標(biāo)題: Titlebook: Data and Applications Security and Privacy XXXI; 31st Annual IFIP WG Giovanni Livraga,Sencun Zhu Conference proceedings 2017 IFIP Internat [打印本頁] 作者: Grievous 時間: 2025-3-21 18:45
書目名稱Data and Applications Security and Privacy XXXI影響因子(影響力)
書目名稱Data and Applications Security and Privacy XXXI影響因子(影響力)學(xué)科排名
書目名稱Data and Applications Security and Privacy XXXI網(wǎng)絡(luò)公開度
書目名稱Data and Applications Security and Privacy XXXI網(wǎng)絡(luò)公開度學(xué)科排名
書目名稱Data and Applications Security and Privacy XXXI被引頻次
書目名稱Data and Applications Security and Privacy XXXI被引頻次學(xué)科排名
書目名稱Data and Applications Security and Privacy XXXI年度引用
書目名稱Data and Applications Security and Privacy XXXI年度引用學(xué)科排名
書目名稱Data and Applications Security and Privacy XXXI讀者反饋
書目名稱Data and Applications Security and Privacy XXXI讀者反饋學(xué)科排名
作者: Occipital-Lobe 時間: 2025-3-21 21:05
Aligning marketing and sales functionserally accepted academic concepts of RBAC. Besides inheriting advantages of RBAC, OT-RBAC offers a novel method for combining RBAC with attributes (beyond NIST proposed strategies). Additionally, a proposed implementation approach for OT-RBAC in Apache Ranger, is presented. We further outline attribute-based extensions to OT-RBAC.作者: institute 時間: 2025-3-22 00:56 作者: 揭穿真相 時間: 2025-3-22 05:24 作者: Myocyte 時間: 2025-3-22 11:28 作者: 樸素 時間: 2025-3-22 16:26 作者: 樸素 時間: 2025-3-22 17:41
https://doi.org/10.1007/978-3-8349-9591-9ordinator, thereby taking the bottleneck out of the existing security implementation. We allow any client to read the data from any storage node(s) – provided that only the clients whom the ACP grants access to a datum, would hold the encryption keys that enable these clients to decrypt the data.作者: condescend 時間: 2025-3-23 01:08
J?rg Westphal,Jobst G?rne,Christian Schmitzistributed processing, using a specialized multi-version concurrency control scheme to deal with possibly conflicting concurrent updates. The algorithm is especially designed to achieve low latency, by minimizing the number of messages on the critical path of each access control decision.作者: Dysarthria 時間: 2025-3-23 04:37
https://doi.org/10.1007/978-1-4302-6769-0ormation contrary to their privacy settings. We demonstrate the kind of possible breaches and discuss how plausibly they could be set right without compromising performance. The breaches are validated through experiments on the Facebook.作者: 凹槽 時間: 2025-3-23 05:33 作者: Aura231 時間: 2025-3-23 11:13
Cryptographically Enforced Role-Based Access Control for NoSQL Distributed Databasesordinator, thereby taking the bottleneck out of the existing security implementation. We allow any client to read the data from any storage node(s) – provided that only the clients whom the ACP grants access to a datum, would hold the encryption keys that enable these clients to decrypt the data.作者: cushion 時間: 2025-3-23 14:15
Fast Distributed Evaluation of Stateful Attribute-Based Access Control Policiesistributed processing, using a specialized multi-version concurrency control scheme to deal with possibly conflicting concurrent updates. The algorithm is especially designed to achieve low latency, by minimizing the number of messages on the critical path of each access control decision.作者: 外露 時間: 2025-3-23 19:28
Undoing of Privacy Policies on Facebookormation contrary to their privacy settings. We demonstrate the kind of possible breaches and discuss how plausibly they could be set right without compromising performance. The breaches are validated through experiments on the Facebook.作者: Bureaucracy 時間: 2025-3-24 00:59
Firewall Policies Provisioning Through SDN in the Clouds to express their firewall policies and to negotiate them via an orchestrator. Then, it reinforces these security requirements using the holistic view of the SDN controllers and it deploys the generated firewall rules into the network elements. We evaluate the performance of the solution and demonstrate its advantages.作者: 陰郁 時間: 2025-3-24 04:09
