|
|
Venues (Conferences, Journals, ...)
|
|
GrowBag graphs for keyword ? (Num. hits/coverage)
Group by:
The graphs summarize 186 occurrences of 151 keywords
|
|
|
Results
Found 941 publication records. Showing 941 according to the selection in the facets
Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
123 | Vishal Khandelwal, Ankur Srivastava 0001 |
Variability-driven formulation for simultaneous gate sizing and post-silicon tunability allocation. |
ISPD |
2007 |
DBLP DOI BibTeX RDF |
post-silicon tunability, variability, stochastic optimization, timing optimization, gate sizing |
105 | Vishal Khandelwal, Ankur Srivastava 0001 |
Variability-Driven Formulation for Simultaneous Gate Sizing and Postsilicon Tunability Allocation. |
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. |
2008 |
DBLP DOI BibTeX RDF |
|
88 | Richard Johnson, David Pearson, Keshav Pingali |
The Program Structure Tree: Computing Control Regions in Linear Time. |
PLDI |
1994 |
DBLP DOI BibTeX RDF |
|
85 | Huiqiang Wang, D. X. Liu, D. Xu, Y. Y. Lan, X. Y. Li, Qian Zhao |
A Holistic Approach to Survivable Distributed Information System for Critical Applications. |
ISPA |
2005 |
DBLP DOI BibTeX RDF |
DISCA, PST-based model, Evaluation, Survivability |
71 | |
Proceedings of the 2006 International Conference on Privacy, Security and Trust: Bridge the Gap Between PST Technologies and Business Services, PST 2006, Markham, Ontario, Canada, October 30 - November 1, 2006 |
PST |
2006 |
DBLP BibTeX RDF |
|
71 | Vikram Goyal, Shyam K. Gupta 0001, Shobhit Saxena |
Query rewriting for detection of privacy violation through inferencing. |
PST |
2006 |
DBLP DOI BibTeX RDF |
|
71 | EunJoung Byun, SeokIn Kim, HongSoo Kim, SungJin Choi, JangWon Choi, Chong-Sun Hwang |
MTRMS: mutual-trust-based reputation management system in community-based peer-to-peer environment. |
PST |
2006 |
DBLP DOI BibTeX RDF |
|
71 | Sylvia L. Osborn |
Role-based access control: past, present and future. |
PST |
2006 |
DBLP DOI BibTeX RDF |
|
71 | Viktor Krammer |
Phishing defense against IDN address spoofing attacks. |
PST |
2006 |
DBLP DOI BibTeX RDF |
usability, web browsers, phishing, internet security, unicode, internationalized domain names |
71 | Dorina Ghindici, Gilles Grimaud, Isabelle Simplot-Ryl |
Embedding verifiable information flow analysis. |
PST |
2006 |
DBLP DOI BibTeX RDF |
embedded systems, static analysis, information flow, confidentiality, language-based security, smart objects |
71 | Candido Rodriguez, Ajay Daryanani, Diego R. López, Jose M. Macias |
AA-RR: working with authentication and authorization infrastructures. |
PST |
2006 |
DBLP DOI BibTeX RDF |
privacy, software testing, identification, computer network security |
71 | Wenyin Zhang, Ningde Jin |
Chinese text watermarking based on occlusive components. |
PST |
2006 |
DBLP DOI BibTeX RDF |
Chinese text watermarking, digital watermarking |
71 | A. K. M. Harun-Ar-Rashid |
The quantum nature of cryptography: problems of public-key cryptography and the prospect of quantum key distribution. |
PST |
2006 |
DBLP DOI BibTeX RDF |
|
71 | Stephanie Chow |
Ontario healthcare privacy act: compliant ad hoc healthcare applications. |
PST |
2006 |
DBLP DOI BibTeX RDF |
|
71 | Gregory B. Newby |
Paths to creativity in security careers. |
PST |
2006 |
DBLP DOI BibTeX RDF |
|
