research of Security and Bandwidth Management Gateways 計畫類別 : 個別型計畫 整合型計畫 計畫編號 :NSC 90-2213-E-009-161- 執行期間 : 2001 年 08 月 01 日至 2002 年 7 月 31

More information

Chapter 7 Pointers ( 指標 )

Chapter 7 Pointers ( 指標 ) Chapter Pointers ( 指標 ) Outline.1 Introduction.2 Pointer Variable Definitions and Initialization.3 Pointer Operators.4 Calling Functions by Reference.5 Using the const Qualifier with Pointers.6 Bubble

More information

Thread. Running several threads is similar to running several different programs concurrently, but with the following benefits:

Thread. Running several threads is similar to running several different programs concurrently, but with the following benefits: Thread Running several threads is similar to running several different programs concurrently, but with the following benefits: Multiple threads within a process share the same data space with the main

More information

2009 OB Workshop: Structural Equation Modeling. Changya Hu, Ph.D. NCCU 2009/07/ /07/03

2009 OB Workshop: Structural Equation Modeling. Changya Hu, Ph.D. NCCU 2009/07/ /07/03 Amos Introduction 2009 OB Workshop: Structural Equation Modeling Changya Hu, Ph.D. NCCU 2009/07/02- 2 Contents Amos Basic Functions Observed Variable Path Analysis Confirmatory Factor Analysis Full Model

More information

國立交通大學 多媒體工程研究所 碩士論文 以天花板上多環場攝影機輔助自動車 作室內安全監控之研究. A Study on Indoor Security Surveillance by. Vision-based Autonomous Vehicle With

國立交通大學 多媒體工程研究所 碩士論文 以天花板上多環場攝影機輔助自動車 作室內安全監控之研究. A Study on Indoor Security Surveillance by. Vision-based Autonomous Vehicle With 國立交通大學 多媒體工程研究所 碩士論文 以天花板上多環場攝影機輔助自動車 作室內安全監控之研究 A Study on Indoor Security Surveillance by Vision-based Autonomous Vehicle With Omni-cameras on House Ceiling 研究生 : 王建元 指導教授 : 蔡文祥教授 中華民國九十八年六月 i 以天花板上多環場攝影機輔助自動車

More information

Registering ( 註冊新帳號 )

Registering ( 註冊新帳號 ) 證券市場發展季刊線上審稿系統註冊流程指南 Registering ( 註冊新帳號 ) Unregistered visitors to a journal can normally register as a Reader, Author, and/or Reviewer. Journal Managers are able to remove the ability for visitors to

More information

MP3 Codec Design 吳炳飛教授. Chaotic Systems & Signal Processing Lab, CSSP Lab. CSSP Lab:

MP3 Codec Design 吳炳飛教授. Chaotic Systems & Signal Processing Lab, CSSP Lab. CSSP Lab: MP3 Codec Design 吳炳飛教授 國立交通大學 電機與控制工程學系 CSSP Lab: http://cssp.cn.nctu.edu.tw Chaotic Systems & Signal Processing Lab, CSSP Lab July 5, 2004 Chapter 1 Introduction to MP3 Chapter 1: Introduction to MP3

More information

基於智慧型代理人的自動化商業協同合作 AUTOMATIC ELECTRONIC BUSINESS COLLABORATION BASED ON INTELLIGENT AGENT TECHNOLOGY

基於智慧型代理人的自動化商業協同合作 AUTOMATIC ELECTRONIC BUSINESS COLLABORATION BASED ON INTELLIGENT AGENT TECHNOLOGY 基於智慧型代理人的自動化商業協同合作 AUTOMATIC ELECTRONIC BUSINESS COLLABORATION BASED ON INTELLIGENT AGENT TECHNOLOGY 研究生 : 呂賴誠 (Lai-Chen Lu) 指導教授 : 葉慶隆 (Prof. Ching-Long Yeh) 大同大學 資訊工程研究所 博士論文 Ph.D. Dissertation Department

