Search results

Jump to: navigation, search

Page title matches

Page text matches

  • ...t modeling, broadcast and multicast delivery, data availability, trust and privacy * Security and privacy issues for ubiquitous systems
    13 KB (1,468 words) - 01:23, 22 August 2008
  • ** Privacy, safety and security ** Privacy, safety, and security
    6 KB (777 words) - 22:54, 14 August 2008
  • * Trust, security and privacy issues in pervasive systems
    12 KB (1,560 words) - 15:03, 27 August 2008
  • * Privacy and Security in trustworthy databases
    9 KB (1,189 words) - 14:53, 28 August 2008
  • - privacy and security
    10 KB (1,371 words) - 16:14, 12 November 2020
  • ...networks to exist; within groups and between groups there are problems of privacy, identity, anonymity, trust, and confidentiality. Additionally, conflict, d ...utomation of contracting and contract monitoring on the web, protection of privacy in location-based computing, etc.
    18 KB (2,408 words) - 02:37, 16 December 2008
  • ...gn features (data quality, performance, robustness, scalability, security, privacy, parallel and distributed approaches, mobility, etc.); Data quality, data s Data privacy
    11 KB (1,371 words) - 12:28, 18 May 2020
  • ...de facto’ methods to support new requirements in terms of scalability, privacy, performance, indexing, and heterogeneity of both content and technology. ...gn features (data quality, performance, robustness, scalability, security, privacy, parallel and distributed approaches, mobility, etc.)
    11 KB (1,446 words) - 18:26, 13 October 2008
  • Legal Issues on Open Knowledge (e.g. intellectual property, licensing, privacy)
    5 KB (624 words) - 10:32, 9 May 2019
  • * Trust and privacy in Web and mobile services
    5 KB (746 words) - 18:19, 13 October 2008
  • * Security, Privacy and Trust * Security, Privacy and Trust
    34 KB (4,565 words) - 22:20, 10 January 2018
  • * Security, Privacy and Trust ** Security, Privacy and Trust
    8 KB (1,037 words) - 22:20, 10 January 2018
  • * Security, Privacy and Trust ** Security, Privacy and Trust
    9 KB (1,189 words) - 22:20, 10 January 2018
  • * Security, Privacy and Trust ** Security, Privacy and Trust
    26 KB (3,456 words) - 22:20, 10 January 2018
  • * Security and Privacy
    10 KB (1,263 words) - 22:20, 10 January 2018
  • * Security and Privacy
    12 KB (1,537 words) - 22:19, 10 January 2018
  • * Security and Privacy
    8 KB (1,040 words) - 22:20, 10 January 2018
  • * Security, Privacy & Trust
    4 KB (519 words) - 16:13, 14 October 2008
  • ..., controllable, assessable, sustainable, dependable, persistable, security/privacy protectable, etc. - Trust-related Security and Privacy: Trust-related secure architecture, framework, policy, intrusion detection/
    9 KB (1,216 words) - 17:32, 14 October 2008
  • * Security and privacy
    8 KB (989 words) - 20:13, 22 February 2009
  • * Security & Privacy: Cryptographic protocols and privacy-enhancing techniques * Policy & Regulatory Issues: Spectral management, privacy issues, co-existence of RFID systems, social implications of RFID technolog
    3 KB (431 words) - 17:48, 14 October 2008
  • • Wireless network security and privacy
    6 KB (731 words) - 10:33, 14 August 2023
  • * Wireless privacy and security
    3 KB (456 words) - 18:10, 14 October 2008
  • * Security, privacy, and trustworthiness of mobile and wireless systems
    7 KB (974 words) - 12:28, 3 August 2023
  • * Trust, reputation, security, and privacy in MBC
    5 KB (647 words) - 22:05, 14 October 2008
  • * Security and privacy for provenance information
    3 KB (416 words) - 17:48, 14 October 2008
  • Privacy Enhancing Technologies - PETs
    11 KB (1,385 words) - 17:48, 14 October 2008
  • ...e: algorithms and data structures, computational complexity, cryptography, privacy, computational geometry, algorithmic graph theory and combinatorics, random
    6 KB (869 words) - 20:22, 22 February 2009
  • sharing, privacy issues, and interface design issues. The goal is to create
