Search results

Jump to: navigation, search

Page title matches

Page text matches

  • ...t modeling, broadcast and multicast delivery, data availability, trust and privacy * Security and privacy issues for ubiquitous systems
    13 KB (1,468 words) - 01:23, 22 August 2008
  • ** Privacy, safety and security ** Privacy, safety, and security
    6 KB (777 words) - 22:54, 14 August 2008
  • * Trust, security and privacy issues in pervasive systems
    12 KB (1,560 words) - 15:03, 27 August 2008
  • * Privacy and Security in trustworthy databases
    9 KB (1,189 words) - 14:53, 28 August 2008
  • - privacy and security
    10 KB (1,371 words) - 16:14, 12 November 2020
  • ...networks to exist; within groups and between groups there are problems of privacy, identity, anonymity, trust, and confidentiality. Additionally, conflict, d ...utomation of contracting and contract monitoring on the web, protection of privacy in location-based computing, etc.
    18 KB (2,408 words) - 02:37, 16 December 2008
  • ...gn features (data quality, performance, robustness, scalability, security, privacy, parallel and distributed approaches, mobility, etc.); Data quality, data s Data privacy
    11 KB (1,371 words) - 12:28, 18 May 2020
  • ...de facto’ methods to support new requirements in terms of scalability, privacy, performance, indexing, and heterogeneity of both content and technology. ...gn features (data quality, performance, robustness, scalability, security, privacy, parallel and distributed approaches, mobility, etc.)
    11 KB (1,446 words) - 18:26, 13 October 2008
  • Legal Issues on Open Knowledge (e.g. intellectual property, licensing, privacy)
    5 KB (624 words) - 10:32, 9 May 2019
  • * Trust and privacy in Web and mobile services
    5 KB (746 words) - 18:19, 13 October 2008
  • * Security, Privacy and Trust * Security, Privacy and Trust
    34 KB (4,565 words) - 22:20, 10 January 2018
  • * Security, Privacy and Trust ** Security, Privacy and Trust
    8 KB (1,037 words) - 22:20, 10 January 2018
  • * Security, Privacy and Trust ** Security, Privacy and Trust
    9 KB (1,189 words) - 22:20, 10 January 2018
  • * Security, Privacy and Trust ** Security, Privacy and Trust
    26 KB (3,456 words) - 22:20, 10 January 2018
  • * Security and Privacy
    10 KB (1,263 words) - 22:20, 10 January 2018
  • * Security and Privacy
    12 KB (1,537 words) - 22:19, 10 January 2018
  • * Security and Privacy
    8 KB (1,040 words) - 22:20, 10 January 2018
  • * Security, Privacy & Trust
    4 KB (519 words) - 16:13, 14 October 2008
  • ..., controllable, assessable, sustainable, dependable, persistable, security/privacy protectable, etc. - Trust-related Security and Privacy: Trust-related secure architecture, framework, policy, intrusion detection/
    9 KB (1,216 words) - 17:32, 14 October 2008
  • * Security and privacy
    8 KB (989 words) - 20:13, 22 February 2009
  • * Security & Privacy: Cryptographic protocols and privacy-enhancing techniques * Policy & Regulatory Issues: Spectral management, privacy issues, co-existence of RFID systems, social implications of RFID technolog
    3 KB (431 words) - 17:48, 14 October 2008
  • • Wireless network security and privacy
    6 KB (731 words) - 10:33, 14 August 2023
  • * Wireless privacy and security
    3 KB (456 words) - 18:10, 14 October 2008
  • * Security, privacy, and trustworthiness of mobile and wireless systems
    7 KB (974 words) - 12:28, 3 August 2023
  • * Trust, reputation, security, and privacy in MBC
    5 KB (647 words) - 22:05, 14 October 2008
  • * Security and privacy for provenance information
    3 KB (416 words) - 17:48, 14 October 2008
  • Privacy Enhancing Technologies - PETs
    11 KB (1,385 words) - 17:48, 14 October 2008
  • ...e: algorithms and data structures, computational complexity, cryptography, privacy, computational geometry, algorithmic graph theory and combinatorics, random
    6 KB (869 words) - 20:22, 22 February 2009
  • sharing, privacy issues, and interface design issues. The goal is to create
    5 KB (753 words) - 22:01, 14 October 2008
  • * Trust, security and privacy Trust, security and privacy
    19 KB (2,503 words) - 13:25, 28 October 2020
  • * Security and privacy in vehicular networks
    3 KB (378 words) - 14:22, 24 August 2016
  • * Security, Privacy, Safety and Legal Issues
    7 KB (942 words) - 20:05, 14 October 2008
  • - Security and privacy in SPSs
    3 KB (490 words) - 20:05, 14 October 2008
  • # Semantic Web Trust, Privacy, Security and Intellectual Property Rights
    4 KB (450 words) - 20:05, 14 October 2008
  • * › Wireless Location Privacy Law and Policies
    9 KB (1,219 words) - 20:05, 14 October 2008
  • ...momentum towards research in finding viable solutions to the security and privacy challenges faced by the current and future collaborative systems and infras ...l issues and practical implementations/experiences related to security and privacy solutions for collaborative systems. Topics of interest include, but are no
    4 KB (520 words) - 20:05, 14 October 2008
  • Privacy, Trust, and Security is Distributed Systems
    2 KB (208 words) - 20:05, 14 October 2008
  • • Ethical, Social, Privacy, Security and moral Issues in an e-societ • Security & Privacy
    5 KB (530 words) - 10:27, 24 June 2011
  • ...rental Controls, Legal and Regulatory Issues, Data Collection, Biometrics, Privacy, Encryption
    3 KB (354 words) - 20:06, 14 October 2008
  • - Patient Privacy and Confidentiality - Privacy Issues
    6 KB (780 words) - 20:06, 14 October 2008
  • o Security and Privacy
    2 KB (303 words) - 20:06, 14 October 2008
  • * Security and privacy in pervasive healthcare
    6 KB (732 words) - 22:45, 14 October 2008
  • Risks such as privacy or safety
    3 KB (379 words) - 22:42, 4 February 2009
  • * Security an privacy in collaboration
    6 KB (674 words) - 22:45, 14 October 2008
  • - Privacy and security issues
    6 KB (890 words) - 22:53, 14 October 2008
  • - Security and Privacy: cryptography; access control; security in domain-specific applications; privacy and trust
    9 KB (1,193 words) - 22:53, 14 October 2008
  • Security, Freedom and Privacy
    9 KB (1,240 words) - 22:56, 14 October 2008
  • Risks such as privacy or safety
    2 KB (353 words) - 22:42, 4 February 2009
  • A8. Privacy Preserving Data Minig
    2 KB (295 words) - 12:03, 18 October 2008
  • * security, privacy and trust issues in multi-agent systems
    5 KB (670 words) - 23:04, 14 October 2008
  • - Privacy, safety and security
    18 KB (2,457 words) - 23:04, 14 October 2008
  • ** Representing and reasoning about trust, privacy, and security
    6 KB (854 words) - 12:05, 28 May 2016
  • - Trust, privacy, and security on the semantic web
    6 KB (827 words) - 23:04, 14 October 2008
  • * Security, Trust and Privacy
    4 KB (536 words) - 17:55, 10 February 2021
  • - privacy, safety and security
    2 KB (334 words) - 17:14, 12 November 2020
  • (e.g., personal privacy, attorney-client privilege, and executive
    4 KB (610 words) - 14:22, 27 November 2020
  • visualization, personalization, privacy issues
    4 KB (468 words) - 23:07, 14 October 2008
  • - Privacy protection, e.g., automatic anonymisation of language data
    7 KB (957 words) - 23:08, 14 October 2008
  • multimedia; physical design; privacy; quantitative approaches; query
    5 KB (660 words) - 14:52, 2 March 2012
  • ...nformation retrieval; knowledge bases; logic; multimedia; physical design; privacy; quantitative approaches; query languages; query optimization; real-time da
    3 KB (457 words) - 13:09, 7 December 2016
  • - Other aspects of modern information systems such as security, privacy,
    7 KB (851 words) - 05:29, 15 October 2008
  • * Privacy and Security in Databases.
    2 KB (308 words) - 23:08, 14 October 2008
  • Data Privacy and Security
    7 KB (1,006 words) - 23:08, 14 October 2008
  • * Data privacy and security * Security and privacy in data mining
    5 KB (661 words) - 16:23, 11 December 2008
  • * Privacy- and anonymity-preserving data analysis
    5 KB (634 words) - 15:36, 14 December 2008
  • integration of semi-structured and unstructured data, security/privacy * Security and privacy in data warehouses
    10 KB (1,288 words) - 11:52, 18 October 2008
  • | Title = The third Twente Data Management workshop on Privacy Aware Data Management
    557 bytes (65 words) - 23:09, 14 October 2008
  • - Privacy-preserving data quality management
    5 KB (658 words) - 23:09, 14 October 2008
  • | Title = Privacy in Statistical Databases
    517 bytes (56 words) - 23:09, 14 October 2008
  • * Privacy and security issues
    3 KB (452 words) - 23:09, 14 October 2008
  • * Data privacy and security
    6 KB (840 words) - 23:10, 14 October 2008
  • SOCIAL ISSUES, DATA SECURITY AND PRIVACY § Privacy in Advanced Database Applications
    3 KB (305 words) - 08:44, 31 July 2020
  • * Data and Information Privacy and Security
    4 KB (457 words) - 16:14, 16 December 2020
  • * privacy/security
    5 KB (647 words) - 23:10, 14 October 2008
  • - security and privacy
    4 KB (539 words) - 23:10, 14 October 2008
  • * Data security, privacy and trust
    4 KB (593 words) - 23:10, 14 October 2008
  • * Privacy protection in scientific and statistical datasets
    3 KB (350 words) - 23:10, 14 October 2008
  • | Title = International Workshop on Privacy and Anonymity in the Information Society Emerging Privacy Threats
    2 KB (193 words) - 23:10, 14 October 2008
  • * Security and privacy of XML exchange
    3 KB (475 words) - 23:10, 14 October 2008
  • * Privacy issues in network monitoring
    3 KB (332 words) - 23:10, 14 October 2008
  • * Privacy and security in Auto ID systems
    4 KB (471 words) - 23:10, 14 October 2008
  • reliability, integrity, privacy, and security issues are still being investigated. For example, in data warehousing applications, privacy
    7 KB (908 words) - 23:10, 14 October 2008
  • * Reliability, security and privacy
    2 KB (324 words) - 16:49, 16 December 2020
  • * Security and privacy;
    4 KB (503 words) - 23:11, 14 October 2008
  • •Trust, security, dependability, privacy, QoS and
    5 KB (549 words) - 17:15, 5 July 2020
  • * Security and privacy
    2 KB (243 words) - 23:11, 14 October 2008
  • Network Security and Privacy
    7 KB (990 words) - 23:11, 14 October 2008
  • | Title = Security and Privacy in Telecommunications and Information Systems Security and Privacy in Telecommunications & Information Systems
    4 KB (587 words) - 23:30, 14 October 2008
  • - Security and privacy of mobile/wireless systems
    4 KB (596 words) - 23:12, 14 October 2008
  • Security/privacy in wireless systems
    2 KB (244 words) - 23:12, 14 October 2008
  • | Title = Fourth International Conference on Security and Privacy for Communication Networks
    615 bytes (67 words) - 23:12, 14 October 2008
  • o Security and privacy
    9 KB (1,117 words) - 23:12, 14 October 2008
  • - Trust, Security, and Privacy
    3 KB (465 words) - 23:13, 14 October 2008
  • ...cross a wide range of application areas including policy-based networking, privacy and security management, storage area networking, and enterprise systems. P * Application of policies for identity and privacy management
    5 KB (667 words) - 23:13, 14 October 2008
  • - Wireless network security and privacy
    3 KB (343 words) - 10:31, 14 August 2023
  • *Security and privacy in Web search and mining
    2 KB (237 words) - 12:23, 11 September 2020
  • ...e of personal information for the networking operations raise entirely new privacy concerns and require new reflections on security problems. ...shop is to encompass research advances in all areas of security, trust and privacy in Opportunistic and Social Networks.
    4 KB (457 words) - 23:13, 14 October 2008
  • * Privacy-Preserving Web Services Technologies
    8 KB (1,158 words) - 23:14, 14 October 2008
  • * Privacy / intimacy in the social Web
    7 KB (860 words) - 11:55, 7 January 2009
  • * Security, privacy, and trust
    6 KB (869 words) - 23:14, 14 October 2008
  • * Values in multi-agent systems, including privacy, safety, security and transparency
    6 KB (659 words) - 17:41, 11 February 2021
  • * Security, privacy and trust management in collaborative networks, systems, and applications
    8 KB (1,093 words) - 23:15, 14 October 2008
  • 4. Security and Privacy 4-06 Privacy preserving computation
    5 KB (623 words) - 23:15, 14 October 2008
  • ...lex, involving difficult social and policy issues such as those related to privacy and security ...nologies, information networking, human-computer interaction, security and privacy.
    8 KB (1,003 words) - 23:15, 14 October 2008
  • * Security, privacy and social issues of mobile and ubiquitous systems
    5 KB (599 words) - 23:15, 14 October 2008
  • detection), privacy in IR
    3 KB (336 words) - 10:34, 13 May 2020
  • o Template protection/Secure protocols/Privacy
    4 KB (526 words) - 23:17, 14 October 2008
  • + Security, Privacy and Open Source TRACK - Security, privacy and trust methods and solutions for enabling e-Business
    5 KB (594 words) - 16:29, 25 March 2020
  • o Privacy and security issues.
    5 KB (592 words) - 23:18, 14 October 2008
  • Privacy Models Privacy Preserving Data Mining and Data Publishing
    4 KB (520 words) - 20:02, 26 February 2020
  • - Security and privacy aspects of personalization and recommendation
    4 KB (570 words) - 23:19, 14 October 2008
  • + Reliability, trust, privacy, utility and other organizational and
    4 KB (510 words) - 23:19, 14 October 2008
  • * privacy challenges in Web 2.0 and mobile Web 2.0 applications
    5 KB (646 words) - 23:19, 14 October 2008
  • | Title = Practical Privacy - Preserving Data Mining ...otes public fear (notably, Sun's Scott McNealy '99 remark �??You have no privacy, get over it!�??) and the latter overly restrictive legislation.
    5 KB (721 words) - 23:19, 14 October 2008
  • ...focus on secure internet solutions, trusted computing, digital forensics, privacy and organizational security issues. ARES aims at a full and detailed discus -Privacy-Enhancing Technologies
    4 KB (487 words) - 10:42, 21 August 2020
  • * User privacy, location privacy
    2 KB (291 words) - 23:19, 14 October 2008
  • * Privacy and anonymity technologies.
