標(biāo)題: Titlebook: Data and Applications Security and Privacy XXXVII; 37th Annual IFIP WG Vijayalakshmi Atluri,Anna Lisa Ferrara Conference proceedings 2023 [打印本頁] 作者: Addiction 時間: 2025-3-21 19:52
書目名稱Data and Applications Security and Privacy XXXVII影響因子(影響力)
書目名稱Data and Applications Security and Privacy XXXVII影響因子(影響力)學(xué)科排名
書目名稱Data and Applications Security and Privacy XXXVII網(wǎng)絡(luò)公開度
書目名稱Data and Applications Security and Privacy XXXVII網(wǎng)絡(luò)公開度學(xué)科排名
書目名稱Data and Applications Security and Privacy XXXVII被引頻次
書目名稱Data and Applications Security and Privacy XXXVII被引頻次學(xué)科排名
書目名稱Data and Applications Security and Privacy XXXVII年度引用
書目名稱Data and Applications Security and Privacy XXXVII年度引用學(xué)科排名
書目名稱Data and Applications Security and Privacy XXXVII讀者反饋
書目名稱Data and Applications Security and Privacy XXXVII讀者反饋學(xué)科排名
作者: 南極 時間: 2025-3-21 21:18
https://doi.org/10.1007/978-3-642-85098-1ork that supports organizations in implementing and performing ACP maintenance. Third, we present a maintenance case study in which we implemented maintenance capabilities for a real-world ACP dataset that allowed us to significantly improve its quality.作者: Anthrp 時間: 2025-3-22 01:25
Differentially Private Streaming Data Release Under Temporal Correlations via?Post-processingl and transform it into nonlinear constrained programming. Our experiments on synthetic datasets show that the proposed approach significantly improves the utility and accuracy of differentially private data by nearly a hundred times in terms of mean square error when a strict privacy budget is given.作者: 詼諧 時間: 2025-3-22 06:25
Maintain High-Quality Access Control Policies: An Academic and?Practice-Driven Approachork that supports organizations in implementing and performing ACP maintenance. Third, we present a maintenance case study in which we implemented maintenance capabilities for a real-world ACP dataset that allowed us to significantly improve its quality.作者: 表主動 時間: 2025-3-22 09:38
0302-9743 nce, July 19–21, 2023.??.The 19 full papers presented together with 5 short papers were carefully reviewed and selected from 56 submissions.?The conference focuses on secure data sharing; access control and vulnerability assessment; machine learning; and mobile applications..978-3-031-37585-9978-3-0作者: hypertension 時間: 2025-3-22 16:28 作者: hypertension 時間: 2025-3-22 18:25 作者: 衰弱的心 時間: 2025-3-23 00:51
(Local) Differential Privacy has NO Disparate Impact on?Fairness With LDP, users can perturb their data on their devices before sending it out for analysis. However, as the collection of multiple sensitive information becomes more prevalent across various industries, collecting a single sensitive attribute under LDP may not be sufficient. Correlated attributes i作者: BLANK 時間: 2025-3-23 03:23 作者: Foam-Cells 時間: 2025-3-23 06:34 作者: Expostulate 時間: 2025-3-23 11:25
New Results on?Distributed Secret Sharing Protocolscure network. Users can later download the shares from the nodes they can access, in order to reconstruct the secrets (each user is allowed to reconstruct exactly one secret)..In this paper we propose three contributions: we first carefully analyze the security requirements for DSSPs and we show tha作者: 正式通知 時間: 2025-3-23 15:04 作者: coltish 時間: 2025-3-23 19:03 作者: CUMB 時間: 2025-3-24 02:14
Control is Nothing Without Trust a?First Look into?Digital Identity Wallet Trendsal data. The EU proposal in the context of the recently revised eIDAS and its EU digital identity wallet reflects the high ambitions in this field at the EU level. However, to the best of our knowledge, no research review on the core technologies used to implement various features of these wallet so作者: MOCK 時間: 2025-3-24 06:11 作者: Infirm 時間: 2025-3-24 09:15 作者: 是突襲 時間: 2025-3-24 12:31
Data Distribution Impact on?Preserving Privacy in?Centralized and?Decentralized Learninghout compromising raw data, preserving individual data privacy, and establishing secure collaboration environments across different devices. Despite its potential benefits, FL still faces privacy and security obstacles, including data leakage, model poisoning, and compliance risks. To address these 作者: 抒情短詩 時間: 2025-3-24 16:21 作者: 阻擋 時間: 2025-3-24 22:08 作者: APNEA 時間: 2025-3-25 00:28
Assurance, Consent and?Access Control for?Privacy-Aware OIDC Deploymentsy risks are reflected in OpenID Connect, which is one of the most widespread protocols used for identity management to access both private and public administration services. Since personal data is collected and shared via OpenID Connect, appropriate technologies to protect user privacy should be ad作者: SENT 時間: 2025-3-25 04:19 作者: Left-Atrium 時間: 2025-3-25 08:10
https://doi.org/10.1007/978-3-540-47590-3ightly improved fairness in learning problems without significantly affecting the performance of the models. We conduct extensive experiments evaluating three benchmark datasets using several group fairness metrics and seven state-of-the-art LDP protocols. Overall, this study challenges the common b作者: 懶惰民族 時間: 2025-3-25 12:17 作者: 強行引入 時間: 2025-3-25 19:05 作者: 放棄 時間: 2025-3-25 22:57
PASTA and NAPLES: Rheology Simulatorch can be used to share independent secrets having different sizes. The protocol can manage any kind of graph and generalizes previous protocols for secrets having the same sizes, while maintaining optimal storage requirements.作者: 饑荒 時間: 2025-3-26 02:29
S. Fraga,J. M. R. Parker,J. M. Pocockngerprinting codes as a part of the proposed scheme. We implement and evaluate the performance of the proposed scheme on real genomic data. Our experimental results show the efficiency and robustness of the proposed scheme.作者: FELON 時間: 2025-3-26 05:22