Conference proceedings 2017Privacy, DBSec 2017, held in Philadelphia, PA, USA, in July 2017..The 21 full papers and 9 short papers presented were carefully reviewed?and selected from 59 submissions. The papers are organized in topical sections on access control, privacy, cloud security, secure storage in the cloud, secure sys作者: Euthyroid 時間: 2025-3-24 10:04 作者: 令人苦惱 時間: 2025-3-24 13:32 作者: promote 時間: 2025-3-24 15:39
Privacy-Preserving Community-Aware Trending Topic Detection in Online Social Mediates of Online Social Networks users that utilizes such reported community-aware trending topics. Additionally, we provide an algorithmic methodology that alters an existing community-aware trending topic algorithm so that it can preserve the privacy of the involved users while still reporting topics with a satisfactory level of utility.作者: Congestion 時間: 2025-3-24 21:02
Privacy-Preserving Outlier Detection for Data Streams sensor streams with highly accurate outlier detection. We evaluate our algorithm on synthetic data. In our experiments we obtain an accuracy of 80% with a differential privacy value of . for well separated outliers.作者: depreciate 時間: 2025-3-25 02:16 作者: 費解 時間: 2025-3-25 05:43
Competitor Information: Know Your Opponenttes of Online Social Networks users that utilizes such reported community-aware trending topics. Additionally, we provide an algorithmic methodology that alters an existing community-aware trending topic algorithm so that it can preserve the privacy of the involved users while still reporting topics with a satisfactory level of utility.作者: 發(fā)炎 時間: 2025-3-25 11:09 作者: Communal 時間: 2025-3-25 12:31 作者: Cholagogue 時間: 2025-3-25 16:10
Preventing Unauthorized Data Flowss to address this problem employ analysis techniques that keep track of all subject accesses to objects, and hence can be expensive. In this paper we show that for an unauthorized flow to exist in an access control matrix, a flow of length one must exist. Thus, to eliminate unauthorized flows, it is作者: transdermal 時間: 2025-3-25 20:35
Object-Tagged RBAC Model for the Hadoop Ecosystemer and Apache Sentry are two predominant frameworks used to provide authorization capabilities in Hadoop ecosystem. In this paper we present a formal multi-layer access control model (called .) for Hadoop ecosystem, as an academic-style abstraction of Ranger, Sentry and native Apache Hadoop access-c作者: 使痛苦 時間: 2025-3-26 04:01
Identification of Access Control Policy Sentences from Natural Language Policy Documentsdels in the information security realm. However, attribute-based access control (ABAC) has been proposed as a general model that could overcome the limitations of the dominant access control models (i.e., role-based access control) while unifying their advantages. One issue with migrating to an ABAC作者: decode 時間: 2025-3-26 06:13
Fast Distributed Evaluation of Stateful Attribute-Based Access Control Policies systems. This approach is popular in attribute-based access control (ABAC) systems and is embodied in the XACML standard. For this approach to be practical in an enterprise system, the access control decision engine must be scalable, able to quickly respond to access control requests from many conc作者: Mercurial 時間: 2025-3-26 09:56
Gaussian Mixture Models for Classification and Hypothesis Tests Under Differential Privacy. When a data set contains sensitive information and cannot be directly released to users, such models can be easily constructed based on noise added query responses. The models nonetheless provide preliminary results to users. Although the queried basic statistics meet the differential privacy guar作者: Paleontology 時間: 2025-3-26 16:13
Differentially Private K-Skyband Query Answering Through Adaptive Spatial Decompositionmportant type of multi-criteria analysis with diverse applications in practice. In this paper, we investigate techniques to answer .-skyband queries with differential privacy. We first propose a general technique ., which accepts any differentially private spatial decomposition tree as input and lev作者: 多節(jié) 時間: 2025-3-26 17:18
