|
|
Venues (Conferences, Journals, ...)
|
|
GrowBag graphs for keyword ? (Num. hits/coverage)
Group by:
The graphs summarize 75 occurrences of 47 keywords
|
|
|
Results
Found 203 publication records. Showing 203 according to the selection in the facets
Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
120 | Toby Xu, Ying Cai |
Location anonymity in continuous location-based services. |
GIS |
2007 |
DBLP DOI BibTeX RDF |
continuous location updates, location-based services, location anonymity |
120 | Zhen Xiao, Xiaofeng Meng 0001, Jianliang Xu |
Quality Aware Privacy Protection for Location-Based Services. |
DASFAA |
2007 |
DBLP DOI BibTeX RDF |
QoS, Privacy, Location-based Services |
111 | Nilothpal Talukder, Sheikh Iqbal Ahamed |
Preventing multi-query attack in location-based services. |
WISEC |
2010 |
DBLP DOI BibTeX RDF |
adaptive nearest neighborhood cloaking (annc), reciprocity condition, location privacy |
107 | Baoning Wu, Brian D. Davison 0001 |
Detecting semantic cloaking on the web. |
WWW |
2006 |
DBLP DOI BibTeX RDF |
spam, web search engine |
103 | Haibo Hu 0001, Jianliang Xu |
Non-Exposure Location Anonymity. |
ICDE |
2009 |
DBLP DOI BibTeX RDF |
|
98 | Chengyang Zhang, Yan Huang 0002 |
Cloaking locations for anonymous location based services: a hybrid approach. |
GeoInformatica |
2009 |
DBLP DOI BibTeX RDF |
Spatial cloaking, Location based service, Location privacy |
98 | Chi-Yin Chow, Mohamed F. Mokbel, Xuan Liu |
A peer-to-peer spatial cloaking algorithm for anonymous location-based service. |
GIS |
2006 |
DBLP DOI BibTeX RDF |
location privacy and spatial cloaking, mobile computing, location-based services |
85 | Xiao Pan, Xiaofeng Meng 0001, Jianliang Xu |
Distortion-based anonymity for continuous queries in location-based mobile services. |
GIS |
2009 |
DBLP DOI BibTeX RDF |
location-based services, continuous queries, privacy protection, information privacy |
85 | Bhuvan Bamba, Ling Liu 0001, Péter Pesti, Ting Wang 0006 |
Supporting anonymous location queries in mobile environments with privacygrid. |
WWW |
2008 |
DBLP DOI BibTeX RDF |
location privacy, k-anonymity, l-diversity |
85 | Chi-Yin Chow, Mohamed F. Mokbel |
Enabling Private Continuous Queries for Revealed User Locations. |
SSTD |
2007 |
DBLP DOI BibTeX RDF |
|
72 | Kar Way Tan, Yimin Lin, Kyriakos Mouratidis |
Spatial Cloaking Revisited: Distinguishing Information Leakage from Anonymity. |
SSTD |
2009 |
DBLP DOI BibTeX RDF |
|
68 | Toby Xu, Ying Cai |
Exploring Historical Location Data for Anonymity Preservation in Location-Based Services. |
INFOCOM |
2008 |
DBLP DOI BibTeX RDF |
|
59 | Jie Bao 0003, Haiquan Chen, Wei-Shinn Ku |
PROS: a peer-to-peer system for location privacy protection on road networks. |
GIS |
2009 |
DBLP DOI BibTeX RDF |
location privacy and spatial cloaking, location-based services |
51 | Mehrab Monjur, Sheikh Iqbal Ahamed |