    5 KB (673 words) - 23:19, 14 October 2008
  • * Privacy concerns in Ubiquitous Computing Systems
    3 KB (328 words) - 06:40, 22 December 2012
  • Privacy
    5 KB (619 words) - 23:19, 14 October 2008
  • | Title = International Workshop on Security and Privacy in Enterprise Computing
    574 bytes (65 words) - 23:19, 14 October 2008
  • | Title = Sixth Annual Conference on Privacy, Security and Trust ...provides a forum for researchers world-wide to unveil their latest work in privacy, security and trust and to show how this research can be used to enable inn
    6 KB (736 words) - 23:20, 14 October 2008
  • Privacy
    4 KB (465 words) - 23:20, 14 October 2008
  • | Title = 3rd IEEE International Workshop on Security, Trust, and Privacy for Software Applications
    656 bytes (73 words) - 23:20, 14 October 2008
  • * Privacy threats and protection
    5 KB (663 words) - 23:20, 14 October 2008
  • | Title = Joint iTrust and PST Conferences on Privacy, Trust Management and Security ...nference is to share research solutions to problems of Trust, Security and Privacy and to identify new issues and directions for future research and developme
    4 KB (565 words) - 23:20, 14 October 2008
  • database security privacy-enhancing technology security in IT outsourcing
    5 KB (637 words) - 23:20, 14 October 2008
  • | Title = IEEE Symposium on Security and Privacy ...m for the presentation of developments in computer security and electronic privacy, and for bringing together researchers and practitioners in the field.
    2 KB (262 words) - 23:20, 14 October 2008
  • ...focus on secure internet solutions, trusted computing, digital forensics, privacy and organizational security issues. ARES aims at a full and detailed discus * Privacy-enhancing technologies
    6 KB (689 words) - 10:39, 21 August 2020
  • ...ecome acquaintedwith new theories and technologies related to security and privacy challenges in collaborative environments.
    1 KB (185 words) - 23:20, 14 October 2008
  • Privacy, contract agreements, and payment systems
    4 KB (502 words) - 23:20, 14 October 2008
  • - Personalization, Privacy and Security in Mobile Computing - Security and Privacy of Mobile/Wireless Systems
    10 KB (1,262 words) - 23:20, 14 October 2008
  • Service Security, Privacy and Trust Security, Privacy and Trust in Business Process Management
    18 KB (2,352 words) - 23:23, 14 October 2008
  • - Security, Privacy and Trust
    3 KB (357 words) - 23:23, 14 October 2008
  • Biometric Security and Privacy * privacy issues
    3 KB (325 words) - 23:50, 14 October 2008
  • ...us access technologies under secured (still to be improved) and guaranteed privacy. The family of the mobile devices expand dramatically, allowing a user to h
    6 KB (765 words) - 23:26, 14 October 2008
  • (e.g., robustness, privacy, safety, security) for real-time embedded
    6 KB (707 words) - 23:29, 14 October 2008
  • Security and privacy
    6 KB (771 words) - 16:09, 16 September 2019
  • Trust, Provenance, Security, Privacy, Identity and the Semantic Web
    4 KB (573 words) - 23:31, 14 October 2008
  • * Security and privacy issues of Deep Web content extraction and annotation
    2 KB (225 words) - 23:31, 14 October 2008
  • Semantic Web Trust, Privacy, Security and Intellectual Property Rights
    2 KB (266 words) - 11:46, 28 May 2016
  • * Online social networks: privacy, reputation, content sharing, search
    4 KB (577 words) - 23:31, 14 October 2008
  • * Architectural support for security, side-channel attacks and mitigation, privacy preserving computation, IoT/Cloud/Cyber-Physical-System security, security
    5 KB (580 words) - 10:32, 12 May 2020
  • ...etwork management and troubleshooting, cloud and edge computing, security, privacy, and trust, mobile and wireless, and more. * 2020 USENIX Conference on Privacy Engineering Practice and Respect (PEPR '20): October 15–16 at the Hyatt R
    4 KB (577 words) - 09:28, 12 May 2020
  • * reasoning about security and privacy
    5 KB (656 words) - 11:29, 27 August 2020
  • * Theoretical aspects of areas such as networks, privacy, information retrieval, computational biology, and databases.
    2 KB (283 words) - 18:05, 4 March 2021
  • *Security and privacy aspects of network applications and protocols
    4 KB (514 words) - 12:03, 6 April 2020
  • * Security and Privacy in Digital Ecosystems
    2 KB (279 words) - 23:32, 14 October 2008
  • ...cation of internet technologies, multimedia, wireless communications, data privacy and security, authentification, authorization and federation.