71 | Mathew Graves, Mohammad Zulkernine |
Bridging the gap: software specification meets intrusion detector. |
PST |
2006 |
DBLP DOI BibTeX RDF |
attack languages, intrusion detection, software security, software specification |
71 | Muhammad Alam, Michael Hafner, Ruth Breu |
Constraint based role based access control (CRBAC) for restricted administrative delegation constraints in the SECTET. |
PST |
2006 |
DBLP DOI BibTeX RDF |
administrative role based access control, permission-level delegation, service oriented architectures, model-driven architecture |
71 | Reto Kohlas, Jacek Jonczy, Rolf Haenni |
Towards a precise semantics for authenticity and trust. |
PST |
2006 |
DBLP DOI BibTeX RDF |
|
71 | Michel Deriaz, Jean-Marc Seigneur |
Trust and security in spatial messaging: FoxyTag, the speed camera case study. |
PST |
2006 |
DBLP DOI BibTeX RDF |
|
71 | Jinshan Liu, Valérie Issarny |
An incentive compatible reputation mechanism for ubiquitous computing environments. |
PST |
2006 |
DBLP DOI BibTeX RDF |
ubiquitous computing, mobile ad hoc networks, incentive compatibility, reputation mechanism |
71 | Thomas W. Lauer, Xiaodong Deng |
Building online trust through privacy policies. |
PST |
2006 |
DBLP DOI BibTeX RDF |
|
71 | Antonio Ruiz-Martínez, C. Inmaculada Marín-López, Laura Baño-López, Antonio Fernandez Gómez-Skarmeta |
A new fair non-repudiation protocol for secure negotiation and contract signing. |
PST |
2006 |
DBLP DOI BibTeX RDF |
abuse freeness, contract negotiation, contract signing protocol, security, e-commerce, confidentiality, fair-exchange |
71 | Eugenia Kondratova, Stephen Marsh 0001, Ali A. Ghorbani 0001 |
Trust-based contextual information filtering. |
PST |
2006 |
DBLP DOI BibTeX RDF |
privacy and trust, mobility, context, information filtering |
71 | Yang Bo, Wang Qin |
An efficient traitor tracing scheme based on MDS code. |
PST |
2006 |
DBLP DOI BibTeX RDF |
traitor tracing, collusion-resistant, MDS code |
71 | Yunhai Tong, Guohui Sun, Peng Zhang, Shiwei Tang |
Privacy-preserving OLAP based on output perturbation across multiple sites. |
PST |
2006 |
DBLP DOI BibTeX RDF |
|
71 | Jie Zhang 0002, Ali A. Ghorbani 0001, Robin Cohen |
An improved familiarity measurement for formalization of trust in e-commerce based multiagent systems. |
PST |
2006 |
DBLP DOI BibTeX RDF |
trust, e-commerce, multiagent systems, familiarity |
71 | Marco Casassa Mont, Robert Thyne |
Privacy policy enforcement in enterprises with identity management solutions. |
PST |
2006 |
DBLP DOI BibTeX RDF |
privacy, access control, identity management, policy enforcement |
71 | Deepak Venugopal, Guoning Hu, Nicoleta Roman |
Intelligent virus detection on mobile devices. |
PST |
2006 |
DBLP DOI BibTeX RDF |
common functionality, security, mobile, virus detection, DLL |
71 | Mehran Nadjarbashi-Noghani, Ali A. Ghorbani 0001 |
Design and implementation of a behavioral difference analyzer for network intrusion detection. |
PST |
2006 |
DBLP DOI BibTeX RDF |
differential analyzer, intrusion detection, network security, diversity |
71 | Jie Zhou, Jim Alves-Foss |
Architecture-based refinements for secure computer systems design. |
PST |
2006 |
DBLP DOI BibTeX RDF |
architectural refinement, non-functional requirements, multi-level security |
71 | Sushil Jajodia |
Topological analysis of network attack vulnerability. |