Towards a landmark influence framework to protect location privacy. |
SAC |
2009 |
DBLP DOI BibTeX RDF |
landmark influence space, Voronoi diagram, location privacy |
51 | Baik Hoh, Marco Gruteser, Ryan Herring, Jeff Ban, Daniel B. Work, Juan Carlos Herrera, Alexandre M. Bayen, Murali Annavaram, Quinn Jacobson |
Virtual trip lines for distributed privacy-preserving traffic monitoring. |
MobiSys |
2008 |
DBLP DOI BibTeX RDF |
privacy, gps, data integrity, traffic |
51 | Andreas Moshovos, Gurindar S. Sohi |
Reducing Memory Latency via Read-after-Read Memory Dependence Prediction. |
IEEE Trans. Computers |
2002 |
DBLP DOI BibTeX RDF |
memory dependence prediction, cache, dynamic optimization, load |
51 | Andreas Moshovos, Gurindar S. Sohi |
Read-After-Read Memory Dependence Prediction. |
MICRO |
1999 |
DBLP DOI BibTeX RDF |
|
46 | Song Wang, Xiaoyang Sean Wang |
In-Device Spatial Cloaking for Mobile User Privacy Assisted by the Cloud. |
Mobile Data Management |
2010 |
DBLP DOI BibTeX RDF |
spatial cloaking, mobile user privacy, cloud |
46 | Jung-Ho Um, Mi-Young Jang, Kyoung-Jin Jo, Jae-Woo Chang |
A New Cloaking Method Supporting both K-anonymity and L-diversity for Privacy Protection in Location-Based Service. |
ISPA |
2009 |
DBLP DOI BibTeX RDF |
cloaking, privacy, LBS |
42 | Toby Xu, Ying Cai |
Feeling-based location privacy protection for location-based services. |
CCS |
2009 |
DBLP DOI BibTeX RDF |
feeling-based privacy model, k-anonymity model, trajectory cloaking, location-based services, location privacy |
42 | Gyözö Gidófalvi, Xuegang Huang, Torben Bach Pedersen |
Privacy: preserving trajectory collection. |
GIS |
2008 |
DBLP DOI BibTeX RDF |
data cloaking, data swapping, data mining, privacy, anonymity, P2P, LBS, diversity, moving object trajectories |
38 | Gabriele D'Angelo, Fabio Vitali, Stefano Zacchiroli |
Content cloaking: preserving privacy with Google Docs and other web applications. |
SAC |
2010 |
DBLP DOI BibTeX RDF |
Google Docs, privacy, Web 2.0, AJAX |
38 | Calvert L. Bowen III, David R. Raymond, Thomas L. Martin |
Location Privacy for Users of Wireless Devices through Cloaking. |
HICSS |
2008 |
DBLP DOI BibTeX RDF |
|
38 | Gabriele Gianini, Ernesto Damiani |
Cloaking games in location based services. |
SWS |
2008 |
DBLP DOI BibTeX RDF |
game theory, location based services, k-anonymity |
38 | Josep Domingo-Ferrer |
Location privacy via unlinkability: an alternative to cloaking and perturbation. |
PAIS |
2008 |
DBLP DOI BibTeX RDF |
|
38 | Baik Hoh, Marco Gruteser, Hui Xiong 0001, Ansaf Alrabady |
Preserving privacy in gps traces via uncertainty-aware path cloaking. |
CCS |
2007 |
DBLP DOI BibTeX RDF |
privacy, gps, traffic |
34 | Elisa Bertino |
Privacy-preserving techniques for location-based services. |
ACM SIGSPATIAL Special |
2009 |
DBLP DOI BibTeX RDF |
|
34 | Ge Zhong, Urs Hengartner |
A Distributed k-Anonymity Protocol for Location Privacy. |
PerCom |
2009 |
