default search action
Search dblp
Full-text search
- > Home
Please enter a search query
- case-insensitive prefix search: default
e.g., sig matches "SIGIR" as well as "signal" - exact word search: append dollar sign ($) to word
e.g., graph$ matches "graph", but not "graphics" - boolean and: separate words by space
e.g., codd model - boolean or: connect words by pipe symbol (|)
e.g., graph|network
Update May 7, 2017: Please note that we had to disable the phrase search operator (.) and the boolean not operator (-) due to technical problems. For the time being, phrase search queries will yield regular prefix search result, and search terms preceded by a minus will be interpreted as regular (positive) search terms.
Author search results
no matches
Venue search results
no matches
Refine list
refine by author
- no options
- temporarily not available
refine by venue
- no options
- temporarily not available
refine by type
- no options
- temporarily not available
refine by access
- no options
- temporarily not available
refine by year
- no options
- temporarily not available
Publication search results
found 25 matches
- 2012
- Rosa Karimi Adl, Mina Askari, Ken Barker, Reihaneh Safavi-Naini:
Privacy Consensus in Anonymization Systems via Game Theory. DBSec 2012: 74-89 - Alessandro Armando, Silvio Ranise:
Automated and Efficient Analysis of Role-Based Access Control with Attributes. DBSec 2012: 25-40 - Joachim Biskup, Sven Hartmann, Sebastian Link, Jan-Hendrik Lochner, Torsten Schlotmann:
Signature-Based Inference-Usability Confinement for Relational Databases under Functional and Join Dependencies. DBSec 2012: 56-73 - Yuan Cheng, Jaehong Park, Ravi S. Sandhu:
A User-to-User Relationship-Based Access Control Model for Online Social Networks. DBSec 2012: 8-24 - Jonathan L. Dautrich Jr., Chinya V. Ravishankar:
Security Limitations of Using Secret Sharing for Data Outsourcing. DBSec 2012: 145-160 - Gianluca Dini, Pericle Perazzo:
Uniform Obfuscation for Location Privacy. DBSec 2012: 90-105 - Simon N. Foley, William M. Fitzgerald:
Decentralized Semantic Threat Graphs. DBSec 2012: 177-192 - Sébastien Gambs, Ahmed Gmati, Michel Hurfin:
Reconstruction Attack through Classifier Analysis. DBSec 2012: 274-281 - Xin Jin, Ram Krishnan, Ravi S. Sandhu:
A Unified Attribute-Based Access Control Model Covering DAC, MAC and RBAC. DBSec 2012: 41-55 - Danish Mehmood, Basit Shafiq, Jaideep Vaidya, Yuan Hong, Nabil R. Adam, Vijayalakshmi Atluri:
Privacy-Preserving Subgraph Discovery. DBSec 2012: 161-176 - Robert Nix, Murat Kantarcioglu, Keesook J. Han:
Approximate Privacy-Preserving Data Mining on Vertically Partitioned Data. DBSec 2012: 129-144 - Wuqiong Pan, Yulong Zhang, Meng Yu, Jiwu Jing:
Improving Virtualization Security by Splitting Hypervisor into Smaller Components. DBSec 2012: 298-313 - Ravi Singh Pippal, Jaidhar C. D., Shashikala Tapaswi:
Security Vulnerabilities of User Authentication Scheme Using Smart Card. DBSec 2012: 106-113 - Tiana Razafindralambo, Guillaume Bouffard, Jean-Louis Lanet:
A Friendly Framework for Hidding fault enabled virus for Java Based Smartcard. DBSec 2012: 122-128 - Hamed Saljooghinejad, Wilson Naik Bhukya:
Layered Security Architecture for Masquerade Attack Detection. DBSec 2012: 255-262 - Rami Sharon, Ehud Gudes:
Code Type Revealing Using Experiments Framework. DBSec 2012: 193-206 - Abhijith Shastry, Murat Kantarcioglu, Yan Zhou, Bhavani Thuraisingham:
Randomizing Smartphone Malware Profiles against Statistical Mining Techniques. DBSec 2012: 239-254 - Abbas Taheri Soodejani, Mohammad Ali Hadavi, Rasool Jalili:
k-Anonymity-Based Horizontal Fragmentation to Preserve Privacy in Data Outsourcing. DBSec 2012: 263-273 - Smitha Sundareswaran, Anna Cinzia Squicciarini:
XSS-Dec: A Hybrid Solution to Mitigate Cross-Site Scripting Attacks. DBSec 2012: 223-238 - Takao Takenouchi, Takahiro Kawamura, Akihiko Ohsuga:
Distributed Data Federation without Disclosure of User Existence. DBSec 2012: 282-297 - Leendert W. N. van der Torre:
Logics for Security and Privacy. DBSec 2012: 1-7 - Sabrina De Capitani di Vimercati, Sara Foresti, Sushil Jajodia, Giovanni Livraga:
Enforcing Subscription-Based Authorization Policies in Cloud Scenarios. DBSec 2012: 314-329 - Ding Wang, Chunguang Ma, Peng Wu:
Secure Password-Based Remote User Authentication Scheme with Non-tamper Resistant Smart Cards. DBSec 2012: 114-121 - Nikolay Yakovets, Jarek Gryz, Stephanie Hazlewood, Paul van Run:
From MDM to DB2: A Case Study of Security Enforcement Migration. DBSec 2012: 207-222 - Nora Cuppens-Boulahia, Frédéric Cuppens, Joaquín García-Alfaro:
Data and Applications Security and Privacy XXVI - 26th Annual IFIP WG 11.3 Conference, DBSec 2012, Paris, France, July 11-13,2012. Proceedings. Lecture Notes in Computer Science 7371, Springer 2012, ISBN 978-3-642-31539-8 [contents]
loading more results
failed to load more results, please try again later
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
retrieved on 2024-11-02 18:35 CET from data curated by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint