Professor Dayu Kao Ph.D.
introduction
Position: Associate Executive Vice President, Professor, Doctor
Name of Firm
Central Police University, Taiwan
Name: Da-Yu (Ta-Yu) Kao
Nationality: Taiwan
中文網頁: dayukao-c.strikingly.com
English Web: dayukao.strikingly.com
Social Media: http://tw.linkedin.com/in/dayukao
Education
Ph.D., Department of Crime Prevention and Corrections, Central Police University, Taiwan (2009)
M.S., Department of Information Management, Central Police University, Taiwan (2001)
B.S., Department of Information Management, Central Police University, Taiwan (1993)
Membership of Professional Associations
Part-time job of Lecturer in Taiwan Police College (2006)
Part-time job of Lecturer or Professor in Central Police University (2006~2007; 2010~)
Other Training
CEH, CHFI, Antivirus Training, IRCA (International Register of Certificated Auditors) for ISMS, Analysis on Network Sniffer, Cyber Criminology, Cyber Forensics, Digital Evidence, Cyber-crime Investigation, Information Management, System Analysis, Criminal Profiling, Social Network Analysis, and so on.
Countries of Work Experience
Taiwan
Languages
Chinese: Native
English: Fluent
Biography
Da-Yu Kao is the Deputy Head of the Information Security Division of Bank, Taiwan. His crucial responsibility focuses on establishing, implementing, maintaining, and continually improving a Privacy Information Management System (PIMS), Business Continuity Management (BCM), and Information Security Management System (ISMS) in the form of an extension to NIST Cybersecurity Framework (CSF) for keeping pace with the evolving cybersecurity landscape. These activities help the organization respond to and recover from potential threats as effectively as possible.
He is also a part-time Professor at the Department of Information Management, Central Police University, Taiwan. He has an extensive background in law enforcement and a keen interest in information security, ICT governance, technology-based investigation, cyber forensics, human resource development, and public sector globalization. He was a detective and forensic police officer at Taiwan's Criminal Investigation Bureau (under the National Police Administration).
With a Master's degree in Information Management and a Ph.D. in Crime Prevention and Correction, he has led several investigations in cooperation with police agencies from other countries over the past 20 years. He is the Computer Crime Investigation Lab director at Central Police University and the webmaster of Cybercrime Investigation and Digital Forensics in the Facebook Group. He can be reached at dayukao@gmail.com.
Employment Record
2021.02~Present Information Security Division, Bank, Taiwan
Associate Executive Vice President and Deputy Head in Information Security Division2021.02~Present Department of Information Management, Central Police University, Taiwan
Part-time Professor in Central Police University- I research and teach the subjects of information security, ICT governance, cybercrime investigation and forensics.
2016.02~2021.01 Department of Information Management, Central Police University, Taiwan
Associate Professor in Central Police University- I research and teach the subjects of information security, ICT governance, cybercrime investigation and forensics.
2013.08~2016.02 Department of Information Management, Central Police University, Taiwan
Assistant Professor in Central Police University- I research and teach the subjects of information security, cybercrime investigation and forensics.
2016.02~Present Achievements in Reviewer, Program Committee Members, or Program Chairs
Achievements in Selected Journal Papers
- Chi-Cheng YANG, Hsuan CHUANG, and Da-Yu KAO, “The Proposed PDCAModel to Counter Money Laundering.” Procedia Computer Science, Vol. 207, pp. 2454–2463, Oct.2022.(EI)
- Chi-Cheng Yang, Hsuan Chuang, and Da-Yu Kao, "Drone Forensic Analysis Using Relational Flight Data: A Case Study of DJI Spark and Mavic Air," Procedia Computer Science, Vol. 192 pp. 1359–1368, Oct. 2021.(EI)(Digital Infrastructure-Information Security Project-110)
- Da-Yu Kao, Shou-Ching Hsiao, and Raylin Tso, ”Intelligence-Led Response: Turning Theory into Law Enforcement Practice in Cyber Security Incidents,” International Journal of Electronic Business, Vol. 15, No. 4, Oct. 2020, pp. 325-350. (MOST 106-2221-E-015-002-)
- Da-Yu Kao, Forensic Exchange Analysis of Contact Artifacts on Data Hiding Timestamps, Applied Sciences, Vol. 10, No. 13, 4686, Jul. 2020. https://doi.org/10.3390/app10134686 (Digital Infrastructure-Information Security Project-109)(SCIE, IF: 2.474, 5yrsIF:2.458)
- Te-Min Liu, Da-Yu Kao, and Yun-Ya Chen, "LooCipher Ransomware Detection Using Lightweight Packet Characteristics," Procedia Computer Science, Vol. xxx, pp. xxx-xxx, 2020. (EI)(Digital Infrastructure-Information Security Project-109)(Accepted on May 7, 2020)
- Shuyuan Mary Ho, Da-Yu Kao, Ming-Jung Chiu-Huang, Wenyi Li, and Chung-Jui Lai, “Detecting Cyberbullying "Hotspots" on Twitter: A Predictive Analytics Approach,” Forensic Science International: Digital Investigation, 32S, Apr. 2020, pp. S1-S3. (ISSN: 2666-2817)(Digital Infrastructure-Information Security Project-109)(https://doi.org/10.1016/j.fsidi.2020.300906)(SCIE, IF: 1.736)