DBLP DOI BibTeX RDF |
|
34 | Gabriel Ghinita, Maria Luisa Damiani, Claudio Silvestri, Elisa Bertino |
Preventing velocity-based linkage attacks in location-aware applications. |
GIS |
2009 |
DBLP DOI BibTeX RDF |
location-aware social networks, location privacy |
34 | Ali Khoshgozaran, Cyrus Shahabi |
Private Information Retrieval Techniques for Enabling Location Privacy in Location-Based Services. |
Privacy in Location-Based Applications |
2009 |
DBLP DOI BibTeX RDF |
|
34 | Gabriel Ghinita, Panos Kalnis, Murat Kantarcioglu, Elisa Bertino |
A Hybrid Technique for Private Location-Based Queries with Database Protection. |
SSTD |
2009 |
DBLP DOI BibTeX RDF |
|
34 | Bugra Gedik, Ling Liu 0001 |
Protecting Location Privacy with Personalized k-Anonymity: Architecture and Algorithms. |
IEEE Trans. Mob. Comput. |
2008 |
DBLP DOI BibTeX RDF |
Location Privacy, k-anonymity, Mobile Computing Systems, Location-based Applications |
34 | Xiao Pan, Jianliang Xu, Xiaofeng Meng 0001 |
Protecting location privacy against location-dependent attack in mobile services. |
CIKM |
2008 |
DBLP DOI BibTeX RDF |
lbs, location-dependent attack, location privacy |
34 | Bugra Gedik, Ling Liu 0001 |
Location Privacy in Mobile Systems: A Personalized Anonymization Model. |
ICDCS |
2005 |
DBLP DOI BibTeX RDF |
|
25 | Xiaoxin Chen, Tal Garfinkel, E. Christopher Lewis, Pratap Subrahmanyam, Carl A. Waldspurger, Dan Boneh, Jeffrey S. Dwoskin, Dan R. K. Ports |
Overshadow: a virtualization-based approach to retrofitting protection in commodity operating systems. |
ASPLOS |
2008 |
DBLP DOI BibTeX RDF |
cloaking, multi-shadowing, operating systems, virtual machine monitors, hypervisors, memory protection, VMM |
25 | Yi-Min Wang, Ming Ma, Yuan Niu, Hao Chen 0003 |
Spam double-funnel: connecting web spammers with advertisers. |
WWW |
2007 |
DBLP DOI BibTeX RDF |
advertisement syndication, redirection and cloaking, search spam, web spam |
21 | Shefali Pawar, Doojin Lee, Harry Skinner, Seong-Youp Suh, Alexander B. Yakovlev |
Decoupling and Cloaking of Rectangular and Circular Patch Antennas and Interleaved Antenna Arrays with Planar Coated Metasurfaces at C-Band Frequencies - Design and Simulation Study. |
Sensors |
2024 |
DBLP DOI BibTeX RDF |
|
21 | Hongyu Liu 0001, Zhi-Qiang Miao, Guang-Hui Zheng |
A Mathematical Theory of Microscale Hydrodynamic Cloaking and Shielding by Electro-Osmosis. |
SIAM J. Appl. Math. |
2024 |
DBLP DOI BibTeX RDF |
|
21 | Shota Fujii, Takayuki Sato, Sho Aoki, Yu Tsuda, Nobutaka Kawaguchi, Tomohiro Shigemoto, Masato Terada |
Stargazer: Long-Term and Multiregional Measurement of Timing/ Geolocation-Based Cloaking. |
IEEE Access |
2023 |
DBLP DOI BibTeX RDF |
|
21 | Doojin Lee |
Decoupling and Cloaking of Tailored Complementary Cloaked Antennas. |
IEEE Access |
2023 |
DBLP DOI BibTeX RDF |
|
21 | Sofie Goethals, Sandra C. Matz, Foster J. Provost, Yanou Ramon, David Martens |