    5 KB (753 words) - 22:01, 14 October 2008
  • * Trust, security and privacy Trust, security and privacy
    19 KB (2,503 words) - 13:25, 28 October 2020
  • * Security and privacy in vehicular networks
    3 KB (378 words) - 14:22, 24 August 2016
  • * Security, Privacy, Safety and Legal Issues
    7 KB (942 words) - 20:05, 14 October 2008
  • - Security and privacy in SPSs
    3 KB (490 words) - 20:05, 14 October 2008
  • # Semantic Web Trust, Privacy, Security and Intellectual Property Rights
    4 KB (450 words) - 20:05, 14 October 2008
  • * › Wireless Location Privacy Law and Policies
    9 KB (1,219 words) - 20:05, 14 October 2008
  • ...momentum towards research in finding viable solutions to the security and privacy challenges faced by the current and future collaborative systems and infras ...l issues and practical implementations/experiences related to security and privacy solutions for collaborative systems. Topics of interest include, but are no
    4 KB (520 words) - 20:05, 14 October 2008
  • Privacy, Trust, and Security is Distributed Systems
    2 KB (208 words) - 20:05, 14 October 2008
  • • Ethical, Social, Privacy, Security and moral Issues in an e-societ • Security & Privacy
    5 KB (530 words) - 10:27, 24 June 2011
  • ...rental Controls, Legal and Regulatory Issues, Data Collection, Biometrics, Privacy, Encryption
    3 KB (354 words) - 20:06, 14 October 2008
  • - Patient Privacy and Confidentiality - Privacy Issues
    6 KB (780 words) - 20:06, 14 October 2008
  • o Security and Privacy
    2 KB (303 words) - 20:06, 14 October 2008
  • * Security and privacy in pervasive healthcare
    6 KB (732 words) - 22:45, 14 October 2008
  • Risks such as privacy or safety
    3 KB (379 words) - 22:42, 4 February 2009
  • * Security an privacy in collaboration
    6 KB (674 words) - 22:45, 14 October 2008
  • - Privacy and security issues
    6 KB (890 words) - 22:53, 14 October 2008
  • - Security and Privacy: cryptography; access control; security in domain-specific applications; privacy and trust
    9 KB (1,193 words) - 22:53, 14 October 2008
  • Security, Freedom and Privacy
    9 KB (1,240 words) - 22:56, 14 October 2008
  • Risks such as privacy or safety
    2 KB (353 words) - 22:42, 4 February 2009
  • A8. Privacy Preserving Data Minig
    2 KB (295 words) - 12:03, 18 October 2008
  • * security, privacy and trust issues in multi-agent systems
    5 KB (670 words) - 23:04, 14 October 2008
  • - Privacy, safety and security
    18 KB (2,457 words) - 23:04, 14 October 2008
  • ** Representing and reasoning about trust, privacy, and security
    6 KB (854 words) - 12:05, 28 May 2016
  • - Trust, privacy, and security on the semantic web
    6 KB (827 words) - 23:04, 14 October 2008
  • * Security, Trust and Privacy
    4 KB (536 words) - 17:55, 10 February 2021
  • - privacy, safety and security
    2 KB (334 words) - 17:14, 12 November 2020
  • (e.g., personal privacy, attorney-client privilege, and executive
    4 KB (610 words) - 14:22, 27 November 2020
  • visualization, personalization, privacy issues
    4 KB (468 words) - 23:07, 14 October 2008
  • - Privacy protection, e.g., automatic anonymisation of language data
    7 KB (957 words) - 23:08, 14 October 2008
  • multimedia; physical design; privacy; quantitative approaches; query
    5 KB (660 words) - 14:52, 2 March 2012
  • ...nformation retrieval; knowledge bases; logic; multimedia; physical design; privacy; quantitative approaches; query languages; query optimization; real-time da
    3 KB (457 words) - 13:09, 7 December 2016
  • - Other aspects of modern information systems such as security, privacy,
    7 KB (851 words) - 05:29, 15 October 2008
  • * Privacy and Security in Databases.
    2 KB (308 words) - 23:08, 14 October 2008
  • Data Privacy and Security
    7 KB (1,006 words) - 23:08, 14 October 2008
  • * Data privacy and security * Security and privacy in data mining
    5 KB (661 words) - 16:23, 11 December 2008
  • * Privacy- and anonymity-preserving data analysis
    5 KB (634 words) - 15:36, 14 December 2008