- Shou-Ching Hsiao, Zi-Yuan Liu, Raylin Tso, Da-Yu Kao, and Chien-Ming Chen, “PrivGRU: Privacy-preserving GRU Inference Using Additive Secret Sharing,” Journal of Intelligent & Fuzzy Systems, Vol. 38, no. 5, pp. 5627-5638, Feb. 2020. (DOI: 10.3233/JIFS-179652)(SCIE, IF: 1.851)
- Shou-Ching Hsiao, Da-Yu Kao, Zi-Yuan Liu, and Raylin Tso, "Malware Image Classification Using One-Shot Learning with Siamese Networks, " Procedia Computer Science, Vol. 159, pp. 1863–1871, Jan. 2019. (EI)(MOST 107-2221-E-015-002-)(https://doi.org/10.1016/j.procs.2019.09.358)
- Da-Yu Kao, Min-Ching Chen, Wen-Ying Wu, Jsen-Shung Lin, Chien-Hung Chen, and Fuching Tsai, " Drone Forensic Investigation: DJI Spark Drone as A Case Study, " Procedia Computer Science, Vol. 159, pp. 1890-1899, Jan. 2019. (EI)(MOST 107-2221-E-015-002-) (https://doi.org/10.1016/j.procs.2019.09.361)
- Chih-hung Shih, Fang-Cheng Chen, Shun-Wei Cheng, and Da-Yu Kao, "Using Google Maps to Track Down Suspects in a Criminal Investigation, " Procedia Computer Science, Vol. 159, pp. 1900-1906, Jan. 2019. (EI)(MOST 107-2221-E-015-002-)(https://doi.org/10.1016/j.procs.2019.09.362)
- Fu-Ching Tsai, Ming-Chun Hsu, Chien-Ta Chen, and Da-Yu Kao, "Exploring Drug-Related Crimes with Social Network Analysis, " Procedia Computer Science, Vol. 159, pp. 1907-1917, Jan. 2019. (EI)(MOST 107-2221-E-015-002-)(https://doi.org/10.1016/j.procs.2019.09.363)
- Da-Yu Kao, "Comprehending Taiwan ATM Heist: From Cyber-attack Phases to Investigation Processes," ICACT Transactions on Advanced Communications Technology, Vol. 8, No. 5, Sep. 2019, pp. 1231-1240. (ISSN: 2288-0003)(EI)(Digital Infrastructure-Information Security Project-109)(https://doi.org/10.23919/ICACT48636.2020.9061354)
- Da-Yu Kao, "Using the Actionable Intelligence Approach for the DPI of Cybercrime Insider Investigation," ICACT Transactions on Advanced Communications Technology, Vol. 8, No. 4, Jul. 2019, pp. 1218 - 1224. (ISSN: 2288-0003)(EI)(Digital Infrastructure-Information Security Project-109)
- Da-Yu Kao, Ni-Chen Wu, and Fuching Tsai, "A Triage Triangle Strategy for Law Enforcement to Reduce Digital Forensic Backlogs," ICACT Transactions on Advanced Communications Technology, Vol. 8, No. 1, Jan. 2019, pp. 1173 - 1179. (ISSN: 2288-0003)(EI)(Digital Infrastructure-Information Security Project-109)(MOST 107-2221-E-015-001-)
- Da-Yu Kao, Shou-Ching Hsiao, and Raylin Tso, ”Intelligence-Led Response: Turning Theory into Law Enforcement Practice in Cyber Security Incidents,” International Journal of Information and Computer Security. (ISSN: 2288-0003)(EI)(MOST 105-2221-E-015-001- and 106-2221-E-015-002-)(Digital Infrastructure-Information Security Project-107)(Accepted on Jul. 18, 2018)
- Da-Yu Kao, Shou-Ching Hsiao, and Raylin Tso, “Analyzing WannaCry Ransomware Considering the Weapons and Exploits,” ICACT Transactions on Advanced Communications Technology, Vol. 7, No. 2, Mar. 2018, pp.1098 - 1107. (ISSN: 2288-0003)(EI)(Digital Infrastructure-Information Security Project-107)(MOST 106-2221-E-015-002-)
- Da-Yu Kao, En-Cih Chang, and Fu-Ching Tsai, "Extracting Suspicious IP Addresses from WhatsApp Network Traffic in Cybercrime Investigations," ICACT Transactions on Advanced Communications Technology, Vol. 7, No. 2, Mar. 2018, pp.1108 - 1115. (ISSN: 2288-0003)(EI)(Digital Infrastructure-Information Security Project-107)(MOST 107-2221-E-015-002-)
- Da-Yu Kao, Yuan-Pei Chen, and Neng-Hsin Shih, ”Reconstructing ADS Data Hiding in Windows NTFS: A Temporal Analysis,” Digital Investigation: The International Journal of Digital Forensics & Incident Response, Vol. 26S, p. 137, Jul. 2018. (SCIE, IF: 1.736)(ISSN: 1742-2876)(Digital Infrastructure-Information Security Project-107)(MOST 106-2221-E-015-002-)
- Da-Yu Kao, “ Applying IPU Model to Digital Evidence Review in Trojan Defense,” Journal of Chung Cheng Institute of Technology, Vol. 47, No. 2, pp. 47-60, Nov. 2018. (EI)(ISSN: 0255-6030)(MOST 105-2221-E-015-001- and 106-2221-E-015-002-)
- Shuyuan Mary Ho, Da-Yu Kao, and Wen-Ying Wu, “Following the breadcrumbs: Timestamp pattern identification for cloud forensics,” Digital Investigation: The International Journal of Digital Forensics & Incident Response, Vol. 24, pp. 79-94, Mar. 2018. (SCIE, IF: 1.736)(ISSN: 1742-2876)(MOST 103-2221-E-015-003- and 106-2221-E-015-002-)
- Da-Yu Kao,“Temporal Cloud Event Reconstruction from Digital Forensics Process, ” Journal of Computer Hardware Engineering, Vol. 1, No. 2, Apr. 2018, pp.1-8. (MOST 106-2221-E-015-002-)
- Da-Yu Kao and Benjamaporn Kluaypa, "Victimization of Cyberbullying Target: VIVA Observation from Lifestyle Exposure," Journal of Information, Technology and Society, Vol. 16, Central Police University, pp. 29-48, Dec. 2016. (ISSN: 1682-8054)(MOST 106-2221-E-015-002-)
- Da-Yu Kao, "A Fight for Copyright Infringement Uncovering Covert Identifiable Data behind Computer Software,“ Intellectual Property Rights, Vol. 4, No. 167, pp 1-7, Sep. 30, 2016. (ISSN: 2375-4516)
- Da-Yu Kao, ”Performing Information Governance: Golden Triangle Components For APTs Countermeasures,” International Journal of Development Research, Vol. 6, No. 1, pp. 6539-6546, Jan. 2016. (ISSN: 2230-9926).