The Impact of Cloaking Digital Footprints on User Privacy and Personalization. |
CoRR |
2023 |
DBLP DOI BibTeX RDF |
|
21 | Shefali Pawar, Harry Skinner, Seong-Youp Suh, Alexander B. Yakovlev |
Cloaking of Equilateral Triangle Patch Antennas and Antenna Arrays with Planar Coated Metasurfaces. |
Sensors |
2023 |
DBLP DOI BibTeX RDF |
|
21 | Wenqi Wei, Ka-Ho Chow, Fatih Ilhan, Yanzhao Wu 0001, Ling Liu 0001 |
Model Cloaking against Gradient Leakage. |
ICDM |
2023 |
DBLP DOI BibTeX RDF |
|
21 | Wenhao Li, Yongqing He, Zhimin Wang, Saleh Mansor Alqahtani, Priyadarsi Nanda |
Uncovering Flaws in Anti-Phishing Blacklists for Phishing Websites Using Novel Cloaking Techniques. |
SECRYPT |
2023 |
DBLP DOI BibTeX RDF |
|
21 | Shefali Pawar, Hossein Mehrpour Bernety, Alexander B. Yakovlev |
Graphene-Metal Metasurface for Cloaking of Cylindrical Objects at Low-Terahertz Frequencies. |
IEEE Access |
2022 |
DBLP DOI BibTeX RDF |
|
21 | Bin Luo 0006, Xinghua Li 0001, Ximeng Liu, Yanbing Ren, Man Zhang, Jingjing Guo, Kim-Kwang Raymond Choo |
RESAT: A Utility-Aware Incentive Mechanism-Based Distributed Spatial Cloaking. |
IEEE Internet Things J. |
2022 |
DBLP DOI BibTeX RDF |
|
21 | Ryan H. Vogt, Sven Leyffer, Todd S. Munson |
A Mixed-Integer PDE-Constrained Optimization Formulation for Electromagnetic Cloaking. |
SIAM J. Sci. Comput. |
2022 |
DBLP DOI BibTeX RDF |
|
21 | Hoai-Minh Nguyen |
Cloaking Property of a Plasmonic Structure in Doubly Complementary Media and Three-Sphere Inequalities with Partial Data. |
SIAM J. Math. Anal. |
2022 |
DBLP DOI BibTeX RDF |
|
21 | Tracey Balehowsky, Matti Lassas, Pekka Pankka, Ville Sirviö |
Invisibility Cloaking and Transformation Optics for Three Dimensional Manifolds and Applications in Cosmology. |
SIAM J. Math. Anal. |
2022 |
DBLP DOI BibTeX RDF |
|
21 | Hua Ma, Yinshan Li, Yansong Gao, Alsharif Abuadbba, Zhi Zhang 0001, Anmin Fu, Hyoungshick Kim, Said F. Al-Sarawi, Surya Nepal, Derek Abbott |
Dangerous Cloaking: Natural Trigger based Backdoor Attacks on Object Detectors in the Physical World. |
CoRR |
2022 |
DBLP BibTeX RDF |
|
21 | Yaxian Li, Bingqing Zhang, Guoping Zhao, Mingyu Zhang, Jiajun Liu, Ziwei Wang 0003, Jirong Wen |
InvisibiliTee: Angle-agnostic Cloaking from Person-Tracking Systems with a Tee. |
CoRR |
2022 |
DBLP DOI BibTeX RDF |
|
21 | Penghui Zhang, Adam Oest, Haehyun Cho, Zhibo Sun, RC Johnson, Brad Wardman, Shaown Sarker, Alexandros Kapravelos, Tiffany Bao, Ruoyu Wang 0001, Yan Shoshitaishvili, Adam Doupé, Gail-Joon Ahn |
CrawlPhish: Large-Scale Analysis of Client-Side Cloaking Techniques in Phishing. |
IEEE Secur. Priv. |
2022 |
DBLP DOI BibTeX RDF |
|
21 | Zheng Shi 0003, Yuval Bahat, Seung-Hwan Baek, Qiang Fu 0002, Hadi Amata, Xiao Li, Praneeth Chakravarthula, Wolfgang Heidrich, Felix Heide |
Seeing through obstructions with diffractive cloaking. |
ACM Trans. Graph. |
2022 |
DBLP DOI BibTeX RDF |
|