PST |
2006 |
DBLP DOI BibTeX RDF |
|
71 | Hongxia Jin |
Privacy, traceability, and anonymity for content protection. |
PST |
2006 |
DBLP DOI BibTeX RDF |
anonymous trust, security, privacy, tracing, content protection |
71 | Elisa Bertino |
Digital identity management and protection. |
PST |
2006 |
DBLP DOI BibTeX RDF |
|
71 | Reza Sadoddin, Ali A. Ghorbani 0001 |
Alert correlation survey: framework and techniques. |
PST |
2006 |
DBLP DOI BibTeX RDF |
|
71 | Catalin Bidian |
From stakeholder goals to product features: towards a role-based variability framework with decision boundary. |
PST |
2006 |
DBLP DOI BibTeX RDF |
software architecture, framework, variability, requirements analysis, product lines, product families, multi-agent modeling |
71 | Jie Liu, Lei Fan 0002, Jianhua Li 0001 |
Cryptanalysis and improvement on Yang-Shieh authentication schemes. |
PST |
2006 |
DBLP DOI BibTeX RDF |
cryptanalysis, smart cards, information security, remote authentication |
71 | Kalman C. Toth |
Persona concept for web-based identity management. |
PST |
2006 |
DBLP DOI BibTeX RDF |
|
71 | George Yee |
A privacy-preserving UBICOMP architecture. |
PST |
2006 |
DBLP DOI BibTeX RDF |
ubiquitous computing, architecture, privacy protection, privacy policy, UBICOMP |
71 | Gilbert Ornelas, Paulo Pinheiro da Silva |
Towards believing answers from cyber-infrastructure-based applications. |
PST |
2006 |
DBLP DOI BibTeX RDF |
|
71 | Santiago Zapata Hernandez, Antonio Fernandez Gómez-Skarmeta |
Virtual identities in authentication and authorization scenarios. |
PST |
2006 |
DBLP DOI BibTeX RDF |
Daidalos, ID-token, PANA, RegID, VID, authentication, authorization, identity, diameter, SAML |
71 | Yin Hua Li, Hye-Young Paik, Boualem Benatallah |
Formal consistency verification between BPEL process and privacy policy. |
PST |
2006 |
DBLP DOI BibTeX RDF |
consistency verification, business process, graph transformation, privacy policy |
71 | Xuejun Yang, Xiangli Qu |
Towards reliable trust establishment in grid: a pre-evaluating set based bias-tuned method for dishonest feedback filtering. |
PST |
2006 |
DBLP DOI BibTeX RDF |
feedback filtering, pre-evaluating set, trust, grid |
71 | Ebrahim Bagheri, Ali A. Ghorbani 0001 |
Towards an MDA-oriented UML profile for critical infrastructure modeling. |
PST |
2006 |
DBLP DOI BibTeX RDF |
modeling and simulation, UML profiles, critical infrastructure |
71 | Jude Andrade |
Mobile access control policy for healthcare applications with XACML. |
PST |
2006 |
DBLP DOI BibTeX RDF |
|
71 | Ponnurangam Kumaraguru, Alessandro Acquisti, Lorrie Faith Cranor |
Trust modelling for online transactions: a phishing scenario. |
PST |
2006 |
DBLP DOI BibTeX RDF |
|
71 | Dhiah el Diehn I. Abou-Tair |
A framework ensuring privacy in a distributed environment. |
PST |
2006 |
DBLP DOI BibTeX RDF |
privacy, access control, information flow control, policy enforcement |
71 | Ebrahim Bagheri, Ali A. Ghorbani 0001 |
Behavior analysis through reputation propagation in a multi-context environment. |
PST |
2006 |
DBLP DOI BibTeX RDF |
multi-context reputation, reputation formalization, reputation propagation |
71 | Harshit Nayyar, Ali A. Ghorbani 0001 |
Approximate autoregressive modeling for network attack detection. |
PST |
2006 |
DBLP DOI BibTeX RDF |
|