- Da-Yu Kao, "Cybercrime Investigation Countermeasure Using Created-Accessed-Modified Model in Cloud Computing Environments, ” The Journal of Supercomputing, Vol. 72, No. 1, pp 141~160, Jan. 2016. (Published online: 8 Sep. 2015)(ISSN:0920-8542)(MOST:103-2221-E-015-003-)(SCI)
- Da-Yu Kao, “Exploring Privacy Requirements and Their Online Managements,” Journal of Computers - Computer Society of The Republic Of China, Vol. 26. No. 2., pp.34-45, Jul. 2015. (ISSN: 1991-1599). (EI)
- Da-Yu Kao, "SWOT Matrix Enhancement for Online Protection of Personal Information," Journal of Information, Technology and Society, 14, Central Police University, 2014. MOST 103-2221-E-015-003. (ISSN: 1682-8054)
- Da-Yu Kao, “A Practical Procedure to Improve Cybercrime Investigation,”eForensics Magazine, Vol. 2 Issue 3, pp.50-53, ISBN: 2300-6986,Jun. 2013.
- Da-Yu Kao, Shiuh-Jeng Wang, and Frank Fu-Yuan Huang “SoTE: Strategy of Triple-E on Solving Trojan Defense of Cyber-crime Case,” Computer Law & Security Review - The International Journal of Technology Law and Practice, Vol. 26 Issue 1, ISSN: 0267-3649,pp.52-60, 2010. (SCI)
- Da-Yu Kao and Shiuh-Jeng Wang, "The IP Address and Time in Cyber-crime Investigation," Policing: An International Journal of Police Strategies & Management, Vol 32. Issue 2, 2009. (SSCI)
- Shiuh-Jeng Wang, Da-Yu Kao, and Frank Fu-Yuan Huang, “Procedure Guidance on Internet Forensics Coping with Copyright Arguments of Client-Server-based P2P Models,” International Journal Computer Standards & Interfaces, Vol. 31, pp. 795-800, 2009. (SCI)
- Da-Yu Kao, Frank Fu-Yuan Huang, and Shiuh-Jeng Wang, “'Persistence and Desistance: Examining the Impact of Reintegrative Shaming to Ethics in Taiwan Juvenile Hackers,” The Computer Law & Security Review - The International Journal of Technology Law and Practice, Vol. 25, No. 5, pp. 464-476, Sep. 2009. (SCI)
- Shiuh-Jeng Wang and Da-Yu Kao, "Internet Forensics on the Basis of Evidence Gathering with Peep Attacks," International Journal Computer Standards & Interfaces, Vol. 29, pp. 423-429, 2007. (SCI)
Achievements in Selected Conference Papers
- Chi-cheng YANG, En-tien MA, Da-Yu KAO, “Sexual Offenses against Children: Social Learning Theory and Dark Web Reinforcement,” IEEE ICACT 2021 (23nd International Conference on Advanced Communications Technology), Pyeong Chaung, South Korea, Feb. 13-16, 2021.
- Te-Min Liu, En-Chun Kuo, and Da-Yu Kao, “Infection Detection of Emotet Malware Using Capture-Display-Analyze Model in Wireshark Packet Extraction,” 2020 Digital Forensics Research Conference (DFRWS) Europe, Oxford United Kingdom, Jun. 3-5, 2020. (Poster Paper)(Digital Infrastructure-Information Security Project-109). Available online: https://dfrws.org/wp-content/uploads/2020/06/6_Poster_Infection_Detection_of_Emotet_Malware-camera_ready.pdf.