21 | Penghui Zhang, Zhibo Sun, Sukwha Kyung, Hans Walter Behrens, Zion Leonahenahe Basque, Haehyun Cho, Adam Oest, Ruoyu Wang 0001, Tiffany Bao, Yan Shoshitaishvili, Gail-Joon Ahn, Adam Doupé |
I'm SPARTACUS, No, I'm SPARTACUS: Proactively Protecting Users from Phishing by Intentionally Triggering Cloaking Behavior. |
CCS |
2022 |
DBLP DOI BibTeX RDF |
|
21 | Baihe Ma, Xiaojie Lin, Xu Wang 0004, Bin Liu 0028, Ying He 0011, Wei Ni 0001, Ren Ping Liu |
New Cloaking Region Obfuscation for Road Network-Indistinguishability and Location Privacy. |
RAID |
2022 |
DBLP DOI BibTeX RDF |
|
21 | Yaxian Li, Bingqing Zhang, Guoping Zhao, Mingyu Zhang, Jiajun Liu, Ziwei Wang 0003, Jirong Wen |
InvisibiliTee: Angle-Agnostic Cloaking from Person-Tracking Systems with a Tee. |
ICANN (3) |
2022 |
DBLP DOI BibTeX RDF |
|
21 | Ashkan Golgoon, Arash Yavari |
Transformation Cloaking in Elastic Plates. |
J. Nonlinear Sci. |
2021 |
DBLP DOI BibTeX RDF |
|
21 | Yuta Takata, Daiki Ito, Hiroshi Kumagai, Masaki Kamizono |
Risk Analysis of Cookie Sharing by Link Decoration and CNAME Cloaking. |
J. Inf. Process. |
2021 |
DBLP DOI BibTeX RDF |
|
21 | Sven Leyffer, Paul Manns, Malte Winckler |
Convergence of sum-up rounding schemes for cloaking problems governed by the Helmholtz equation. |
Comput. Optim. Appl. |
2021 |
DBLP DOI BibTeX RDF |
|
21 | Jingyu Feng, Yin Wang, Jialin Wang, Fang Ren |
Blockchain-Based Data Management and Edge-Assisted Trusted Cloaking Area Construction for Location Privacy Protection in Vehicular Networks. |
IEEE Internet Things J. |
2021 |
DBLP DOI BibTeX RDF |
|
21 | Hao Wang, Wei Yang 0018, Bin He, Hongyu Liu 0001 |
Design and finite element simulation of information-open cloaking devices. |
J. Comput. Phys. |
2021 |
DBLP DOI BibTeX RDF |
|
21 | Ha Dao, Johan Mazel, Kensuke Fukuda |
CNAME Cloaking-Based Tracking on the Web: Characterization, Detection, and Protection. |
IEEE Trans. Netw. Serv. Manag. |
2021 |
DBLP DOI BibTeX RDF |
|
21 | Lucas Chesnel, Jérémy Heleine, Sergei A. Nazarov |
Acoustic passive cloaking using thin outer resonators. |
CoRR |
2021 |
DBLP BibTeX RDF |
|
21 | Richard V. Craster, André Diatta, Sébastien Guenneau, Harsha Hutridurga |
On Near-cloaking for Linear Elasticity. |
Multiscale Model. Simul. |
2021 |
DBLP DOI BibTeX RDF |
|
21 | Nayanamana Samarasinghe, Mohammad Mannan |
On cloaking behaviors of malicious websites. |
Comput. Secur. |
2021 |
DBLP DOI BibTeX RDF |
|
21 | Tomasz P. Stefanski |
On possible applications of media described by fractional-order models in electromagnetic cloaking. |
Commun. Nonlinear Sci. Numer. Simul. |
2021 |
DBLP DOI BibTeX RDF |
|
21 | Zhenzhong Yu, Yizhi Wang, Xingliu Hu, Zhong Yang, Xiaomin Tian, Yan Zhang 0074, Yan Shao, Shanshan Gu, Kang Liu |
Genetic algorithm enhanced cloaking design of silicon multi-layers in dielectric background. |
Int. J. Model. Identif. Control. |
2021 |
DBLP DOI BibTeX RDF |
|
21 | Assel Aliyeva, Manuel Egele |