Mutually Private Location Proximity Detection with Access Controlels of service based on consumer classifications, sometimes without disclosing areas of interest (AOI) locations to all users. Both actors want to leverage location-based services utility without sacrificing privacy. We propose a protocol that supports queries from different classifications of users作者: 嫌惡 時間: 2025-3-26 21:35 作者: 流動性 時間: 2025-3-27 03:49
Privacy-Preserving Community-Aware Trending Topic Detection in Online Social Mediaf social media content. However, as trending topic extraction algorithms become more sophisticated and report additional information like the characteristics of users that participate in a trend, significant and novel privacy issues arise. We introduce a statistical attack to infer sensitive attribu作者: 籠子 時間: 2025-3-27 07:17 作者: 減弱不好 時間: 2025-3-27 12:38
Undoing of Privacy Policies on FacebookThe former is fixed by Facebook but controlled by users whereas the latter is facilitated by Facebook with limited control to users. Relations and flows among categories is through a well-defined set of protocols and is subjected to the topology of underlying social graph that continuously evolves b作者: Prosaic 時間: 2025-3-27 15:37 作者: Defiance 時間: 2025-3-27 18:16 作者: Sciatica 時間: 2025-3-28 00:08 作者: OPINE 時間: 2025-3-28 02:59 作者: ambivalence 時間: 2025-3-28 08:33 作者: GLIB 時間: 2025-3-28 11:37 作者: Rustproof 時間: 2025-3-28 15:36
Customers: The Focus of the Sales Strategyich partitions data adaptively based on the parameter .. We further propose techniques to generate a . over spatial data that satisfies differential privacy, and combine . with the private . to answer .-skyband queries. We conduct extensive experiments based on two real-world datasets and three synt作者: indignant 時間: 2025-3-28 20:40
The Customer: The Unknown Factor? compressed Gray codes, each representing multiple locations. Our protocol encrypts AOI locations using HVE, and then encrypts AOI information using CP-ABE with an expressive access policy. Our protocol’s use of these two encryption methods allows DOs to define a single set of AOIs that can be acces作者: 修飾語 時間: 2025-3-29 01:10
The Customer: The Unknown Factor?ifferent encryption keys. Thus, collaboration between multiple medical units are made possible without jeopardizing the privacy of data records. We formally prove that our protocol is secure and implemented the protocol. The experimental results show that our protocol runs reasonably fast, thus can 作者: 粘 時間: 2025-3-29 06:00 作者: 錯誤 時間: 2025-3-29 07:36
Resilient Reference Monitor for Distributed Access Control via Moving Target Defense access control is provided by cooperation of several distributed modules that materialize randomly, announce their services, enforce access control and then disappear to be replaced by another module randomly. As a result, the attacker does not know which process can be targeted to compromise the a作者: 大約冬季 時間: 2025-3-29 12:22
Identification of Access Control Policy Sentences from Natural Language Policy Documentsaccess control content. Manually processing these documents to extract policies and then using them to build a model is a laborious and expensive process. This paper is the first step towards a new policy engineering approach for ABAC by processing policy documents and identifying access control con作者: 袖章 時間: 2025-3-29 18:21 作者: 夾死提手勢 時間: 2025-3-29 23:25
Differentially Private K-Skyband Query Answering Through Adaptive Spatial Decompositionich partitions data adaptively based on the parameter .. We further propose techniques to generate a . over spatial data that satisfies differential privacy, and combine . with the private . to answer .-skyband queries. We conduct extensive experiments based on two real-world datasets and three synt作者: Amylase 時間: 2025-3-30 00:39 作者: 冰河期 時間: 2025-3-30 07:58 作者: Obedient 時間: 2025-3-30 09:43 作者: 手工藝品 時間: 2025-3-30 15:00
https://doi.org/10.1007/978-3-319-61176-1data security; network security; cryptography; access control; internet; privacy; data privacy; world wide 作者: Exaggerate 時間: 2025-3-30 19:38 作者: PARA 時間: 2025-3-30 22:06
Data and Applications Security and Privacy XXXI978-3-319-61176-1Series ISSN 0302-9743 Series E-ISSN 1611-3349 作者: LAY 時間: 2025-3-31 03:14 作者: CODA 時間: 2025-3-31 08:29