- Shuyuan Mary Ho, Da-Yu Kao, Chung-Jui Lai, Wenyi Li, and Ming-Jung Chiu-Huang, "On the left side, there's nothing right. On the right side, there's nothing left: Polarization of the Political Opinions," 2020 iConference, Lecture Notes in Computer Science, Vol. 12051, pp. 209-219, 2020. (https://doi.org/10.1007/978-3-030-43687-2_16)(EI)
- Da-Yu Kao, Fang-Yu Lu, and Fuching Tsai, "Tool Mark Identification of Skype Traffic," IEEE ICACT 2020 (22nd International Conference on Advanced Communications Technology), Pyeong Chaung, South Korea, Feb. 17-20, 2020. (Digital Infrastructure-Information Security Project-109)(https://doi.org/10.23919/ICACT48636.2020.9061405)(EI)
- Da-Yu Kao, Ting-Chi Wang, Fu-Ching Tsai, "Forensic Artifacts of Network Traffic on WeChat Calls," IEEE ICACT 2020 (22nd International Conference on Advanced Communications Technology), Pyeong Chaung, South Korea, Feb. 17-20, 2020. (Digital Infrastructure-Information Security Project-109)(https://doi.org/10.23919/ICACT48636.2020.9061437)(EI)
- Da-Yu Kao, Yun-Ya Chen, and Fuching Tsai, "Hacking Tool Identification in Penetration Testing," IEEE ICACT 2020 (22nd International Conference on Advanced Communications Technology), Pyeong Chaung, South Korea, Feb. 17-20, 2020. (Digital Infrastructure-Information Security Project-109)(https://doi.org/10.23919/ICACT48636.2020.9061401)(EI)
- Fu-Ching Tsai, Ming-Chun Hsu, and Da-Yu Kao, "Exponential Random Graph Modeling of Co-Offender Drug Crimes," IEEE ICACT 2020 (22nd International Conference on Advanced Communications Technology), Pyeong Chaung, South Korea, Feb. 17-20, 2020. (EI)(MOST 108-2410-H-015-001-)(Outstanding Paper Award)(https://doi.org/10.23919/ICACT48636.2020.9061552)
- Shuyuan Mary Ho, Da-Yu Kao, Ming-Jung Chiu-Huang, Wenyi Li, Chung-Jui Lai, and Bismark Ankamah, “Charged Language on Twitter: A Predictive Model of Cyberbullying to Prevent Victimization,” 2019 Workshop on Information Security and Privacy (WISP) in International Conference on Information Systems (ICIS) Conference, Dec. 15-18, 2019, Munich, Germany. (EI)
- Da-Yu Kao," ATM Heist Threats: a Proposed ICT Governance Strategy," IEEE ICACT 2019 (21th International Conference on Advanced Communications Technology), Pyeong Chaung, South Korea, pp. 610 - 615, Feb. 17-20, 2019. (ISBN: 979-11-88428-03-8)(MOST 107-2221-E-015-002-)(https://doi.org/10.23919/ICACT.2019.8701907)(EI)
- Da-Yu Kao, Ni-Chen Wu, and Fuching Tsai, " The Governance of Digital Forensic Investigation in Law Enforcement Agencies," IEEE ICACT 2019 (21th International Conference on Advanced Communications Technology), Pyeong Chaung, South Korea, pp. 61- 65, Feb. 17-20, 2019. (ISBN: 979-11-88428-03-8)(MOST 107-2221-E-015-002-)(https://doi.org/10.23919/ICACT.2019.8701995)(EI)
- Da-Yu Kao, " Cybercrime Countermeasure of Insider Threat Investigation," IEEE ICACT 2019 (21th International Conference on Advanced Communications Technology), Pyeong Chaung, South Korea, pp. 413 - 418, Feb. 17-20, 2019. (ISBN: 979-11-88428-03-8)(MOST 107-2221-E-015-002-)(https://doi.org/10.23919/ICACT.2019.8702029)(EI)
- Da-Yu Kao, Yuan-Pei Chen, and En-Cih Chang, "Event Observation of Date-time Stamps for ADS Reconstruction," IEEE ICACT 2019 (21th International Conference on Advanced Communications Technology), Pyeong Chaung, South Korea, pp. 552 - 557, Feb. 17-20, 2019. (ISBN: 979-11-88428-03-8)(MOST 107-2221-E-015-002-)(https://doi.org/10.23919/ICACT.2019.8701988)(EI)
- Shou-Ching Hsiao, Da-Yu Kao, and Raylin Tso, "Malware-Detection Model Using Learning-Based Discovery of Static Features," The 2018 IEEE Conference on Applications, Information and Network Security (AINS), Langkawi, Malaysia, pp. 45-53, Nov. 21-22, 2018. (ISBN: 978-1-5386-6925-9)(https://doi.org/ 10.1109/AINS.2018.8631505)(Digital Infrastructure-Information Security Project-107)(MOST 107-2221-E-015-002-)(EI)
- Da-Yu Kao, Wen-Ying Wu, Ching-Wei Su, and Ting-Chi Wang, "Strategy for Detecting IP Address of LINE VOIP Network Packets by Using the Decision-Tree Approach," The 2018 IEEE Conference on Applications, Information and Network Security (AINS), Langkawi, Malaysia, pp. 105-110, Nov. 21-22, 2018. (ISBN: 978-1-5386-6925-9)(https://doi.org/ 10.1109/AINS.2018.8631505)(Digital Infrastructure-Information Security Project-107)(MOST 107-2221-E-015-002-)(EI)
- Da-Yu Kao, Yi-Ting Chao, Fuching Tsai, and Chia-Yang Huang, "Digital Evidence Analytics Applied in Cybercrime Investigations," The 2018 IEEE Conference on Applications, Information and Network Security, (AINS), Langkawi, Malaysia, pp. 111-116, Nov. 21-22, 2018. (ISBN: 978-1-5386-6925-9)(https://doi.org/ 10.1109/AINS.2018.8631505)(Digital Infrastructure-Information Security Project-107)(MOST 107-2221-E-015-002-)(EI)
- Da-Yu Kao, Chung-Jui Lai, and Ching-Wei Su, 'A Framework for SQL Injection Investigations: Detection, Investigation, and Forensics,” The 2018 IEEE International Conference on Systems, Man, and Cybernetics (SMC 2018), Miyazaki, Japan, pp. 2834-2839,Oct. 7-10, 2018. (ISBN:978-1-5386-6649-4)(Digital Infrastructure-Information Security Project-107)(MOST 107-2221-E-015-002-)(EI)
- En-Chun Kuo, Ming-Sang Chang, and Da-Yu Kao, “User-Side Evil Twin Attack Detection Using Time-Delay Analysis of TCP Connection Termination," IEEE ICACT 2018 (20th International Conference on Advanced Communications Technology), Pyeong Chaung, South Korea, Feb. 11-14, pp. 211-216, 2018. (ISBN 979-11-88428-00-7)(Digital Infrastructure-Information Security Project-107)(MOST 106-2221-E-015-002-)(https://doi.org/10.23919/ICACT.2018.8323699)(EI)
- Da-Yu Kao, Yu-Siang Wang, Fu-Ching Tsai, and Chien-Hung Chen, “Forensic Analysis of Network Packets from Penetration Test Toolkits," IEEE ICACT 2018 (20th International Conference on Advanced Communications Technology), Pyeong Chaung, South Korea, Feb. 11-14, pp. 363-368, 2018. (ISBN 979-11-88428-00-7)(Digital Infrastructure-Information Security Project-107)(MOST 106-2221-E-015-002-)(https://doi.org/10.23919/ICACT.2018.8323757)(EI)
- Fu-Ching Tsai, En-Cih Chang, and Da-Yu Kao, “WhatsApp Network Forensics: Discovering the Communication Payloads behind Cybercriminals," IEEE ICACT 2018 (20th International Conference on Advanced Communications Technology), Pyeong Chaung, South Korea, Feb. 11-14, pp. 679-684, 2018. (ISBN 979-11-88428-00-7)(Digital Infrastructure-Information Security Project-107)(MOST 106-2221-E-015-002-)(https://doi.org/10.23919/ICACT.2018.8323882)(EI)
- Shou-Ching Hsiao and Da-Yu Kao, “The Static Analysis of WannaCry Ransomware," IEEE ICACT 2018 (20th International Conference on Advanced Communications Technology), Pyeong Chaung, South Korea, Feb. 11-14, pp. 153-158, 2018. (ISBN 979-11-88428-00-7)(Digital Infrastructure-Information Security Project-107)(MOST 106-2221-E-015-002-)(Outstanding Paper Award)(https://doi.org/10.23919/ICACT.2018.8323680)(EI)
- Da-Yu Kao and Shou-Ching Hsiao, “The Dynamic Analysis of WannaCry Ransomware," IEEE ICACT 2018 (20th International Conference on Advanced Communications Technology), Pyeong Chaung, South Korea, Feb. 11-14, pp. 159-166, 2018. (ISBN 979-11-88428-00-7) (Digital Infrastructure-Information Security Project-107)(MOST 106-2221-E-015-002-)(https://doi.org/10.23919/ICACT.2018.8323681)(EI)
- Da-Yu Kao and Yuan-Pei Chan, “Identifying Temporal Patterns Using ADS in NTFS for Digital Forensics,” IEEE SICBS 2017 proceedings (International Conference on Security with Intelligent Computing and Big-data Services), Advances in Intelligence Systems and Computing 733, Springer International Publishing, pp. 273-285, 2018. (ISSN:2194-5357)(ISBN: 978-3-319-76450-4)(ISBN:978-3-319-76451-1)(MOST 106-2221-E-015-002-)(https://doi.org/10.1007/978-3-319-76451-1_26)(EI)
- Da-Yu Kao, En-Cih Chang, and Fu-Ching Tsai, "A Network-Based Sniffer Architecture for Cybercrime Investigation," 1st International Caparica Conference in Translational Forensics, Caparica, Portugal, Nov. 20~23, p.137, 2017. (ISBN: 978-989-54009-0-4)(MOST 106-2221-E-015-002-)(En-Cih Chang win the Excellent shotgun communication Award)
- Da-Yu Kao, "Toward Actionable Intelligence in Cybersecurity Forensic Investigation," 1st International Caparica Conference in Translational Forensics, Caparica, Portugal, Nov. 20~23, pp. 65-66, 2017. (ISBN: 978-989-54009-0-4)(MOST 106-2221-E-015-002-)
- Da-Yu Kao, Yu-Siang Wang, and En-Cih Chang, "Applying Penetration Test to Improve Cybersecurity Forensic Investigation," 1st International Caparica Conference in Translational Forensics, Caparica, Portugal, Nov. 20~23,p. 142, 2017. (ISBN: 978-989-54009-0-4)(MOST 106-2221-E-015-002-)
- Da-Yu Kao, Benjamaporn Kluaypa, and Hung-Chih Lin, “The Cyberbullying Assessment of Capable Guardianship in Routine Activity Theory,” Intelligence and Security Informatics: 12th Pacific Asia Workshop PAISI 2017 Proceedings, LNCS 10241, Springer International Publishing, pp. 3-14, Jeju, South Korea, May 23-26, 2017. (ISSN: 0302-9743)(EI)
- Shou-Ching Hsiao and Da-Yu Kao, “Differentiating the Investigation Response Process of Cyber Security Incident for LEAs,” Intelligence and Security Informatics: 12th Pacific Asia Workshop PAISI 2017 Proceedings, LNCS 10241, Springer International Publishing, pp. 34-48, Jeju, South Korea, May 23-26, 2017. (ISSN: 0302-9743)(EI)(MOST 105-2221-E-015-001-)
- Hsiao-Ming Wang and Da-Yu Kao, “Information and Communications Technology: A Framework to Prevent ATMs Hacking,” ACJS 54th Annual Meeting, Kansas City, MO, Mar. 21-25, 2017.
- Benjamaporn Kluaypa and Da-Yu Kao, “Protecting Individuals from the Suitable Target of Cyberbullying," IEEE ICACT 2017 (19th International Conference on Advanced Communications Technology), Pyeong Chaung, South Korea, Feb. 19-22, 2017. (EI)(ISBN:978-89-968650-8-7)(MOST 105-2221-E-015-001-)(https://doi.org/10.23919/ICACT.2017.7890135)
- Da-Yu Kao, "Exploring the Cybercrime Investigation Framework of ATM Heist from ISO/IEC 27043:2015," IEEE ICACT 2017 (19th International Conference on Advanced Communications Technology), Pyeong Chaung, South Korea, Feb. 19-22, 2017. (EI)(ISBN:978-89-968650-8-7)(MOST 105-2221-E-015-001-)(https://doi.org/10.23919/ICACT.2017.7890079)
- Da-Yu Kao and Wen-Ying Wu, "Practical Packet Analysis: Exploring the Cybercriminal behind the LINE Voice Calls," IEEE ICACT 2017 (19th International Conference on Advanced Communications Technology), Pyeong Chaung, South Korea, Feb. 19-22, 2017. (EI)(ISBN:978-89-968650-8-7)(MOST 105-2221-E-015-001-)(https://doi.org/10.23919/ICACT.2017.7890096)
- Da-Yu Kao and Guan-Jie Wu, ”A Digital Triage Forensics Framework of Window Malware Forensic Toolkit: Based on ISO/IEC 27037: 2012,” The 49th Annual IEEE International Carnahan Conference on Security Technology, Taipei, Taiwan, 21-24 Sep., pp. 217-222, 2015. (ISSN: 2153-0742)(MOST 103-2221-E-015-003-)
- Da-Yu Kao, “Evidence Quality Review of Trojan Defense - A Case Study of Train Ticket Scalping in Taiwan,” Proceeding of the 2015 International Workshop on Computer Auditing Education, pp. 83-96, Vancouver, Canada, Jul. 9, 2015.