71 | Barrington Young, Raj Bhatnagar |
Secure algorithm for finding K nearest neighbors in distributed databases. |
PST |
2006 |
DBLP DOI BibTeX RDF |
|
71 | John B. Folkerts, Hans-Peter Bischof |
A comparison of reputation-based trust systems. |
PST |
2006 |
DBLP DOI BibTeX RDF |
|
71 | Hilmi Günes Kayacik, Nur Zincir-Heywood |
Using self-organizing maps to build an attack map for forensic analysis. |
PST |
2006 |
DBLP DOI BibTeX RDF |
KDD 99 intrusion detection datasets, neural networks, intrusion detection, self-organizing map |
71 | Honglei Zeng, Maher A. Alhossaini, Li Ding 0001, Richard Fikes, Deborah L. McGuinness |
Computing trust from revision history. |
PST |
2006 |
DBLP DOI BibTeX RDF |
|
71 | Torsten Spindler, Christoph Wartmann, Ludger Hovestadt, Daniel Roth 0002, Luc Van Gool, Andreas Steffen |
Privacy in video surveilled areas. |
PST |
2006 |
DBLP DOI BibTeX RDF |
computer vision, cryptography, surveillance, building automation |
71 | Xiangdong An 0001, Dawn N. Jutla, Nick Cercone |
Dynamic inference control in privacy preference enforcement. |
PST |
2006 |
DBLP DOI BibTeX RDF |
privacy protection, dynamic bayesian networks, inference control, ubiquitous environments |
71 | Mike Gurski |
From concept to commercialiazed product: the challenges of privacy technologies. |
PST |
2006 |
DBLP DOI BibTeX RDF |
|
71 | Edward Brown, Khandaker Ahamed |
An early release heuristic for k-anonymization. |
PST |
2006 |
DBLP DOI BibTeX RDF |
|
71 | Kenji Imamoto, Kouichi Sakurai |
Off-line verification of one-time ID in distributed environment. |
PST |
2006 |
DBLP DOI BibTeX RDF |
|
71 | Johnson P. Thomas, Sudha Chinni, George Ghinea |
Trust determination in ad hoc networks. |
PST |
2006 |
DBLP DOI BibTeX RDF |
|
71 | Dima Alhadidi, Nadia Belblidia, Mourad Debbabi |
Security crosscutting concerns and AspectJ. |
PST |
2006 |
DBLP DOI BibTeX RDF |
|
71 | Azzam Mourad, Marc-André Laverdière, Mourad Debbabi |
Security hardening of open source software. |
PST |
2006 |
DBLP DOI BibTeX RDF |
|
71 | Jennifer Horkoff, Eric S. K. Yu, Lin Liu 0001 |
Analyzing trust in technology strategies. |
PST |
2006 |
DBLP DOI BibTeX RDF |
the i* framework, trust, trusted computing, goal modeling, business strategies, model evaluation |
71 | Carsten D. Schultz |
A trust framework model for situational contexts. |
PST |
2006 |
DBLP DOI BibTeX RDF |
trust framework model, trust, trustworthiness |
71 | Svetlana N. Yanushkevich |
A concept of intelligent biometric-based early detection and warning system. |
PST |
2006 |
DBLP DOI BibTeX RDF |
decision making support, physical access control, artificial intelligence, biometrics |
71 | Aaditeshwar Seth, Mirza Omer Beg |
Achieving privacy and security in radio frequency identification. |
PST |
2006 |
DBLP DOI BibTeX RDF |
|
71 | Zhengping Wu, Alfred C. Weaver |
Requirements of federated trust management for service-oriented architectures. |
PST |
2006 |
DBLP DOI BibTeX RDF |
requirements, trust management, service-oriented computing |
71 | J. Treurniet |
Detecting low-profile scans in TCP anomaly event data. |
PST |
2006 |
DBLP DOI BibTeX RDF |
distributed scan detection, scan detection, slow scan detection, network security, TCP, anomaly detection |
71 | Michelle Watson |
Mobile healthcare applications: a study of access control. |
PST |
2006 |
DBLP DOI BibTeX RDF |
MAVAAN, huddle mode, meditech, roaming mode, standalone mode, MANET |
71 | Mohd M. Anwar, Jim E. Greer, Christopher A. Brooks 0001 |
Privacy enhanced personalization in e-learning. |
PST |
2006 |
DBLP DOI BibTeX RDF |
privacy, trust, personalization, anonymity, reputation, identity, pseudonymity |
71 | Avner Levin |
Is workplace surveillance legal in Canada? |
PST |
2006 |
DBLP DOI BibTeX RDF |
privacy, monitoring, surveillance, work |
71 | Zhengping Wu, Alfred C. Weaver |
Using web service enhancements to bridge business trust relationships. |
PST |
2006 |
DBLP DOI BibTeX RDF |
web service enhancements, web service, trust management, trust establishment |
71 | Alex Pandelidis |
Defining the security required for WAP based mobile ticket sales. |
PST |
2006 |
DBLP DOI BibTeX RDF |
mobile ticket sales, security, WAP, cellular |
71 | Jiantao Kong, Karsten Schwan, Patrick M. Widener |
Protected data paths: delivering sensitive data via untrusted proxies. |
PST |
2006 |
DBLP DOI BibTeX RDF |
|
71 | Muhammad Alam, Michael Hafner, Ruth Breu |
A constraint based role based access control in the SECTET a model-driven approach. |
PST |
2006 |
DBLP DOI BibTeX RDF |
service oriented architectures, role based access control, model-driven architecture, model-driven security |
71 | Chamseddine Talhi, Nadia Tawbi, Mourad Debbabi |
Execution monitoring enforcement for limited-memory systems. |
PST |
2006 |
DBLP DOI BibTeX RDF |
bounded history automata, enforcement mechanisms, locally-testable properties, security policies, execution monitoring, edit automata |
71 | Walid Rjaibi |
Label-based access control (LBAC) in DB2 LUW. |
PST |
2006 |
DBLP DOI BibTeX RDF |
|
71 | Quan Zhou, Lin-gang Gu, Chong-Jun Wang, Jun Wang, Shifu Chen |
Using an improved C4.5 for imbalanced dataset of intrusion. |
PST |
2006 |
DBLP DOI BibTeX RDF |
|
71 | Ajith Kamath, Ramiro Liscano, Abdulmotaleb El-Saddik |
User-credential based role mapping in multi-domain environment. |
PST |
2006 |
DBLP DOI BibTeX RDF |
|
71 | Vic Chung |
Considering role-based conflicts of interest in analyzing and designing e-health systems with goal-oriented methodologies. |
PST |
2006 |
DBLP DOI BibTeX RDF |
goal-oriented methodologies, healthcare privacy, healthcare security, system design, system analysis, conflicts of interest |
71 | Scott Buffett, T. A. Kosa |
Towards a model for risk and consent management of personal health information. |
PST |
2006 |
DBLP DOI BibTeX RDF |
|
71 | Brian O'Higgins |
Deep packet inspection comes to the desktop. |
PST |
2006 |
DBLP DOI BibTeX RDF |
|
71 | Merv Matson, Mihaela Ulieru |
The 'how' and 'why' of persistent information security. |
PST |
2006 |
DBLP DOI BibTeX RDF |
avaliability, emergency response operations, information custodian, infosec, persistent information security, integrity, information security, confidentiality, digital rights management, DRM |
71 | Anasuya Bulkan |
Is privacy an attainable goal?: a review of the privacy rights dilemma. |
PST |
2006 |
DBLP DOI BibTeX RDF |
privacy contract, rights and ethics, policy |
71 | Mustapha Refai |
Exploiting a buffer overflow using metasploit framework. |
PST |
2006 |
DBLP DOI BibTeX RDF |
metasploit, framework, buffer overflow, exploit, buffer overrun |
71 | Reid Kerr, Robin Cohen |
Modeling trust using transactional, numerical units. |
PST |
2006 |
