|
|
Venues (Conferences, Journals, ...)
|
|
GrowBag graphs for keyword ? (Num. hits/coverage)
Group by:
The graphs summarize 11410 occurrences of 3224 keywords
|
|
|
Results
Found 63337 publication records. Showing 63336 according to the selection in the facets
Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
134 | Gregory Neven |
Privacy-enhanced access control in primelife. |
Digital Identity Management |
2010 |
DBLP DOI BibTeX RDF |
|
98 | Julia Gideon, Lorrie Faith Cranor, Serge Egelman, Alessandro Acquisti |
Power strips, prophylactics, and privacy, oh my! |
SOUPS |
2006 |
DBLP DOI BibTeX RDF |
e-commerce, user studies, search engines, privacy policies, P3P |
83 | Lorrie Faith Cranor, Praveen Guduru, Manjula Arjula |
User interfaces for privacy agents. |
ACM Trans. Comput. Hum. Interact. |
2006 |
DBLP DOI BibTeX RDF |
privacy, preferences, privacy policy, P3P, privacy enhancing technology, user agent |
75 | Serge Egelman, Janice Y. Tsai, Lorrie Faith Cranor, Alessandro Acquisti |
Timing is everything?: the effects of timing and placement of online privacy indicators. |
CHI |
2009 |
DBLP DOI BibTeX RDF |
website indicators, privacy, timing, mental models, privacy policies, usable privacy and security |
75 | Yi Ren, Min Luo, Zukai Tang, Lingqing Ye |
A Composite Privacy Protection Model. |
IWSEC |
2007 |
DBLP DOI BibTeX RDF |
Privacy Data Model, Privacy Database, Deputy Mechanism, Privacy Protection |
71 | Chris Vanden Berghe, Matthias Schunter |
Privacy Injector - Automated Privacy Enforcement Through Aspects. |
Privacy Enhancing Technologies |
2006 |
DBLP DOI BibTeX RDF |
|
71 | Sampson Pun, Ken Barker 0001 |
Privacy FP-Tree. |
DASFAA Workshops |
2009 |
DBLP DOI BibTeX RDF |
Anonymized privacy, Privacy, Database, FP-Tree, Personalized privacy |
69 | Marco Casassa Mont, Robert Thyne |
A Systemic Approach to Automate Privacy Policy Enforcement in Enterprises. |
Privacy Enhancing Technologies |
2006 |
DBLP DOI BibTeX RDF |
privacy-aware access control, obligation management, privacy, identity management, policy enforcement |
69 | Hector Ouilhet |
Google Sky Map: using your phone as an interface. |
Mobile HCI |
2010 |
DBLP DOI BibTeX RDF |
|
69 | Rajiv T. Maheswaran, Jonathan P. Pearce, Emma Bowring, Pradeep Varakantham, Milind Tambe |
Privacy Loss in Distributed Constraint Reasoning: A Quantitative Framework for Analysis and its Applications. |
Auton. Agents Multi Agent Syst. |
2006 |
DBLP DOI BibTeX RDF |
Distributed constraint reasoning, Privacy, Distributed constraint optimization |
68 | George O. M. Yee |
A privacy controller approach for privacy protection in web services. |
SWS |
2007 |
DBLP DOI BibTeX RDF |
privacy controller, user privacy policy, web services, privacy protection |
67 | Christos Kalloniatis, Evangelia Kavakli, Stefanos Gritzalis |
Addressing privacy requirements in system design: the PriS method. |
Requir. Eng. |
2008 |
DBLP DOI BibTeX RDF |
Privacy-process patterns, Formal methods, Requirements engineering, System design, Privacy enhancing technologies, Goal-oriented approach, Privacy requirements |
66 | Ryan Babbitt, Hen-I Yang, Johnny S. Wong, Carl K. Chang |
Environment Objects: A Novel Approach for Modeling Privacy in Pervasive Computing. |
ICOST |
2009 |
DBLP DOI BibTeX RDF |
physical privacy, privacy model, E-P3P, privacy, pervasive computing, P3P, information privacy |
66 | Angela Cristina Duta, Ken Barker 0001 |
P4A: A New Privacy Model for XML. (PDF / PS) |
DBSec |
2008 |
DBLP DOI BibTeX RDF |
privacy statement, flexible privacy policy, privacy map, privacy preference |
66 | Yan Tang, Robert Meersman |