- Da-Yu Kao, “Performing an APT Investigation: Using People-Process-Technology-Strategy Model in Digital Triage Forensics,” The 39th Annual IEEE International Computers, Software & Applications Conference (COMPSAC 2015), ISBN 978-1-4673-6563-5, ISSN 0730-3157, IEEE Computer Society Publications, pp. 47-52, Taichung, Taiwan, Jul. 1-5, 2015. (EI)
- Da-Yu Kao and Ying-Hsuan Chiu, “Extracting Date-time Stamp to Support or Refute an Alibi in Cloud Storage Forensics,” The 8th International Symposium on Digital Forensics and Information Security (DFIS 2014), Guam, USA, Dec. 17 - 19, 2014.
- Da-Yu Kao, Min-Jung Chung, and Shiuh-Jeng Wang,"Frameworks in Evidence Collection in Forensics by Analyzing Temporal Cloud Storage Forensics”Proceedings of the International Computer Symposium 2014, Frontiers in Artificial Intelligence and Applications Series, Vol. 274: Intelligent Systems and Applications, pp. 904-913. Taichung, Taiwan, Dec. 12-14, 2014. (ISBN: 978-1-61499-484-8)(MOST 103-2221-E-015-002- and MOST 103-2221-E-015-003-)(EI)
- Da-Yu Kao and Cheng-Yu Peng “A Novel Executable Framework for Protecting Personal Information at Risk: Taiwan Experiences, ”The Fifth Asian Conference on Business & Public Policy, ISSN: 2186-5914,Osaka, Japan, Nov. 20-23, 2014.
- Da-Yu Kao, Guan-Jie Wu, and Ying-Hsuan Chiu, “A Novel Process Framework for Digital Forensics Tools: Based on ISO/IEC 27037:2012,” The Fifth Asian Conference on Business & Public Policy, ISSN: 2186-5914, Osaka, Japan, Nov. 20-23, 2014.
- Da-Yu Kao and Ying-Hsuan Chiu, “An Iterative Management Model of Exploring Windows Date-time Stamps in Cloud Storage Forensics,” present in Digital-Forensics and Watermarking: 13th International Workshop, IWDW 2014, LNCS 9023, pp. 498-512, published in Spring-Verlag, Lecture Notes in Computer Science, ISSN 0302-9743 ISSN 1611-3349 ISBN 978-3-319-19320-5 ISBN 978-3-319-19321-2., Taipei, Taiwan Oct. 1-4, 2014. (EI)
- Da-Yu Kao, “Rational Choice Observation of Malware Authors in Taiwan,” present in Pacific Asia Workshop on Intelligence and Security Informatics PAISI 2014 (in conjunction with PAKDD 2014), Lecture Notes in Electrical Engineering Volume 8840, pp. 1~7, ISBN 978-3-319-06676-9, Tainan, Taiwan, May 13, 2014. (EI)(Supported by Henry C. Lee Forensic Science Foundation)
- Da-Yu Kao, Cheng-Yu Peng, Frank Fu-Yuan Huang, and Shiuh-Jeng Wang, "Privacy Breach Investigations of Incident Response to Personal Information Protection Act," present in The 8th FTRA International Conference on Future Information Technology, Future Information Technology, Lecture Notes in Electrical Engineering Volume 276, pp. 351-360, ISSN 1876-1100, ISBN 978-3-642-40860-1, Gwangju, Korea, Sep.4-6, 2013. (EI)
- Da-Yu Kao, Cheng-Yu Peng, and Frank Fu-Yuan Huang, ”The SWOT Analysis on E-commerce Privacy Enhancement,” Global Conference On SME, Entrepreneurship & Service Innovation (GCMES 2012), ISBN: 978-0-646-57352-6, Griffith University, Australia, Jul.12-14, 2012.
- Da-Yu Kao, Cheng-Yu Peng, and Frank Fu-Yuan Huang, ”An Evaluation of Network-based/Host-based Evidence in E-commerce Data Breaches, ,” Global Conference On SME, Entrepreneurship & Service Innovation (GCMES 2012), ISBN: 978-0-646-57352-6, Griffith University,Australia, Jul. 12-14, 2012.
- Da-Yu Kao, Dushyant Goy, Shiuh-Jeng Wang, and Jonathan Liu, “A Trustworthy Computing of ADAPT Principle Guaranteeing Genuine Medical Image,” The 17th IEEE International Conference on Parallel and Distributed Systems (IEEE ICPADS 2011), Tainan, Taiwan, Dec.07-09, 2011. (EI)
- Da-Yu Kao, Shiuh-Jeng Wang, and Frank Fu-Yuan Huang, “Interactive Process of MDFA Strategy in Countering Cyber Hacking Activity,” International Security Technology and Management Conference (2010 ISTAM), Taipei, Taiwan, Sep.8-10, 2010.
