標(biāo)題: Titlebook: Data and Applications Security and Privacy XXVI; 26th Annual IFIP WG Nora Cuppens-Boulahia,Frédéric Cuppens,Joaquin Gar Conference proceed [打印本頁] 作者: HABIT 時(shí)間: 2025-3-21 17:01
書目名稱Data and Applications Security and Privacy XXVI影響因子(影響力)
書目名稱Data and Applications Security and Privacy XXVI影響因子(影響力)學(xué)科排名
書目名稱Data and Applications Security and Privacy XXVI網(wǎng)絡(luò)公開度
書目名稱Data and Applications Security and Privacy XXVI網(wǎng)絡(luò)公開度學(xué)科排名
書目名稱Data and Applications Security and Privacy XXVI被引頻次
書目名稱Data and Applications Security and Privacy XXVI被引頻次學(xué)科排名
書目名稱Data and Applications Security and Privacy XXVI年度引用
書目名稱Data and Applications Security and Privacy XXVI年度引用學(xué)科排名
書目名稱Data and Applications Security and Privacy XXVI讀者反饋
書目名稱Data and Applications Security and Privacy XXVI讀者反饋學(xué)科排名
作者: Modify 時(shí)間: 2025-3-21 20:21 作者: Lumbar-Spine 時(shí)間: 2025-3-22 00:33
https://doi.org/10.1007/978-3-319-72817-9es for score calculations. The framework serves as a test lab that allows finding the right parameters to satisfy a predefined threshold of type identification accuracy. We demonstrate the framework using basic settings that achieved an F-Measure success rate of 0.996 on 1400 test files.作者: 流眼淚 時(shí)間: 2025-3-22 04:49 作者: pericardium 時(shí)間: 2025-3-22 10:54 作者: bibliophile 時(shí)間: 2025-3-22 16:26
Privacy Consensus in Anonymization Systems via Game Theoryolve such games and elaborate the procedure using .-anonymity as a sample anonymization method. Our simulations of the game results in the case of .-anonymity reveals how the equilibrium values of . depend on the number of quasi-identifiers, maximum number of repetitive records, anonymization cost, 作者: bibliophile 時(shí)間: 2025-3-22 19:30
Code Type Revealing Using Experiments Frameworkes for score calculations. The framework serves as a test lab that allows finding the right parameters to satisfy a predefined threshold of type identification accuracy. We demonstrate the framework using basic settings that achieved an F-Measure success rate of 0.996 on 1400 test files.作者: 躺下殘殺 時(shí)間: 2025-3-22 21:54
Randomizing Smartphone Malware Profiles against Statistical Mining Techniquesing the statistics of smartphone usage? 2) Are data mining algorithms robust against malware with random profiles? 3) Can simple consolidation of random profiles over a fixed time frame prepare a higher quality data source for existing algorithms?作者: 細(xì)胞學(xué) 時(shí)間: 2025-3-23 03:17 作者: FLUSH 時(shí)間: 2025-3-23 07:28
A User-to-User Relationship-Based Access Control Model for Online Social Networksform the basis of the OSN structure, and play a significant role in specifying and enforcing access control. Individual users and the OSN provider should be allowed to specify which access can be granted in terms of existing relationships. We propose a novel user-to-user relationship-based access co作者: indubitable 時(shí)間: 2025-3-23 12:54
Automated and Efficient Analysis of Role-Based Access Control with Attributesy-default) policy approach in which rules can assign users negated roles thus preventing access to the permissions associated to the role. The problems of detecting redundancies and inconsistencies are formally stated. By expressing the conditions on the attributes in the rules with formulae of theo作者: brassy 時(shí)間: 2025-3-23 16:48
A Unified Attribute-Based Access Control Model Covering DAC, MAC and RBACels (i.e, discretionary-DAC, mandatory-MAC and role based-RBAC) while unifying their advantages. Although some proposals for ABAC have been published, and even implemented and standardized, there is no consensus on precisely what is meant by ABAC or the required features of ABAC. There is no widely 作者: 散布 時(shí)間: 2025-3-23 22:06 作者: Homocystinuria 時(shí)間: 2025-3-24 00:44
Privacy Consensus in Anonymization Systems via Game Theoryoposed to address privacy issues in private datasets. Every anonymization method has at least one parameter to adjust the level of privacy protection considering some utility for the collected data. Choosing a desirable level of privacy protection is a crucial decision and so far no systematic mecha作者: 一再煩擾 時(shí)間: 2025-3-24 04:28