Judicial Support Systems: Ideas for a Privacy Ontology-Based Case Analyzer. |
OTM Workshops |
2005 |
DBLP DOI BibTeX RDF |
Privacy ontology, Woolf reforms, privacy principles, privacy directives, privacy ontology structure |
65 | Michelle Kwasny, Kelly E. Caine, Wendy A. Rogers, Arthur D. Fisk |
Privacy and technology: folk definitions and perspectives. |
CHI Extended Abstracts |
2008 |
DBLP DOI BibTeX RDF |
focus group methodology, privacy, gender differences, age differences |
64 | Yanjun Zuo, Timothy O'Keefe |
Post-release information privacy protection: A framework and next-generation privacy-enhanced operating system. |
Inf. Syst. Frontiers |
2007 |
DBLP DOI BibTeX RDF |
Information privacy protection, Privacy violation detection, Privacy-enhanced operating system, Information post-release control |
63 | Günter Karjoth, Matthias Schunter, Michael Waidner |
Platform for Enterprise Privacy Practices: Privacy-Enabled Management of Customer Data. |
Privacy Enhancing Technologies |
2002 |
DBLP DOI BibTeX RDF |
|
63 | Janice Warner, Soon Ae Chun |
A citizen privacy protection model for e-government mashup services. |
DG.O |
2008 |
DBLP BibTeX RDF |
citizen privacy, e-government mashup services, personal privacy policy network, regulatory privacy policy, web 2.0 |
62 | Rui Zhang 0002, Goichiro Hanaoka, Hideki Imai |
Orthogonality between Key Privacy and Data Privacy, Revisited. |
Inscrypt |
2007 |
DBLP DOI BibTeX RDF |
|
61 | Sarah Spiekermann, Jens Grossklags, Bettina Berendt |
E-privacy in 2nd generation E-commerce: privacy preferences versus actual behavior. |
EC |
2001 |
DBLP DOI BibTeX RDF |
automated shopping and trading, marketing and advertising technology, user interface and interaction design, privacy, legal issues, social implications |
61 | Lorrie Faith Cranor, Manjula Arjula, Praveen Guduru |
Use of a P3P user agent by early adopters. |
WPES |
2002 |
DBLP DOI BibTeX RDF |
privacy, user study, survey, P3P, user agent |
60 | Jan Porekar, Aljosa Jerman-Blazic, Tomaz Klobucar |
Towards Organizational Privacy Patterns. |
ICDS |
2008 |
DBLP DOI BibTeX RDF |
PET – privacy enhancing technologies, privacy, patterns |
60 | Rhys Smith, Jianhua Shao 0001 |
Privacy and e-commerce: a consumer-centric perspective. |
Electron. Commer. Res. |
2007 |
DBLP DOI BibTeX RDF |
Privacy, E-commerce, Privacy enhancing technology |
59 | Yuan Tian 0003, Biao Song, Eui-nam Huh |
Relationship Based Privacy Management for Ubiquitous Society. |
ICCSA (1) |
2009 |
DBLP DOI BibTeX RDF |
Privacy Data Graph, Privacy, Role Based Access Control, Privacy Preference |
59 | Peter Bodorik, Dawn N. Jutla, Mike Xuehai Wang |
Consistent privacy preferences (CPP): model, semantics, and properties. |
SAC |
2008 |
DBLP DOI BibTeX RDF |
P3P agent, rule-set consistency, semantic web privacy, user privacy control, consistency, P3P, privacy preferences |
59 | Josep Domingo-Ferrer |
A Three-Dimensional Conceptual Framework for Database Privacy. |
Secure Data Management |
2007 |
DBLP DOI BibTeX RDF |
Statistical database privacy, Security and privacy of electronic health records, Privacy-preserving data mining, Private information retrieval |
58 | Aleecia M. McDonald, Robert W. Reeder, Patrick Gage Kelley, Lorrie Faith Cranor |
A Comparative Study of Online Privacy Policies and Formats. |
Privacy Enhancing Technologies |
2009 |
DBLP DOI BibTeX RDF |
|
57 | Kambiz Ghazinour, Maryam Majedi, Ken Barker 0001 |
A Lattice-Based Privacy Aware Access Control Model. |
CSE (3) |
2009 |
DBLP DOI BibTeX RDF |
|
57 | Pandurang Kamat, Yanyong Zhang, Wade Trappe, Celal Öztürk |
Enhancing Source-Location Privacy in Sensor Network Routing. |
ICDCS |
2005 |
DBLP DOI BibTeX RDF |
|
57 | Paul Ashley, Satoshi Hada, Günter Karjoth, Matthias Schunter |
E-P3P privacy policies and privacy authorization. |
WPES |
2002 |
DBLP DOI BibTeX RDF |
E-P3P, privacy policies, privacy manager |
56 | Changshe Ma, Yingjiu Li, Robert H. Deng, Tieyan Li |
RFID privacy: relation between two notions, minimal condition, and efficient construction. |
CCS |
2009 |
DBLP DOI BibTeX RDF |
privacy, rfid, pseudorandom function |
56 | Rafae Bhatti, Tyrone Grandison |
Towards Improved Privacy Policy Coverage in Healthcare Using Policy Refinement. |
Secure Data Management |
2007 |
DBLP DOI BibTeX RDF |
Refinement, Healthcare, Compliance, HIPAA, Privacy Management |
56 | Abdelmounaam Rezgui, Athman Bouguettaya, Mohamed Eltoweissy |
SemWebDL: A privacy-preserving Semantic Web infrastructure for digital libraries. |
Int. J. Digit. Libr. |
2004 |
DBLP DOI BibTeX RDF |
Web services, Privacy, Semantic Web, Digital libraries, Reputation |
56 | Yuan Tian 0003, Biao Song, Eui-nam Huh |
A purpose-based privacy-aware system using privacy data graph. |
MoMM |
2009 |
DBLP DOI BibTeX RDF |
privacy data graph, privacy, role based access control |
56 | Privacy International |
2002 Orwell Awards. |
CFP |
2002 |
DBLP DOI BibTeX RDF |
|
55 | Jan Paul Kolter, Thomas Kernchen, Günther Pernul |
Collaborative Privacy - A Community-Based Privacy Infrastructure. |
SEC |
2009 |
DBLP DOI BibTeX RDF |
|
54 | Simon D. Byers, Lorrie Faith Cranor, David P. Kormann, Patrick D. McDaniel |
Searching for Privacy: Design and Implementation of a P3P-Enabled Search Engine. |
Privacy Enhancing Technologies |
2004 |
DBLP DOI BibTeX RDF |
|
54 | Rafael Accorsi |
On the Relationship of Privacy and Secure Remote Logging in Dynamic Systems. |
SEC |
2006 |
DBLP DOI BibTeX RDF |
|
54 | Günter Karjoth, Matthias Schunter, Els Van Herreweghen |
Translating Privacy Practices into Privacy Promises -How to Promise What You Can Keep. |
POLICY |
2003 |
DBLP DOI BibTeX RDF |
|
53 | Sarah Spiekermann, Lorrie Faith Cranor |
Engineering Privacy. |
IEEE Trans. Software Eng. |
2009 |
DBLP DOI BibTeX RDF |
|
53 | George O. M. Yee |
An Automatic Privacy Policy Agreement Checker for E-services. |
ARES |
2009 |
DBLP DOI BibTeX RDF |
|
53 | Rafiy Saleh, Dawn N. Jutla, Peter Bodorik |
Management of Users' Privacy Preferences in Context. |
IRI |
2007 |
DBLP DOI BibTeX RDF |
|
53 | Patrick Gage Kelley, Joanna Bresee, Lorrie Faith Cranor, Robert W. Reeder |
A "nutrition label" for privacy. |
SOUPS |
2009 |
DBLP DOI BibTeX RDF |
nutrition label, privacy, user interface, policy, labeling, information design, P3P |
53 | Carolyn Brodie, Clare-Marie Karat, John Karat, Jinjuan Feng |
Usable security and privacy: a case study of developing privacy management tools. |
SOUPS |
2005 |
DBLP DOI BibTeX RDF |
security, privacy, design, privacy policies, social and legal issues |
53 | Mina Deng, Lothar Fritsch, Klaus Kursawe |
Personal Rights Management - Taming Camera-Phones for Individual Privacy Enforcement. |
Privacy Enhancing Technologies |
2006 |
DBLP DOI BibTeX RDF |
model for privacy infrastructures, data identification techniques, privacy protection, mobile camera phones |
52 | Clemens Heidinger, Erik Buchmann, Klemens Böhm |
Collaborative data privacy for the web. |
EDBT/ICDT Workshops |
2010 |
DBLP DOI BibTeX RDF |
privacy, folksonomies |
52 | Maria Moloney, Frank Bannister |
Online Privacy: Measuring Individuals' Concerns. |
EC-Web |
2008 |
DBLP DOI BibTeX RDF |
Internet, Privacy, Trust, Information Systems, Data Security |