    4 KB (504 words) - 23:33, 14 October 2008
  • Legal and social ontologies Privacy and copyright in collaborative environments and social networks Trust, security, and privacy
    8 KB (1,075 words) - 23:52, 14 October 2008
  • * Anonymity and privacy
    4 KB (493 words) - 23:34, 14 October 2008
  • biometrics systems and the associated privacy concerns have emerged as
    3 KB (430 words) - 00:41, 15 October 2008
  • | Title = The First International Conference on Security and Privacy in Mobile Information and Communication Systems ...ers from academia and industry in the field of mobile systems security and privacy, as well as practitioners, standards developers and policymakers.
    4 KB (451 words) - 23:37, 14 October 2008
  • * privacy policies
    5 KB (587 words) - 23:37, 14 October 2008
  • ...e: algorithms and data structures, computational complexity, cryptography, privacy, computational geometry, algorithmic graph theory and combinatorics, random
    5 KB (766 words) - 23:37, 14 October 2008
  • Issues of privacy of communication, data security, and
    9 KB (1,215 words) - 23:38, 14 October 2008
  • * Security, trust, & privacy
    3 KB (380 words) - 19:34, 17 November 2008
  • ...n integrated approaches for assuring reliability, availability, integrity, privacy, confidentiality, safety, and real-time of complex systems and the methods * Policies for reliability, safety, security, integrity, privacy, and confidentiality of high assurance systems
    6 KB (748 words) - 14:43, 27 December 2015
  • * Trade-off between privacy and trust
    4 KB (499 words) - 23:42, 14 October 2008
  • ...ersonal information management, data integration and federation, security, privacy
    2 KB (303 words) - 23:42, 14 October 2008
  • - Privacy concerns in Ubiquitous Computing Systems
    4 KB (483 words) - 23:42, 14 October 2008
  • - Privacy, security and trust
    6 KB (763 words) - 23:42, 14 October 2008
  • * Web services security and privacy;
    3 KB (356 words) - 15:56, 15 February 2017
  • ..., intelligence from big data, scientific discovery from big data security, privacy, and legal issues specific to big data. Applications of big data in the fie
    927 bytes (139 words) - 05:14, 9 September 2023
  • ...hitectures and formalisms; Security and design vulnerability; Security and privacy protection; Performance and security; Secure group communication/multicast; ...egrity; Information flow protection; Trustworthy networks: authentication, privacy and security models; Secure service discovery; Secure location-based servic
    13 KB (1,617 words) - 19:03, 24 November 2008
  • ** Security, Privacy, and Trust
    5 KB (670 words) - 15:15, 16 February 2009
  • ...otocol translation; IP simplified network management; Security, trust, and privacy; Network stability under topology change; Delay-tolerant IP networks; Trust
    7 KB (883 words) - 17:35, 7 January 2021
  • *Learning with system constraints: e.g. privacy, memory or communication budget
    3 KB (314 words) - 09:33, 1 April 2020
  • * Security and privacy for RTSOAA based CPS
    7 KB (922 words) - 00:58, 9 January 2009
  • ** Privacy and security ** Security and privacy
    11 KB (1,366 words) - 16:44, 14 January 2009
  • Security, Trust, Privacy, and other Socio-technical Issues in Pervasive Computing
    4 KB (597 words) - 13:46, 23 January 2009
  • ...Security, such as authentication, access control, availability, integrity, privacy, confidentiality, dependability and sustainability of computer networks and * RFID Security and Privacy
    12 KB (1,669 words) - 12:58, 18 January 2009
  • Trust, Privacy & Security in Digital Business (TrustBus'09)
    6 KB (740 words) - 12:58, 18 January 2009
  • * Security, Privacy, Encryption, and Digital Rights, including o Privacy-enhancing technologies
    9 KB (1,221 words) - 12:58, 18 January 2009
  • - Privacy ...@udc.es by ana.sofia@informatics-conf.org | Print / PDF version | Read our Privacy Policy.