DBLP DOI BibTeX RDF |
buying and selling, e-commerce marketplaces, multiagent systems, trust and reputation |
70 | Rakib Ahmed, Gour C. Karmakar, Laurence S. Dooley |
Efficient Probabilistic Spatio-Temporal Video Object Segmentation. |
ACIS-ICIS |
2007 |
DBLP DOI BibTeX RDF |
joint spatio-temporal, machine vision, video segmentation, Image sequence analysis |
53 | Rakib Ahmed, Gour C. Karmakar, Laurence S. Dooley |
Incorporation of Texture Information for Joint Spatio-Temporal Probabilistic Video Object Segmentation. |
ICIP (6) |
2007 |
DBLP DOI BibTeX RDF |
|
53 | Michael P. Holmes, Charles Lee Isbell Jr. |
Looping suffix tree-based inference of partially observable hidden state. |
ICML |
2006 |
DBLP DOI BibTeX RDF |
|
53 | Jingyi Yang, Jitender S. Deogun, Zhaohui Sun |
A New Scheme for Protein Sequence Motif Extraction. |
HICSS |
2005 |
DBLP DOI BibTeX RDF |
|
53 | Christopher Kermorvant, Pierre Dupont |
Improved Smoothing for Probabilistic Suffix Trees Seen as Variable Order Markov Chains. |
ECML |
2002 |
DBLP DOI BibTeX RDF |
|
53 | Heng-Liang Huang, Yeong-Ren Chen, Jing-Yang Jou, Wen-Zen Shen |
Grouped input power sensitive transition an input sequence compaction technique for power estimation. |
ISCAS (5) |
2001 |
DBLP DOI BibTeX RDF |
|
43 | |
20th Annual International Conference on Privacy, Security and Trust, PST 2023, Copenhagen, Denmark, August 21-23, 2023 |
PST |
2023 |
DBLP DOI BibTeX RDF |
|
43 | Panyu Wu, Zhenfu Cao, Jiachen Shen, Xiaolei Dong, Yihao Yang, Jun Zhou 0018, Liming Fang 0001, Zhe Liu 0001, Chunpeng Ge, Chunhua Su |
MMDSSE: Multi-client and Multi-keyword Dynamic Searchable Symmetric Encryption for Cloud Storage. |
PST |
2023 |
DBLP DOI BibTeX RDF |
|
43 | Gaoning Pan, Tianxiang Luo, Yiming Tao, Xiao Lei, Shuangxi Chen, Hui Liu, Chunming Wu 0001 |
AMF: Efficient Browser Interprocess Communication Fuzzing. |
PST |
2023 |
DBLP DOI BibTeX RDF |
|
43 | Arnaud Grivet Sébert, Marina Checri, Oana Stan, Renaud Sirdey, Cédric Gouy-Pailler |
Combining homomorphic encryption and differential privacy in federated learning. |
PST |
2023 |
DBLP DOI BibTeX RDF |
|
43 | Atsuko Miyaji, Tatsuhiro Yamatsuki, Bingchang He, Shintaro Yamashita, Tomoaki Mimoto |
Re-visited Privacy-Preserving Machine Learning. |
PST |
2023 |
DBLP DOI BibTeX RDF |
|
43 | Alessandro Aldini, Suzana Mesquita de Borba Maranhão Moreno, Jean-Marc Seigneur |
A Rule-Language Tailored for Financial Inclusion and KYC/AML Compliance. |
PST |
2023 |
DBLP DOI BibTeX RDF |
|
43 | Masaya Kobayashi, Atsushi Fujioka, Koji Chida |
Extended km-Anonymity for Randomization Applied to Binary Data. |
PST |
2023 |
DBLP DOI BibTeX RDF |
|
43 | Benjamin Fenelon, Saeede Enayati, Hossein Pishro-Nik |
Private UAV-Assisted IoT Data Collection: An Energy-Privacy Trade-off. |
PST |
2023 |
DBLP DOI BibTeX RDF |
|
43 | Changjin Wang, Hamid R. Sharifzadeh, Soheil Varastehpour, Iman Ardekani |
Analysis and Comparison of Deepfakes Detection Methods for Cross-Library Generalisation. |
PST |
2023 |
DBLP DOI BibTeX RDF |
|
43 | Amani Mohammed Alqarni, Daniel Timko, Muhammad Lutfor Rahman |
Saudi Arabian Perspective of Security, Privacy, and Attitude of Using Facial Recognition Technology. |
PST |
2023 |
DBLP DOI BibTeX RDF |
|
Displaying result #1 - #100 of 941 (100 per page; Change: ) Pages: [ 1][ 2][ 3][ 4][ 5][ 6][ 7][ 8][ 9][ 10][ >>] |
|