Uniform Obfuscation for Location Privacybroadly used approach is ., which adds an artificial noise to positions and returns an obfuscated measurement to the requester. Our main finding is that, unless the noise is chosen properly, these methods do not withstand attacks based on probabilistic analysis. In this paper, we define a strong adv作者: 和音 時(shí)間: 2025-3-24 07:51 作者: Vulvodynia 時(shí)間: 2025-3-24 14:28 作者: 混亂生活 時(shí)間: 2025-3-24 16:38 作者: 親愛 時(shí)間: 2025-3-24 19:24 作者: medium 時(shí)間: 2025-3-25 02:31 作者: 肉體 時(shí)間: 2025-3-25 06:59
Privacy-Preserving Subgraph Discoverye problem of finding the set of subgraphs that is frequent among the underlying database of graphs, has attracted a lot of recent attention. Many algorithms have been proposed to solve this problem. However, all assume that the entire set of graphs is centralized at a single site, which is not true 作者: Arresting 時(shí)間: 2025-3-25 11:28
Decentralized Semantic Threat Graphsised knowledge-bases assume a global and uniform level of trust for all threat and countermeasure knowledge. However, in practice these knowledge-bases are composed of threats and countermeasures that originate from a number of threat providers, for example Bugtraq. As a consequence, threat knowledg作者: 傳授知識(shí) 時(shí)間: 2025-3-25 13:09 作者: bronchodilator 時(shí)間: 2025-3-25 16:12
From MDM to DB2: A Case Study of Security Enforcement Migrationigration aims to improve the security and simplify the audit of the enterprise system by enforcing information protection principles of the least privileges and the least common mechanism. We explore the challenges of such migration and implement it in an industrial setting in a context of master da作者: investigate 時(shí)間: 2025-3-25 23:46
XSS-Dec: A Hybrid Solution to Mitigate Cross-Site Scripting Attacksing vulnerabilities rely on either server-based or client-based defense mechanisms. Although effective for many attacks, server-side protection mechanisms may leave the client vulnerable if the server is not well patched. On the other hand, client-based mechanisms may incur a significant overhead on作者: abnegate 時(shí)間: 2025-3-26 01:18 作者: reject 時(shí)間: 2025-3-26 05:16
Layered Security Architecture for Masquerade Attack Detections identification. Automatic discovery of masqueraders is sometimes undertaken by detecting significant departures from normal user behavior. If a user’s normal profile deviates from their original behavior, it could potentially signal an ongoing masquerade attack. In this paper we proposed a new fra作者: DEVIL 時(shí)間: 2025-3-26 09:09 作者: 不可思議 時(shí)間: 2025-3-26 13:52
Damjan Gogic,Bojan Jelacic,Imre Lendakform the basis of the OSN structure, and play a significant role in specifying and enforcing access control. Individual users and the OSN provider should be allowed to specify which access can be granted in terms of existing relationships. We propose a novel user-to-user relationship-based access co作者: 提升 時(shí)間: 2025-3-26 16:52
Damjan Gogic,Bojan Jelacic,Imre Lendaky-default) policy approach in which rules can assign users negated roles thus preventing access to the permissions associated to the role. The problems of detecting redundancies and inconsistencies are formally stated. By expressing the conditions on the attributes in the rules with formulae of theo作者: 修飾語 時(shí)間: 2025-3-26 21:40
https://doi.org/10.1007/978-3-030-12786-2els (i.e, discretionary-DAC, mandatory-MAC and role based-RBAC) while unifying their advantages. Although some proposals for ABAC have been published, and even implemented and standardized, there is no consensus on precisely what is meant by ABAC or the required features of ABAC. There is no widely 作者: 草率男 時(shí)間: 2025-3-27 02:49
Lecture Notes in Computer Sciencekeep some pieces of information confidential as specified in a policy, in particular for the sake of privacy. In general, there is a tradeoff between the following factors: on the one hand, the expressiveness offered to administrators to declare a schema, a confidentiality policy and assumptions abo作者: Epidural-Space 時(shí)間: 2025-3-27 07:01 作者: OUTRE 時(shí)間: 2025-3-27 09:37
https://doi.org/10.1007/978-3-319-98989-1broadly used approach is ., which adds an artificial noise to positions and returns an obfuscated measurement to the requester. Our main finding is that, unless the noise is chosen properly, these methods do not withstand attacks based on probabilistic analysis. In this paper, we define a strong adv作者: 鑲嵌細(xì)工 時(shí)間: 2025-3-27 15:35