More information

國立交通大學 多媒體工程研究所 碩士論文 ( 初稿 ) 基於基因演算法在點對點即時串流系統下之動態最佳化. Genetic Algorithm Based Dynamic Optimization in Peer-to-Peer Live. Streaming System 研究生 : 吳彥暉

國立交通大學 多媒體工程研究所 碩士論文 ( 初稿 ) 基於基因演算法在點對點即時串流系統下之動態最佳化. Genetic Algorithm Based Dynamic Optimization in Peer-to-Peer Live. Streaming System 研究生 : 吳彥暉 國立交通大學 多媒體工程研究所 碩士論文 ( 初稿 ) 基於基因演算法在點對點即時串流系統下之動態最佳化 Genetic Algorithm Based Dynamic Optimization in Peer-to-Peer Live Streaming System 研究生 : 吳彥暉 指導教授 : 蕭旭峯教授 中華民國一百年一月 基於基因演算法在點對點即時串流系統下之動態最佳化 研究生 : 吳彥暉

More information

Digital imaging & free fall of immersed sphere with wall effects

Digital imaging & free fall of immersed sphere with wall effects 量測原理與機工實驗 ( 下 ) 熱流實驗 ( 一 ) Digital imaging & free fall of immersed sphere with wall effects May 14-18, 2012 Objective: This week s lab work has two parts: (1) how to record digital video and convert it

More information

國立交通大學 資訊科學與工程研究所 碩士論文 針對 P2P 移時串流系統之影音檔案儲存. Distributed Video Storage Management for a P2P Time Shift Streaming System 研究生 : 廖威凱 指導教授 : 張明峰教授

國立交通大學 資訊科學與工程研究所 碩士論文 針對 P2P 移時串流系統之影音檔案儲存. Distributed Video Storage Management for a P2P Time Shift Streaming System 研究生 : 廖威凱 指導教授 : 張明峰教授 國立交通大學 資訊科學與工程研究所 碩士論文 針對 P2P 移時串流系統之影音檔案儲存 Distributed Video Storage Management for a P2P Time Shift Streaming System 研究生 : 廖威凱 指導教授 : 張明峰教授 中華民國九十八年八月 針對 P2P 移時串流系統之影音檔案儲存 Distributed Video Storage Management

More information

Version Control with Subversion

Version Control with Subversion Version Control with Subversion 指導教授郭忠義 邱茂森 95598051 1 Table of contents (1) Basic concepts of subversion (1)What is Subversion (2)Version Control System (3)Branching and tagging (4) Repository and Working

More information

允許學生個人 非營利性的圖書館或公立學校合理使用本基金會網站所提供之各項試題及其解答 可直接下載而不須申請. 重版 系統地複製或大量重製這些資料的任何部分, 必須獲得財團法人臺北市九章數學教育基金會的授權許可 申請此項授權請電郵

允許學生個人 非營利性的圖書館或公立學校合理使用本基金會網站所提供之各項試題及其解答 可直接下載而不須申請. 重版 系統地複製或大量重製這些資料的任何部分, 必須獲得財團法人臺北市九章數學教育基金會的授權許可 申請此項授權請電郵 注意 : 允許學生個人 非營利性的圖書館或公立學校合理使用本基金會網站所提供之各項試題及其解答 可直接下載而不須申請 重版 系統地複製或大量重製這些資料的任何部分, 必須獲得財團法人臺北市九章數學教育基金會的授權許可 申請此項授權請電郵 ccmp@seed.net.tw Notice: Individual students, nonprofit libraries, or schools are

More information

David M. Kroenke and David J. Auer Database Processing Fundamentals, Design, and Implementation

David M. Kroenke and David J. Auer Database Processing Fundamentals, Design, and Implementation David M. Kroenke and David J. Auer Database Processing Fundamentals, Design, and Implementation Chapter Six: Transforming Data Models into Database Designs 6-1 Chapter Objectives To understand how to transform

More information

JAVA Programming Language Homework V: Overall Review

JAVA Programming Language Homework V: Overall Review JAVA Programming Language Homework V: Overall Review ID: Name: 1. Given the following Java code: [5 points] 1. public class SimpleCalc { 2. public int value; 3. public void calculate(){ value = value +

More information

CHINA VISA APPLICATION CONCIERGE SERVICE*

CHINA VISA APPLICATION CONCIERGE SERVICE* TRAVEL VISA PRO ORDER FORM Call us for assistance 866-378-1722 Fax 866-511-7599 www.travelvisapro.com info@travelvisapro.com CHINA VISA APPLICATION CONCIERGE SERVICE* Travel Visa Pro will review your documents

More information

Quick Installation Guide for Connectivity Adapter Cable CA-42

Quick Installation Guide for Connectivity Adapter Cable CA-42 9235663_CA42_1_en.fm Page 1 Monday, September 13, 2004 11:26 AM Quick Installation Guide for Connectivity Adapter Cable CA-42 9235645 Issue 1 Nokia, Nokia Connecting People and Pop-Port are registered

More information

C A R I T A S M E D I C A L C E N T R E 明愛醫院 Rev. (A) (B) (C) (D) D A T A A C C E S S R E Q U E S T ( D A R ) 查閱資料要求申請須知

C A R I T A S M E D I C A L C E N T R E 明愛醫院 Rev. (A) (B) (C) (D) D A T A A C C E S S R E Q U E S T ( D A R ) 查閱資料要求申請須知 C A R I T A S M E D I C A L C E N T R E 明愛醫院 Rev. D A T A A C C E S S R E Q U E S T ( D A R ) 查閱資料要求申請須知 18 June 2017 (A) (B) (C) Under normal circumstances, the requested personal data will be sent to

More information

Scale of Fees (Applicable from 18 June 2017) Data Access Request consists of (i) Data Enquiry Request and (ii) Copy of Personal Medical Records

Scale of Fees (Applicable from 18 June 2017) Data Access Request consists of (i) Data Enquiry Request and (ii) Copy of Personal Medical Records Grantham Hospital Health Information & Records Office G/F, Main Block, 125 Wong Chuk Hang Road, Aberdeen, Hong Kong Tel.: 2518 2203 Fax: 2555 7319 Opening hours: Monday - Friday: 9 a.m. to 1 p.m. and 2:00

More information

Increase Productivity and Quality by New Layout Flow

Increase Productivity and Quality by New Layout Flow Increase Productivity and Quality by New Layout Flow Jonathan / Graser 16 / Oct / 2015 Design Process Introduction CONSTRAINTS PLACEMENT FANOUT BREAKOUT ROUTING DELAY (ATE) NET-GROUP Topology & Delay Physical

More information

利用數據與軟體瞭解 讀者行為使用分析與服務平台選項

利用數據與軟體瞭解 讀者行為使用分析與服務平台選項 By using the data and software analysis to study the user experience & the option for the service platform in library field. 利用數據與軟體瞭解 讀者行為使用分析與服務平台選項 周頡 Jeremy Chou EBSCO Information Services Sales Director

More information

What is a Better Program?

What is a Better Program? 軟體的特性 What is a Better Program? 軟體之所謂軟 因為沒有 硬性 不可變 不可挑戰的規則 好處 : 彈性很大, 山不轉路轉, 沒有標準答案, 正常運作就好 C++ Object Oriented Programming 壞處 : 很多小問題合在一起不斷放大, 到處藏污納垢, 沒有標準答案, 不知道到底對了沒有 解決方法 Pei-yih Ting Coding styles

More information

國立交通大學 資訊科學與工程研究所 碩士論文 內核的一對多串流轉送技術 研究生 : 洪家鋒 指導教授 : 林盈達教授. In-kernel Relay for One-to-Many Streaming 中華民國九十九年六月