52 | Ni (Jenny) Zhang, Chris Todd |
A Privacy Agent in Context-Aware Ubiquitous Computing Environments. |
Communications and Multimedia Security |
2006 |
DBLP DOI BibTeX RDF |
Ontology, Ubiquitous Computing, Context-Awareness, Privacy Protection, P3P |
52 | Patrick Gage Kelley |
Designing a privacy label: assisting consumer understanding of online privacy practices. |
CHI Extended Abstracts |
2009 |
DBLP DOI BibTeX RDF |
privacy, labeling, information design, privacy policies |
52 | Jason I. Hong, Jennifer D. Ng, Scott Lederer, James A. Landay |
Privacy risk models for designing privacy-sensitive ubiquitous computing systems. |
Conference on Designing Interactive Systems |
2004 |
DBLP DOI BibTeX RDF |
privacy risk model, privacy, ubiquitous computing |
52 | Toby Xu, Ying Cai |
Feeling-based location privacy protection for location-based services. |
CCS |
2009 |
DBLP DOI BibTeX RDF |
feeling-based privacy model, k-anonymity model, trajectory cloaking, location-based services, location privacy |
52 | Arpita Ghosh, Tim Roughgarden, Mukund Sundararajan |
Universally utility-maximizing privacy mechanisms. |
STOC |
2009 |
DBLP DOI BibTeX RDF |
privacy, linear programming, utility, differential privacy |
51 | Ali Khoshgozaran, Cyrus Shahabi |
Private Information Retrieval Techniques for Enabling Location Privacy in Location-Based Services. |
Privacy in Location-Based Applications |
2009 |
DBLP DOI BibTeX RDF |
|
51 | Ahmad-Reza Sadeghi, Ivan Visconti, Christian Wachsmann |
Location Privacy in RFID Applications. |
Privacy in Location-Based Applications |
2009 |
DBLP DOI BibTeX RDF |
|
51 | Andrew S. Patrick, Steve Kenny |
From Privacy Legislation to Interface Design: Implementing Information Privacy in Human-Computer Interactions. |
Privacy Enhancing Technologies |
2003 |
DBLP DOI BibTeX RDF |
|
51 | George O. M. Yee, Larry Korba, Ronggong Song |
Cooperative Visualization of Privacy Risks. |
CDVE |
2008 |
DBLP DOI BibTeX RDF |
privacy risks, privacy legislation, privacy compliance, security, e-services, Cooperative visualization |
51 | Kirstie Hawkey |
Exploring a human centered approach to managing visual privacy concerns during collaboration. |
HCC |
2008 |
DBLP DOI BibTeX RDF |
incidental information privacy, usable security and privacy, visual privacy, user modeling, web browser, adaptive user interface |
51 | Melissa Dark, Clewin McPherson |
Privacy and the Public Educator. |
HCI (9) |
2007 |
DBLP DOI BibTeX RDF |
Privacy practices, privacy perceptions, privacy risk, public education |
50 | Ponnurangam Kumaraguru, Lorrie Faith Cranor |
Privacy in India: Attitudes and Awareness. |
Privacy Enhancing Technologies |
2005 |
DBLP DOI BibTeX RDF |
|
50 | Leping Huang, Hiroshi Yamane, Kanta Matsuura, Kaoru Sezaki |
Towards Modeling Wireless Location Privacy. |
Privacy Enhancing Technologies |
2005 |
DBLP DOI BibTeX RDF |
|
50 | Alfred Kobsa |
A Component Architecture for Dynamically Managing Privacy Constraints in Personalized Web-Based Systems. |
Privacy Enhancing Technologies |
2003 |
DBLP DOI BibTeX RDF |
|
50 | Geoff Skinner, Song Han 0004, Elizabeth Chang 0001 |
Defining and Protecting Meta Privacy: A New Conceptual Framework Within Information Privacy. |
ICDE Workshops |
2006 |
DBLP DOI BibTeX RDF |
|
50 | Hendrik J. G. Oberholzer, Martin S. Olivier |
Privacy Contracts as an Extension of Privacy Policies. |
ICDE Workshops |
2005 |
DBLP DOI BibTeX RDF |
|
50 | P. Jonathon Phillips |
Privacy Operating Characteristic for Privacy Protection in Surveillance Applications. |
AVBPA |
2005 |
DBLP DOI BibTeX RDF |
|
50 | Geoff Skinner, Song Han 0004, Elizabeth Chang 0001 |
A New Conceptual Framework Within Information Privacy: Meta Privacy. |
CIS (2) |
2005 |
DBLP DOI BibTeX RDF |
|
49 | George Yee, Larry Korba |
Privacy Policy Compliance for Web Services. |
ICWS |
2004 |
DBLP DOI BibTeX RDF |
|
49 | Michael Backes 0001, Markus Dürmuth, Rainer Steinwandt |
An Algebra for Composing Enterprise Privacy Policies. |
ESORICS |
2004 |
DBLP DOI BibTeX RDF |
|
49 | Robert W. Reeder, Patrick Gage Kelley, Aleecia M. McDonald, Lorrie Faith Cranor |
A user study of the expandable grid applied to P3P privacy policy visualization. |
WPES |
2008 |
DBLP DOI BibTeX RDF |
expandable grid, privacy, user interface, policy, p3p |
49 | Mingyan Li, Krishna Sampigethaya, Leping Huang, Radha Poovendran |
Swing & swap: user-centric approaches towards maximizing location privacy. |
WPES |
2006 |
DBLP DOI BibTeX RDF |
wireless network, tracking, location privacy, user-centric |
49 | Dhiah el Diehn I. Abou-Tair |
A framework ensuring privacy in a distributed environment. |
PST |
2006 |
DBLP DOI BibTeX RDF |
privacy, access control, information flow control, policy enforcement |
48 | Arik Friedman, Assaf Schuster |
Data mining with differential privacy. |
KDD |
2010 |
DBLP DOI BibTeX RDF |
data mining, decision trees, differential privacy |
48 | Jessica Staddon |
Finding "hidden" connections on linkedIn an argument for more pragmatic social network privacy. |
AISec |
2009 |
DBLP DOI BibTeX RDF |
linkedin, data mining, privacy, social network, policy |
48 | Frank McSherry, Ilya Mironov |
Differentially Private Recommender Systems: Building Privacy into the Netflix Prize Contenders. |
KDD |
2009 |
DBLP DOI BibTeX RDF |
Netflix, recommender systems, differential privacy |
48 | Tiancheng Li, Ninghui Li |
On the tradeoff between privacy and utility in data publishing. |
KDD |
2009 |
DBLP DOI BibTeX RDF |
data mining, privacy, anonymity, data publishing |
48 | John W. Stamey, Ryan A. Rossi |
Automatically identifying relations in privacy policies. |
SIGDOC |
2009 |
DBLP DOI BibTeX RDF |
latent relations, ambiguities, privacy policies |
48 | Bugra Gedik, Ling Liu 0001 |
Protecting Location Privacy with Personalized k-Anonymity: Architecture and Algorithms. |
IEEE Trans. Mob. Comput. |
2008 |
DBLP DOI BibTeX RDF |
Location Privacy, k-anonymity, Mobile Computing Systems, Location-based Applications |
48 | Srivatsava Ranjit Ganta, Shiva Prasad Kasiviswanathan, Adam D. Smith |
Composition attacks and auxiliary information in data privacy. |
KDD |
2008 |
DBLP DOI BibTeX RDF |
adversarial attacks, privacy, anonymization |
48 | Boaz Barak, Kamalika Chaudhuri, Cynthia Dwork, Satyen Kale, Frank McSherry, Kunal Talwar |
Privacy, accuracy, and consistency too: a holistic solution to contingency table release. |
PODS |
2007 |
DBLP DOI BibTeX RDF |
privacy, OLAP, contingency table |
48 | Michael Boyle, Saul Greenberg |
The language of privacy: Learning from video media space analysis and design. |
ACM Trans. Comput. Hum. Interact. |
2005 |
DBLP DOI BibTeX RDF |
environmental psychology, solitude, video media spaces, privacy, Human-computer interaction, computer-supported cooperative work (CSCW), user interface design, social interaction, confidentiality, autonomy |
48 | Adam Barth, John C. Mitchell |
Enterprise privacy promises and enforcement. |
WITS |
2005 |
DBLP DOI BibTeX RDF |
policy summary, modal logic, privacy policy, P3P, EPAL |
48 | Nayot Poolsappasit, Indrakshi Ray |
Towards a scalable model for location privacy. |
SPRINGL |
2008 |
DBLP DOI BibTeX RDF |
privacy, access control, location privacy |
48 | Daniel D. Walker, Eric G. Mercer, Kent E. Seamons |