- Da-Yu Kao, Shiuh-Jeng Wang, and Aneesh Sharma, “A Case-Oriented Model of Digital Forensics on Infected Zombie Computer,” IEEE-PROCEEDINGS, 2009 The Second International Workshop on Multimedia, Information Privacy and Intelligent Computing Systems (IEEE MPIS-2009), CSA - International Symposium on Computer Science and its Applications, Jeju, Korea, Dec. 2009. (EI)
- Da-Yu Kao, Shiuh-Jeng Wang, Kush Mathur, Saransh Jain, and Frank Fu-Yuan Huang, “Privacy Concealments: Detective Strategies Unveiling Cyberstalking on Internet,” IEEE-PROCEEDINGS, 2008 The First International Workshop on Multimedia, Information Privacy and Intelligent Computing Systems (IEEE MPIS-2008), Taiwan, Dec. 2008. (EI)
- Da-Yu Kao, Frank Fu-Yuan Huang, and You-Lu Liao, “The Retest of Reintegrative Shaming Theory and Its Implications on Taiwanese Juvenile Hackers,”Reinvigorating Theory Through Diversity and Inclusiveness,2008 ASC Annual Conference, p 410. OH: The American Society of Criminology. St. Louis, MO,USA, Nov. 2008.
- Da-Yu Kao, Shiuh-Jeng Wang, Frank Fu-Yuan Huang, Sajal Bhatia, and Saurabh Gupta, “Dataset Analysis of Proxy Logs Detecting to Curb Propagations in Network Attacks,” presented in LNCS PROCEEDINGS, Pacific Asia Workshop on Cybercrime and Computer Forensics (PACCF 2008) in conjunction with ISI 2008, Lecture Notes in Computer Science (LNCS), published in Spring-Verlag, Taipei, Taiwan, Jun. 2008. (EI)
- Da-Yu Kao, Frank Fu-Yuan Huang, and Shiuh-Jeng Wang, “Maturity and Shame: Bringing Computer Ethics to Taiwan’s Juvenile Delinquents,”Australian and New Zealand Society criminology, the 20th Annual ANZSOC Conference, Adelaide, Australia, Sept. 2007.
- Da-Yu Kao, Shiuh-Jeng Wang, Frank Fu-Yuan Huang, and Yao-Han Chang, “Inferring Social Network from Forensic Asessment Model of P2P Copyright Infrigement,” The 3th Asia-Pacific International Conference on Knowledge management (KMAP2006), Hong Kong, Dec. 2006.
- Da-Yu Kao, Shiuh-Jeng Wang, and Frank Fu-Yuan Huang, “An Information Based Management on the Analysis of Internet Perpetrators,” The 3th Asia-Pacific International Conference on Knowledge management (KMAP2006), Hong Kong, Dec. 2006.
- Da-Yu Kao, Shiuh-Jeng Wang, and Frank Fu-Yuan Huang, "Digitized Forensic Investigation at P2P Copyright Controversy, Infringement," present in IEEE International Conference on Intelligence and Security Informatics (IEEE ISI-2006), Lecture Notes in Computer Science (LNCS), San Diego, USA, May, 2006. (EI)
- Da-Yu Kao and Shiuh-Jeng Wang, "Evidences and Forensics at IP Address Clue in Cyber Crime," present in 17th Meeting of the International Association of Forensic Sciences, Hong-Kong, Aug. 2005.
2007~2013.08
Maritime Patrol Directorate General, Coast Guard Administration, Taiwan
Section Chief of Information Department
- Provided leadership role for the Information Department
- Provided some P-D-C-A amendment of ISMS 27001 on Information Technology.
Achievements in Selected Journal Papers
- Da-Yu Kao, Shiuh-Jeng Wang, and Frank Fu-Yuan Huang “' SoTE: Strategy of Triple-E on Solving Trojan Defense of Cyber-crime Case, ” The Computer Law & Security Review - The International Journal of Technology Law and Practice, Vol. 26 Issue 1, pp.52-60, 2010. (SCI)
- Shiuh-Jeng Wang and Da-Yu Kao, "The IP Address and Time in Cyber-crime Investigation, " Policing: An International Journal of Police Strategies & Management, Vol 32. Issue 2, 2009. (SSCI)
- Shiuh-Jeng Wang, Da-Yu Kao, and Frank Fu-Yuan Huang, “Procedure Guidance on Internet Forensics Coping with Copyright Arguments of Client-Server-based P2P Models, ” International Journal Computer Standards & Interfaces, Vol. 31, pp. 795-800, 2009. (SCI)
- Da-Yu Kao, Frank Fu-Yuan Huang, and Shiuh-Jeng Wang, “'Persistence and Desistance: Examining the Impact of Reintegrative Shaming to Ethics in Taiwan Juvenile Hackers', ” The Computer Law & Security Review - The International Journal of Technology Law and Practice (Elsevier), www.elsevier.com/locate/clsr, accepted in March. 2009. (SCI)
Achievements in Selected Conference Papers
- Da-Yu Kao, Cheng-Yu Peng, Frank Fu-Yuan Huang ”The SWOT Analysis on E-commerce Privacy Enhancement, ” Global Conference On SME, Entrepreneurship & Service Innovation (GCMES 2012), ISBN: 978-0-646-57352-6, Griffith University, Australia, Jul. 2012.
- Da-Yu Kao, Cheng-Yu Peng, Frank Fu-Yuan Huang ”An Evaluation of Network-based/Host-based Evidence in E-commerce Data Breaches, , ” Global Conference On SME, Entrepreneurship & Service Innovation (GCMES 2012), ISBN: 978-0-646-57352-6, Griffith University, Australia, Jul. 2012.