國立交通大學 資訊科學與工程研究所 碩士論文 內核的一對多串流轉送技術 研究生 : 洪家鋒 指導教授 : 林盈達教授. In-kernel Relay for One-to-Many Streaming 中華民國九十九年六月 國立交通大學 資訊科學與工程研究所 碩士論文 內核的一對多串流轉送技術 In-kernel Relay for One-to-Many Streaming 研究生 : 洪家鋒 指導教授 : 林盈達教授 中華民國九十九年六月 內核的一對多串流轉送技術 In-kernel Relay for One-to-Many Streaming 研究生 : 洪家鋒 指導教授 : 林盈達 Student:Chia-Feng

More information

Allegro SPB V16 Advance

Allegro SPB V16 Advance Allegro SPB V16 Advance Allegro SPB 16.2 Advance Import Logic Back Annotate Netlist Compare Advanced Placement Constraint Management Differential Pair Import Logic Other Cadence Import Logic Other 利用 Other

More information

香港中文大學學生會計算機科學系會 圖書清單

香港中文大學學生會計算機科學系會 圖書清單 香港中文大學學生會計算機科學系會 圖書清單 100 Theory 120 CGI 140 Visual Basic 160 Other Programming Book 101 Program budgeting and benefit-cost analysis 102 Introduction to Algorithms 103 Introduction to Algorithms 104 Data

More information

InTANK ir2622 User Manual

InTANK ir2622 User Manual InTANK ir2622 User Manual » InTANK...1» InTANK ir2622 產品使用說明... 12 V1.2 » InTANK Introduction Thank you for purchasing RAIDON products. This manual will introduce the InTANK ir2622 Series. Before using

More information

Chapter 2 (Part 2) Instructions: Language of the Computer

Chapter 2 (Part 2) Instructions: Language of the Computer Chapter 2 (Part 2) Instructions: Language of the Computer 陳瑞奇 (J.C. Chen) 亞洲大學資訊工程學系 Adapted from class notes by Prof. C.T. King, NTHU, Prof. M.J. Irwin, PSU and Prof. D. Patterson, UCB 1 2.6 Logical Operations

More information

國立交通大學 資訊科學與工程研究所 碩士論文 以指令快取為基準之 低功耗分支目標暫存器. Low Power I-Cache-based BTB 研究生 : 黃富群 指導教授 : 單智君博士 中華民國九十五年八月

國立交通大學 資訊科學與工程研究所 碩士論文 以指令快取為基準之 低功耗分支目標暫存器. Low Power I-Cache-based BTB 研究生 : 黃富群 指導教授 : 單智君博士 中華民國九十五年八月 國立交通大學 資訊科學與工程研究所 碩士論文 以指令快取為基準之 低功耗分支目標暫存器 Low Power I-Cache-based BTB 研究生 : 黃富群 指導教授 : 單智君博士 中華民國九十五年八月 以指令快取為基準之低功耗分支目標暫存器 Low Power I-Cache-based BTB 研究生 : 黃富群 指導教授 : 單智君 Student:Fu-Ching Hwang Advisor:Jyh-Jiun

More information

Lesson 10. The History of Animation. Part 1. 一 字彙填空與詞類變化 creat 1. The artist is so talented that he was able to c t many good works in a short time.

Lesson 10. The History of Animation. Part 1. 一 字彙填空與詞類變化 creat 1. The artist is so talented that he was able to c t many good works in a short time. 練習日期 : 92 高中英文 ( 一 ) 練習大全 Lesson 10 The History of Animation Part 1 字彙 一 字彙填空與詞類變化 creat 1. The artist is so talented that he was able to c t many good works in a short time. establish 2. The company is

More information

The transformation relationship between defense enterprise architecture and C4ISR system architecture

The transformation relationship between defense enterprise architecture and C4ISR system architecture The transformation relationship between defense enterprise architecture and C4ISR system architecture Dr. Meng-chyi Harn 報告人 : 韓孟麒博士德明財經科技大學資訊科技系 C4ISR 研究中心 Introducing Takming Outline Introduction Fundamental