S. Fraga,J. M. R. Parker,J. M. Pocockonal bootstrapping for implementing Grain128-AEAD in a more efficient base (.) representation, rather than a binary one. This significantly reduces the overall number of necessary bootstrappings in a homomorphic run of the stream-cipher, for example reducing the number of bootstrappings required in 作者: 檢查 時間: 2025-3-26 10:18 作者: 吝嗇性 時間: 2025-3-26 14:38
S. Fraga,J. M. R. Parker,J. M. Pocockor worse than others; also, the temporal dimension was particularly sensitive, with scores decreasing up to . between the original and the transformed data. This shows the effect of different levels of data privacy on the data utility of IoT applications, and can also help to identify which paramete作者: Kaleidoscope 時間: 2025-3-26 17:13 作者: Serenity 時間: 2025-3-26 23:02 作者: 捏造 時間: 2025-3-27 01:35 作者: aphasia 時間: 2025-3-27 06:00
Computer Supported Collaborative Learningons by identifying a set of privacy-preserving features extracted from the available OpenID Connect specifications. We conduct a privacy compliance analysis on popular private and governmental OpenID Providers to determine how widely these privacy best practices are used in the wild. The findings in作者: Hyaluronic-Acid 時間: 2025-3-27 13:17 作者: Keratectomy 時間: 2025-3-27 14:44
Building Quadtrees for?Spatial Data Under Local Differential Privacye the baseline solution and the proposed solution using four real-world location datasets and three utility metrics. Results show that our proposed solution consistently outperforms the baseline solution, and furthermore, the resulting quadtrees provide high accuracy in practical tasks such as spati作者: 清楚說話 時間: 2025-3-27 19:44 作者: 脾氣暴躁的人 時間: 2025-3-27 23:20 作者: Dysplasia 時間: 2025-3-28 05:09 作者: 畸形 時間: 2025-3-28 09:36
Optimized Stream-Cipher-Based Transciphering by?Means of?Functional-Bootstrappingonal bootstrapping for implementing Grain128-AEAD in a more efficient base (.) representation, rather than a binary one. This significantly reduces the overall number of necessary bootstrappings in a homomorphic run of the stream-cipher, for example reducing the number of bootstrappings required in 作者: Amenable 時間: 2025-3-28 13:26
Control is Nothing Without Trust a?First Look into?Digital Identity Wallet Trendsolutions along two main dimensions (namely trust establishment and controlled credential sharing) with the goal of assisting designers to make informed design decisions and guarantee security, privacy, and trustworthiness.作者: 極大痛苦 時間: 2025-3-28 15:32
Impact of?Using a?Privacy Model on?Smart Buildings Data for?CO, Predictionor worse than others; also, the temporal dimension was particularly sensitive, with scores decreasing up to . between the original and the transformed data. This shows the effect of different levels of data privacy on the data utility of IoT applications, and can also help to identify which paramete作者: Insubordinate 時間: 2025-3-28 21:16
Digital Twins for?IoT Security Managementof concept to demonstrate the practical applicability of this approach for four different security use cases. Our results provide a starting point for further research to leverage digital twins for IoT security management.作者: 巡回 時間: 2025-3-28 23:42
Data Distribution Impact on?Preserving Privacy in?Centralized and?Decentralized Learning Learning (DILDP-FL). DILDP-FL is based on the distribution-invariant privatization method known as DIP. It transforms and perturbs the data while employing suitable transformations to achieve query results similar to those obtained from the original data. Our experimental findings demonstrate that 作者: 陶器 時間: 2025-3-29 06:15 作者: FECT 時間: 2025-3-29 10:03 作者: Cytology 時間: 2025-3-29 11:31 作者: quiet-sleep 時間: 2025-3-29 18:35
Data and Applications Security and Privacy XXXVII978-3-031-37586-6Series ISSN 0302-9743 Series E-ISSN 1611-3349 作者: 生命 時間: 2025-3-29 22:44
https://doi.org/10.1007/978-3-540-47590-3 With LDP, users can perturb their data on their devices before sending it out for analysis. However, as the collection of multiple sensitive information becomes more prevalent across various industries, collecting a single sensitive attribute under LDP may not be sufficient. Correlated attributes i作者: 欄桿 時間: 2025-3-30 00:20 作者: 態(tài)學(xué) 時間: 2025-3-30 06:53
Japan Association for‘Chemical Innovationesence information of a particular individual could be revealed from the statistics obtained in large-scale genomic analyses. Existing methods for releasing genome statistics under differential privacy do not prevent the leakage of personal information by untrusted data collectors. In addition, the 作者: adj憂郁的 時間: 2025-3-30 11:52 作者: 帶傷害 時間: 2025-3-30 13:35
S. Fraga,J. M. R. Parker,J. M. Pocockemain confidential. Thus, in case of an unauthorized distribution of their personal data by these service providers, data owners want to identify the source of such data leakage. We show that applying existing fingerprinting schemes to personal data sharing is vulnerable to the attacks utilizing the作者: 轎車 時間: 2025-3-30 20:23 作者: sebaceous-gland 時間: 2025-3-30 23:48 作者: DEBT 時間: 2025-3-31 03:07
S. Fraga,J. M. R. Parker,J. M. Pocockion and the privacy concerns of the users living in the spaces hosting these sensors. Privacy models, such as the SITA (Spatial, Identity, Temporal, and Activity) model, can help address this trade-off. In this paper, we focus on the problem of . prediction, which is crucial for health monitoring bu