Or Best Offer: A Privacy Policy Negotiation Protocol. |
POLICY |
2008 |
DBLP DOI BibTeX RDF |
privay policy negotiation protocol, privacy, protocol, game theory, negotiation, utility, pareto optimality, privacy policy, P3P, preference models |
48 | Robert W. Proctor, Kim-Phuong L. Vu, M. Athar Ali |
Usability of User Agents for Privacy-Preference Specification. |
HCI (9) |
2007 |
DBLP DOI BibTeX RDF |
usability, privacy policies, privacy preferences |
48 | Huidong Jin 0001 |
Practical Issues on Privacy-Preserving Health Data Mining. |
PAKDD Workshops |
2007 |
DBLP DOI BibTeX RDF |
Data anonymisation, privacy inference, health data privacy, encryption, secure multiparty computation |
48 | Clare-Marie Karat, John Karat, Carolyn Brodie, Jinjuan Feng |
Evaluating interfaces for privacy policy rule authoring. |
CHI |
2006 |
DBLP DOI BibTeX RDF |
privacy, design process, privacy policies, natural language interfaces, social and legal issues |
48 | Dimitris Gritzalis, Nikolaos Kyrloglou |
Consumer Online-Privacy and Anonymity Protection using Infomediary Schemes. |
SCCC |
2001 |
DBLP DOI BibTeX RDF |
Security, Privacy, e-Commerce, Anonymity, User profile, Privacy-enhancing technologies (PET), Personal data, Infomediary |
47 | Celal Öztürk, Yanyong Zhang, Wade Trappe |
Source-location privacy in energy-constrained sensor network routing. |
SASN |
2004 |
DBLP DOI BibTeX RDF |
context privacy, sensor networks privacy, source-location privacy, flooding |
46 | Alessandro Acquisti, Ralph Gross |
Imagined Communities: Awareness, Information Sharing, and Privacy on the Facebook. |
Privacy Enhancing Technologies |
2006 |
DBLP DOI BibTeX RDF |
|
46 | Nicholas Paul Sheppard, Reihaneh Safavi-Naini |
Protecting Privacy with the MPEG-21 IPMP Framework. |
Privacy Enhancing Technologies |
2006 |
DBLP DOI BibTeX RDF |
|
46 | Carl A. Gunter, Michael J. May, Stuart G. Stubblebine |
A Formal Privacy System and Its Application to Location Based Services. |
Privacy Enhancing Technologies |
2004 |
DBLP DOI BibTeX RDF |
|
46 | Josep Domingo-Ferrer, Qianhong Wu |
Safety and Privacy in Vehicular Communications. |
Privacy in Location-Based Applications |
2009 |
DBLP DOI BibTeX RDF |
Car-to-car messages, Privacy, Trust, Vehicular ad hoc networks |
46 | Alexandre V. Evfimievski, Johannes Gehrke, Ramakrishnan Srikant |
Limiting privacy breaches in privacy preserving data mining. |
PODS |
2003 |
DBLP DOI BibTeX RDF |
|
46 | Farzad Salim, Nicholas Paul Sheppard, Reihaneh Safavi-Naini |
Enforcing P3P Policies Using a Digital Rights Management System. |
Privacy Enhancing Technologies |
2007 |
DBLP DOI BibTeX RDF |
|
45 | Jan Paul Kolter, Günther Pernul |
Generating User-Understandable Privacy Preferences. |
ARES |
2009 |
DBLP DOI BibTeX RDF |
|
45 | Michael Hart, Claude Castille, Rob Johnson, Amanda Stent |
Usable Privacy Controls for Blogs. |
CSE (4) |
2009 |
DBLP DOI BibTeX RDF |
|
45 | Qingsheng Zhang, Yong Qi, Jizhong Zhao, Di Hou, Tianhai Zhao, Liang Liu |
A Study on Context-aware Privacy Protection for Personal Information. |
ICCCN |
2007 |
DBLP DOI BibTeX RDF |
|
45 | Akhilesh Tyagi |
Energy-Privacy Trade-Offs in VLSI Computations. |
INDOCRYPT |
2005 |
DBLP DOI BibTeX RDF |
|
45 | Tae Joong Kim, Sang Won Lee, Eung Young Lee |
Privacy Engineering in ubiComp. |
ICCSA (3) |
2005 |
DBLP DOI BibTeX RDF |
|
45 | Eric S. K. Yu, Luiz Marcio Cysneiros |
Designing for Privacy in a Multi-agent World. |
Trust, Reputation, and Security |
2002 |
DBLP DOI BibTeX RDF |
|
Displaying result #1 - #100 of 63336 (100 per page; Change: ) Pages: [ 1][ 2][ 3][ 4][ 5][ 6][ 7][ 8][ 9][ 10][ >>] |
|