  • integration of semi-structured and unstructured data, security/privacy * Security and privacy in data warehouses
    10 KB (1,288 words) - 11:52, 18 October 2008
  • | Title = The third Twente Data Management workshop on Privacy Aware Data Management
    557 bytes (65 words) - 23:09, 14 October 2008
  • - Privacy-preserving data quality management
    5 KB (658 words) - 23:09, 14 October 2008
  • | Title = Privacy in Statistical Databases
    517 bytes (56 words) - 23:09, 14 October 2008
  • * Privacy and security issues
    3 KB (452 words) - 23:09, 14 October 2008
  • * Data privacy and security
    6 KB (840 words) - 23:10, 14 October 2008
  • SOCIAL ISSUES, DATA SECURITY AND PRIVACY § Privacy in Advanced Database Applications
    3 KB (305 words) - 08:44, 31 July 2020
  • * Data and Information Privacy and Security
    4 KB (457 words) - 16:14, 16 December 2020
  • * privacy/security
    5 KB (647 words) - 23:10, 14 October 2008
  • - security and privacy
    4 KB (539 words) - 23:10, 14 October 2008
  • * Data security, privacy and trust
    4 KB (593 words) - 23:10, 14 October 2008
  • * Privacy protection in scientific and statistical datasets
    3 KB (350 words) - 23:10, 14 October 2008
  • | Title = International Workshop on Privacy and Anonymity in the Information Society Emerging Privacy Threats
    2 KB (193 words) - 23:10, 14 October 2008
  • * Security and privacy of XML exchange
    3 KB (475 words) - 23:10, 14 October 2008
  • * Privacy issues in network monitoring
    3 KB (332 words) - 23:10, 14 October 2008
  • * Privacy and security in Auto ID systems
    4 KB (471 words) - 23:10, 14 October 2008
  • reliability, integrity, privacy, and security issues are still being investigated. For example, in data warehousing applications, privacy
    7 KB (908 words) - 23:10, 14 October 2008
  • * Reliability, security and privacy
    2 KB (324 words) - 16:49, 16 December 2020
  • * Security and privacy;
    4 KB (503 words) - 23:11, 14 October 2008
  • •Trust, security, dependability, privacy, QoS and
    5 KB (549 words) - 17:15, 5 July 2020
  • * Security and privacy
    2 KB (243 words) - 23:11, 14 October 2008
  • Network Security and Privacy
    7 KB (990 words) - 23:11, 14 October 2008
  • | Title = Security and Privacy in Telecommunications and Information Systems Security and Privacy in Telecommunications & Information Systems
    4 KB (587 words) - 23:30, 14 October 2008
  • - Security and privacy of mobile/wireless systems
    4 KB (596 words) - 23:12, 14 October 2008
  • Security/privacy in wireless systems
    2 KB (244 words) - 23:12, 14 October 2008
  • | Title = Fourth International Conference on Security and Privacy for Communication Networks
    615 bytes (67 words) - 23:12, 14 October 2008
  • o Security and privacy
    9 KB (1,117 words) - 23:12, 14 October 2008
  • - Trust, Security, and Privacy
    3 KB (465 words) - 23:13, 14 October 2008
  • ...cross a wide range of application areas including policy-based networking, privacy and security management, storage area networking, and enterprise systems. P * Application of policies for identity and privacy management
    5 KB (667 words) - 23:13, 14 October 2008
  • - Wireless network security and privacy
    3 KB (343 words) - 10:31, 14 August 2023
  • *Security and privacy in Web search and mining
    2 KB (237 words) - 12:23, 11 September 2020
  • ...e of personal information for the networking operations raise entirely new privacy concerns and require new reflections on security problems. ...shop is to encompass research advances in all areas of security, trust and privacy in Opportunistic and Social Networks.
    4 KB (457 words) - 23:13, 14 October 2008
  • * Privacy-Preserving Web Services Technologies
    8 KB (1,158 words) - 23:14, 14 October 2008
  • * Privacy / intimacy in the social Web
    7 KB (860 words) - 11:55, 7 January 2009
  • * Security, privacy, and trust
    6 KB (869 words) - 23:14, 14 October 2008

View (previous 100 | next 100) (20 | 50 | 100 | 250 | 500)