- Da-Yu Kao, Dushyant Goya, Shiuh-Jeng Wang, Jonathan Liu, “A Trustworthy Computing of ADAPT Principle Guaranteeing Genuine Medical Image, ” The 17th IEEE International Conference on Parallel and Distributed Systems (IEEE ICPADS 2011), Tainan, Taiwan, Dec, 2011.
- Da-Yu Kao, Shiuh-Jeng Wang, Frank Fu-Yuan Huang, “Interactive Process of MDFA Strategy in Countering Cyber Hacking Activity, ” International Security Technology and Management Conference (2010 ISTAM), Taipei, Taiwan, Sep.2010.
- Da-Yu Kao, Shiuh-Jeng Wang, Aneesh Sharma, “A Case-Oriented Model of Digital Forensics on Infected Zombie Computer, ” IEEE-PROCEEDINGS, 2009 The Second International Workshop on Multimedia, Information Privacy and Intelligent Computing Systems (MPIS-2009), Jeju, Korea, Dec. 2009. (SCI)
- Da-Yu Kao, Shiuh-Jeng Wang, Kush Mathur, Saransh Jain, Frank Fu-Yuan Huang, “Dataset Analysis of Proxy Logs Detecting to Curb Propagations in Network Attacks, ” IEEE-PROCEEDINGS, 2008 The First International Workshop on Multimedia, Information Privacy and Intelligent Computing Systems (MPIS-2008), Taiwan, Dec. 2008. (SCI)
- Da-Yu Kao, Frank Fu-Yuan Huang, and You-Lu Liao, “The Retest of Reintegrative Shaming Theory and Its Implications on Taiwanese Juvenile Hackers, ”Reinvigorating Theory Through Diversity and Inclusiveness, 2008 ASC Annual Conference, p 410. OH: The American Society of Criminology. St. Louis, MO, USA, Nov. 2008.
- Da-Yu Kao, Shiuh-Jeng Wang, Frank Fu-Yuan Huang, Sajal Bhatia, and Saurabh Gupta, “Dataset Analysis of Proxy Logs Detecting to Curb Propagations in Network Attacks, ” presented in LNCSPROCEEDINGS, Pacific Asia Workshop on Cybercrime and Computer Forensics (PACCF 2008) in conjunction with ISI 2008, Lecture Notes in Computer Science (LNCS), published in Spring-Verlag, Taipei, Taiwan, June 2008. (SCI)
Achievements in Dissertation
- Da-Yu Kao, “The Retest of the Reintegrative Shaming Theory and Its Implications on Taiwanese Juvenile Hackers, ” Dissertation, Department of Crime Prevention and Corrections, Central Police University, Taiwan, January 2009.
1996~2007
Criminal Investigation Bureau, National Police Administration, Taiwan
A Detective and Forensic Police Officer
- Led several investigations in cooperation with police agencies from other countries.
- Worked with a team of researchers in the field of computer crime investigation.
Achievements in Selected Journal Papers
- Shiuh-Jeng Wang and Da-Yu Kao, "Internet Forensics on the Basis of Evidence Gathering with Peep Attacks, " International Journal Computer Standards & Interfaces, Vol. 29, pp. 423-429, 2007. (SCI)
Achievements in Selected Conference Papers
- Da-Yu Kao, Frank Fu-Yuan Huang, and Shiuh-Jeng Wang, “Maturity and Shame: Bringing Computer Ethics to Taiwan’s Juvenile Delinquents, ”Australian and New Zealand Society criminology, the 20th Annual ANZSOC Conference, Adelaide, Australia, Sept. 2007.
- Da-Yu Kao, Shiuh-Jeng Wang, Frank Fu-Yuan Huang, and Yao-Han Chang, “Inferring Social Network from Forensic Asessment Model of P2P Copyright Infrigement, ” The 3th Asia-Pacific International Conference on Knowledge management (KMAP2006), Hong Kong, Dec. 2006.
- Da-Yu Kao, Shiuh-Jeng Wang, and Frank Fu-Yuan Huang, “An Information Based Management on the Analysis of Internet Perpetrators, ” The 3th Asia-Pacific International Conference on Knowledge management (KMAP2006), Hong Kong, Dec. 2006.
- Da-Yu Kao, Shiuh-Jeng Wang, and Frank Fu-Yuan Huang, “Cyber-crime in Computer-based Systems Increases the Need for Digital Forensic Analysis, ” the Conference of Crime Investigation and Forensic Sciences, Taiwan, Nov. 2006.
- Da-Yu Kao, Shiuh-Jeng Wang, and Frank Fu-Yuan Huang, "Digitized Forensic Investigation at P2P Copyright Controversy, Infringement, " present in IEEE International Conference on Intelligence and Security Informatics (IEEE ISI-2006), Lecture Notes in Computer Science (LNCS), USA, May, 2006. (SCI)
- Da-Yu Kao and Shiuh-Jeng Wang, "Evidences and Forensics at IP Address Clue in Cyber Crime, " present in 17th Meeting of the International Association of Forensic Sciences, Hong-Kong, Aug. 2005.
- Hsang-Chen Lee and Da-Yu Kao, “A Forensic Analysis of Reverse Peep Attack, ” 2005 Internet Cyber Security Engineering Conference, March 2005.
- Shiuh-Jeng Wang and Da-Yu Kao, “Strategies to Combat the Invasion of Cyberspace from Within, ” 2004 Conference of Criminal Investigation and Forensics Science, Taiwan Academy of Forensic Sciences, November 2004.
- Shiuh-Jeng Wang and Da-Yu Kao, “Cybercrime Myths in the Justice System, ” The 15th Information Security Conference 2005 (ISC2005), Kaoshiung, 9-10 June 2004.
1993~1996
Taipei City Police Department, Taiwan
An Information Technology Police Officer
- Provided leadership role for operations enhancement and maintenance of all policing information systems.
- Assisted the MIS Director in departmental budget preparations, administration and status reporting.