More information

國立臺灣大學電機資訊學院電信工程學研究所碩士論文

國立臺灣大學電機資訊學院電信工程學研究所碩士論文 國立臺灣大學電機資訊學院電信工程學研究所碩士論文 Graduate Institute of Communication College of Electrical Engineering and Computer Science National Taiwan University Master Thesis 應用於影像分類的整體學習與轉移學習之新方法 New approaches of ensemble

More information

國立交通大學 資訊工程學系 碩士論文 應用層多播線上即時串流 指導教授 : 張明峰教授 研究生 : 張雅智 中華民國九十五年六月. Application-Layer Multicast for Live streaming

國立交通大學 資訊工程學系 碩士論文 應用層多播線上即時串流 指導教授 : 張明峰教授 研究生 : 張雅智 中華民國九十五年六月. Application-Layer Multicast for Live streaming 國立交通大學 資訊工程學系 碩士論文 應用層多播線上即時串流 Application-Layer Multicast for Live streaming 指導教授 : 張明峰教授 研究生 : 張雅智 中華民國九十五年六月 應用層多播線上即時串流 Application-Layer Multicast for Live streaming 研究生 : 張雅智指導教授 : 張明峰教授 Student:

More information

InTANK ir2623-s3 User Manual

InTANK ir2623-s3 User Manual InTANK ir2623-s3 User Manual » InTANK...1» InTANK ir2623-s3 產品使用說明...12 V1.0 » InTANK Introduction Thank you for purchasing RAIDON products. This manual will introduce the IR2623-S3 Series. Before using

More information

國立交通大學 網路工程研究所 高效率非集中式之 KAD 同儕網路 負載平衡策略 研究生 : 徐崇騵 指導教授 : 王國禎博士. An Efficient Decentralized Load Balancing Scheme. in KAD Peer-to-Peer Networks

國立交通大學 網路工程研究所 高效率非集中式之 KAD 同儕網路 負載平衡策略 研究生 : 徐崇騵 指導教授 : 王國禎博士. An Efficient Decentralized Load Balancing Scheme. in KAD Peer-to-Peer Networks 國立交通大學 網路工程研究所 碩士論文 高效率非集中式之 KAD 同儕網路 負載平衡策略 An Efficient Decentralized Load Balancing Scheme in KAD Peer-to-Peer Networks 研究生 : 徐崇騵 指導教授 : 王國禎博士 中華民國九十九年六月 高效率非集中式非集中式之 KAD 同儕網路負載平衡策略 An Efficient Decentralized

More information

國立中山大學海洋環境及工程學系 博士論文

國立中山大學海洋環境及工程學系 博士論文 國立中山大學海洋環境及工程學系 博士論文 應用航測影像及光達資料探討以知識庫為基礎之都市地物特徵分類之研究 A Knowledge-Based Approach to Urban-feature Classification Using Aerial Imagery with Airborne LiDAR Data 研究生 : 黃明哲撰 指導教授 : 薛憲文博士 李良輝博士 中華民國九十六年六月 論文提要

More information

EdConnect and EdDATA

EdConnect and EdDATA www.hkedcity.net Tryout Programme of Standardised Data Format for e-textbook and e-learning Platform EdConnect and EdDATA 5 December 2018 Agenda Introduction and background Try-out Programme Q&A 電子課本統一數據格式

More information

Ubiquitous Computing Using SIP B 朱文藝 B 周俊男 B 王雋伯

Ubiquitous Computing Using SIP B 朱文藝 B 周俊男 B 王雋伯 Ubiquitous Computing Using SIP B91902039 朱文藝 B91902069 周俊男 B91902090 王雋伯 Outline Ubiquitous Computing Using SIP 1. Introduction 2. Related Work 3. System Architecture 4. Service Example 1. Introduction

More information