Lecture Notes in Computer Sciencetication is the primary step that needs to be passed. To overcome the problems associated with traditional password based authentication methods, smart card authentication schemes have been widely used. However, most of these schemes are vulnerable to one or the other possible attack. Recently, Yang作者: 有權(quán) 時(shí)間: 2025-3-27 18:06 作者: rheumatology 時(shí)間: 2025-3-27 23:48 作者: incite 時(shí)間: 2025-3-28 02:12
https://doi.org/10.1007/978-3-030-64330-0eserving technologies, particularly in the area of data mining and data sharing. These technologies can compute exact data mining models from private data without revealing private data, but are generally slow. We therefore present a framework for implementing efficient privacy-preserving secure app作者: BOOST 時(shí)間: 2025-3-28 08:37
Dimitra Georgiou,Costas Lambrinoudakis which are distributed to independent data servers. A trusted client can use any . shares to reconstruct the secret. These schemes claim to offer security even when . or more servers collude, as long as certain information such as the finite field prime is known only to the client. We present a conc作者: 樹木心 時(shí)間: 2025-3-28 13:37 作者: Ruptured-Disk 時(shí)間: 2025-3-28 15:36 作者: 修剪過的樹籬 時(shí)間: 2025-3-28 20:19 作者: 值得 時(shí)間: 2025-3-29 02:09 作者: certitude 時(shí)間: 2025-3-29 07:06 作者: 巫婆 時(shí)間: 2025-3-29 07:39 作者: forbid 時(shí)間: 2025-3-29 11:33
Computer Security -- ESORICS 2015s identification. Automatic discovery of masqueraders is sometimes undertaken by detecting significant departures from normal user behavior. If a user’s normal profile deviates from their original behavior, it could potentially signal an ongoing masquerade attack. In this paper we proposed a new fra作者: 移動(dòng) 時(shí)間: 2025-3-29 19:11
Data and Applications Security and Privacy XXVI978-3-642-31540-4Series ISSN 0302-9743 Series E-ISSN 1611-3349 作者: 調(diào)味品 時(shí)間: 2025-3-29 21:50 作者: inflame 時(shí)間: 2025-3-30 03:17 作者: acrimony 時(shí)間: 2025-3-30 04:49
Lecture Notes in Computer Sciencehttp://image.papertrans.cn/d/image/263230.jpg作者: savage 時(shí)間: 2025-3-30 10:08 作者: NOMAD 時(shí)間: 2025-3-30 12:23
978-3-642-31539-8IFIP International Federation for Information Processing 2012作者: Aboveboard 時(shí)間: 2025-3-30 18:26
Logics for Security and Privacyo reason about privacy policies, and finally I discuss the use of modal logic for access control. This presentation is based on joint work with Guillaume Aucher, Guido Boella, Jan Broersen, Dov Gabbay and Valerio Genovese.作者: Hyperplasia 時(shí)間: 2025-3-30 20:46
A Friendly Framework for Hidding , for Java Based Smartcard-card using a laser beam to become mutant applications or .. We propose a framework for manipulating binary applications to design viruses for smart cards. We present development, experimentation and an example of this kind of virus.作者: GRILL 時(shí)間: 2025-3-31 04:38
From MDM to DB2: A Case Study of Security Enforcement Migrationileges and the least common mechanism. We explore the challenges of such migration and implement it in an industrial setting in a context of master data management where data security, privacy and audit are subject to regulatory compliance. Based on our implementation, we propose a general, standards-driven migration methodology.作者: Fluctuate 時(shí)間: 2025-3-31 07:01 作者: AMBI 時(shí)間: 2025-3-31 10:13 作者: Pepsin 時(shí)間: 2025-3-31 14:26 作者: 胎兒 時(shí)間: 2025-3-31 19:09 作者: cyanosis 時(shí)間: 2025-3-31 22:27 作者: 有發(fā)明天才 時(shí)間: 2025-4-1 04:29 作者: 運(yùn)動(dòng)吧 時(shí)間: 2025-4-1 06:13 作者: Picks-Disease 時(shí)間: 2025-4-1 13:55
https://doi.org/10.1007/978-3-319-72817-9te trust for knowledge about threats and their mitigation to one or more providers. Threat knowledge-bases are encoded as Semantic Threat Graphs. An ontology-based delegation scheme is proposed to manage trust across a model of distributed Semantic Threat Graph knowledge-bases.作者: 啪心兒跳動(dòng) 時(shí)間: 2025-4-1 14:44
Computer Security -- ESORICS 2015cess Data and Authentication Data. We evaluated our approach by several experiments with a significant number of participants. Our experimental results show better detection rates with acceptable false positives which none of the earlier approaches has achieved this level of accuracy so far.