Oversharing Is Not Caring: How CNAME Cloaking Can Expose Your Session Cookies. |
AsiaCCS |
2021 |
DBLP DOI BibTeX RDF |
|
21 | Penghui Zhang, Adam Oest, Haehyun Cho, Zhibo Sun, RC Johnson, Brad Wardman, Shaown Sarker, Alexandros Kapravelos, Tiffany Bao, Ruoyu Wang 0001, Yan Shoshitaishvili, Adam Doupé, Gail-Joon Ahn |
CrawlPhish: Large-scale Analysis of Client-side Cloaking Techniques in Phishing. |
SP |
2021 |
DBLP DOI BibTeX RDF |
|
21 | Yubin Duan, Guoju Gao, Mingjun Xiao, Jie Wu 0001 |
Cloaking Region Based Passenger Privacy Protection in Ride-Hailing Systems. |
J. Comput. Sci. Technol. |
2020 |
DBLP DOI BibTeX RDF |
|
21 | Zhiwei Fang, Jichun Li 0001, Xiang Wang |
Optimal control for electromagnetic cloaking metamaterial parameters design. |
Comput. Math. Appl. |
2020 |
DBLP DOI BibTeX RDF |
|
21 | Xiayang Wang, Fuqian Huang, Haibo Chen 0001 |
Secure and Efficient Control Data Isolation with Register-Based Data Cloaking. |
IEEE Trans. Computers |
2020 |
DBLP DOI BibTeX RDF |
|
21 | Reza Khodayi-mehr, Michael M. Zavlanos |
Deep Learning for Robotic Mass Transport Cloaking. |
IEEE Trans. Robotics |
2020 |
DBLP DOI BibTeX RDF |
|
21 | Ha Dao, Kensuke Fukuda |
A machine learning approach for detecting CNAME cloaking-based tracking on the Web. |
CoRR |
2020 |
DBLP BibTeX RDF |
|
21 | Yuanbo Cui, Fei Gao 0001, Hua Zhang 0001, Wenmin Li 0001, Zhengping Jin |
KNN search-based trajectory cloaking against the Cell-ID tracking in cellular network. |
Soft Comput. |
2020 |
DBLP DOI BibTeX RDF |
|
21 | Ha Dao, Kensuke Fukuda |
A machine learning approach for detecting CNAME cloaking-based tracking on the Web. |
GLOBECOM |
2020 |
DBLP DOI BibTeX RDF |
|
21 | Ha Dao, Kensuke Fukuda |
Characterizing CNAME Cloaking-based Tracking on the Web. |
TMA |
2020 |
DBLP BibTeX RDF |
|
21 | Hiba Jadallah, Zaher Al Aghbari |
Spatial cloaking for location-based queries in the cloud. |
J. Ambient Intell. Humaniz. Comput. |
2019 |
DBLP DOI BibTeX RDF |
|
21 | Hoai-Minh Nguyen, Loc X. Tran |
Approximate Cloaking for Time-dependent Maxwell Equations via Transformation Optics. |
SIAM J. Math. Anal. |
2019 |
DBLP DOI BibTeX RDF |
|
21 | Patricio Galdames, Claudio Gutiérrez-Soto, Arturo Curiel |
Batching Location Cloaking Techniques for Location Privacy and Safety Protection. |
Mob. Inf. Syst. |
2019 |
DBLP DOI BibTeX RDF |
|
21 | Takahito Aoto 0002, Yuta Itoh 0002, Kazuki Otao, Kazuki Takazawa, Yoichi Ochiai |
A design for optical cloaking display. |
SIGGRAPH Emerging Technologies |
2019 |
DBLP DOI BibTeX RDF |
|
21 | Masood Mansoori, Ian Welch |
Geolocation Tracking and Cloaking of Malicious Web Sites. |
LCN |
2019 |
DBLP DOI BibTeX RDF |
|
21 | Alberto Ceselli, Maria Luisa Damiani, Giovanni Righini, Diego Valorsi |
Mathematical Programming Algorithms for Spatial Cloaking. |
INFORMS J. Comput. |
2018 |
DBLP DOI BibTeX RDF |
|
21 | P. Shanthi Saravanan, S. R. Balasundaram 0001 |
Protecting Privacy in Location-Based Services Through Location Anonymization Using Cloaking Algorithms Based on Connected Components. |
Wirel. Pers. Commun. |
2018 |
DBLP DOI BibTeX RDF |
|
21 | Reza Khodayi-mehr, Michael M. Zavlanos |
Deep Learning for Robotic Mass Transport Cloaking. |
CoRR |
2018 |
DBLP BibTeX RDF |
|
21 | Richard V. Craster, Sébastien Guenneau, H. R. Hutridurga, Grigorios A. Pavliotis |
Cloaking via Mapping for the Heat Equation. |
Multiscale Model. Simul. |
2018 |
DBLP DOI BibTeX RDF |
|
21 | Yi-Hsuan Lin |
Nearly cloaking for the elasticity system with residual stress. |
Asymptot. Anal. |
2018 |
DBLP DOI BibTeX RDF |
|
21 | Zeki Hayran, Ramon Herrero, Muriel Botey, Hamza Kurt, Kestutis Staliunas |
Cloaking on Demand Based on Scattering Cancelation. |
ICTON |
2018 |
DBLP DOI BibTeX RDF |
|
21 | Aydin S. Evren, Ceren Babayigit, Emre Bor, Hamza Kurt, Mirbek Turduev |
Directional Cloaking by Quadruple Luneburg Lens System. |
ICTON |
2018 |
DBLP DOI BibTeX RDF |
|
21 | Ziji Guo, Yong Guan |
Active Probing-Based Schemes and Data Analytics for Investigating Malicious Fast-Flux Web-Cloaking Based Domains. |
ICCCN |
2018 |
DBLP DOI BibTeX RDF |
|
21 | Sang Uk Sagong, Xuhang Ying, Andrew Clark 0001, Linda Bushnell, Radha Poovendran |
Cloaking the clock: emulating clock skew in controller area networks. |
ICCPS |
2018 |
DBLP DOI BibTeX RDF |
|
21 | Xintong Wang, Yevgeniy Vorobeychik, Michael P. Wellman |
A Cloaking Mechanism to Mitigate Market Manipulation. |
IJCAI |
2018 |
DBLP DOI BibTeX RDF |
|
21 | Chi-Yin Chow |
Cloaking Algorithms for Location Privacy. |
Encyclopedia of GIS |
2017 |
DBLP DOI BibTeX RDF |
|
21 | Chi-Yin Chow |
Cloaking Algorithms. |
Encyclopedia of GIS |
2017 |
DBLP DOI BibTeX RDF |
|
21 | Guolei Yang, Ying Cai |
Full Location Privacy Protection Through Restricted Space Cloaking. |
J. Inf. Process. |
2017 |
DBLP DOI BibTeX RDF |
|
21 | I. Guadarrama-Lezama, P. Rosendo-Francisco |
Plasmonic Cloaking at a Conducting Sphere. |
Res. Comput. Sci. |
2017 |
DBLP BibTeX RDF |
|
21 | Yan Li 0050, Byeong-Seok Shin |
Task-Management Method Using R-Tree Spatial Cloaking for Large-Scale Crowdsourcing. |
Symmetry |
2017 |
DBLP DOI BibTeX RDF |
|
21 | Hoai-Minh Nguyen |
Cloaking an Arbitrary Object via Anomalous Localized Resonance: The Cloak is Independent of the Object. |
SIAM J. Math. Anal. |
2017 |
DBLP DOI BibTeX RDF |
|
21 | Kazunori Ando, Hyeonbae Kang, Kyoungsun Kim, Sanghyeon Yu |
Spectrum of Neumann-Poincaré Operator on Annuli and Cloaking by Anomalous Localized Resonance for Linear Elasticity. |
SIAM J. Math. Anal. |
2017 |
DBLP DOI BibTeX RDF |
|
21 | Xin Su 0004, Xuchong Liu, Jiuchuan Lin, Shiming He, Zhangjie Fu, Wenjia Li |
De-cloaking Malicious Activities in Smartphones Using HTTP Flow Mining. |
KSII Trans. Internet Inf. Syst. |
2017 |
DBLP DOI BibTeX RDF |
|
Displaying result #1 - #100 of 203 (100 per page; Change: ) Pages: [ 1][ 2][ 3][ >>] |
|