    5 KB (633 words) - 12:58, 18 January 2009
  • * Privacy
    16 KB (2,178 words) - 12:59, 18 January 2009
  • ...host of ethical issues, such as those pertaining to information security, privacy, data mining, and intellectual property. Therefore, as e-business continues ...standing of widely discussed current issues in e-business such as those of privacy, information management, data mining, intellectual property, and consumer
    6 KB (856 words) - 13:00, 18 January 2009
  • - Privacy Preserving XML Data and Knowledge Management in Distributed Environments
    7 KB (1,030 words) - 13:00, 18 January 2009
  • * Privacy, trust accountability and dependability
    6 KB (687 words) - 13:00, 18 January 2009
  • - Trust ? security ? privacy
    6 KB (860 words) - 13:00, 18 January 2009
  • the requirement for flexibility, performance and privacy preservation, and * Privacy-enabling mashup solutions
    6 KB (684 words) - 13:00, 18 January 2009
  • - Data warehouse privacy, security, and reliability - Security, privacy and social impact of data mining
    7 KB (1,006 words) - 13:00, 18 January 2009
  • - privacy in temporal and spatio-temporal data
    6 KB (872 words) - 13:00, 18 January 2009
  • ...ication, confidentiality, ..), architecture (such as Cap, 3D secure, ...), privacy of the cyberconsumer, responsibility level of the different partners, benef Electronic privacy
    6 KB (772 words) - 13:00, 18 January 2009
  • * Multimedia network protection, privacy and security. ...licy and public policy in multimedia security, for example DRM, copyright, privacy, interoperability and accessibility.
    3 KB (303 words) - 17:06, 24 February 2016
  • | Title = Special Issue of Electronic Commerce Research Journal on Trust and Privacy Aspects of Electronic Commerce Privacy Aspects of Electronic Commerce
    5 KB (602 words) - 13:44, 23 January 2009
  • * Privacy and security issues with things and services
    6 KB (798 words) - 13:01, 18 January 2009
  • * Wireless security and privacy * Security, trust, & privacy
    14 KB (1,518 words) - 13:01, 18 January 2009
  • * Security, trust, and privacy
    10 KB (1,206 words) - 13:01, 18 January 2009
  • - Security, Privacy and Trust
    4 KB (588 words) - 13:01, 18 January 2009
  • 17) Security & Privacy in Pervasive Computing environments - SPPC 09
    10 KB (1,321 words) - 13:01, 18 January 2009
  • • Security, Ethics and Privacy
    4 KB (528 words) - 13:01, 18 January 2009
  • * Anonymity, user privacy, and location privacy in UE * Surveillance and Privacy-enhancing technologies in UE
    6 KB (793 words) - 15:12, 1 October 2020
  • * Privacy, security, ethics, culture, and anonymity issues
    6 KB (767 words) - 13:01, 18 January 2009
  • * Data security, privacy and trust
    4 KB (568 words) - 13:01, 18 January 2009
  • - Security, privacy, trust and safety of cyber physical & social computing
    3 KB (446 words) - 13:02, 18 January 2009
  • | Title = Second International Workshop on Security and Privacy in Spontaneous Interaction and Mobile Device Use ...factor, but also in terms of ensuring their users’ privacy and security. Privacy and security are often in conflict with another and have been the topic of
    11 KB (1,539 words) - 13:02, 18 January 2009
  • * Security and privacy
    4 KB (532 words) - 15:04, 27 December 2015
  • - Data privacy and trustiness - Location privacy and secure localization
    6 KB (852 words) - 13:02, 18 January 2009
  • * Ethical and Privacy issues * Collaborative Content Management
    6 KB (772 words) - 01:37, 25 January 2009
  • Security, privacy and trust
    4 KB (599 words) - 13:27, 28 January 2009
  • - Security and privacy issues
    7 KB (976 words) - 23:35, 28 January 2009
  • ...ur friends are listening to, which is also enjoyable. Those concerned with privacy will be relieved to know you can prevent the broadcast from seeing your per
    857 bytes (145 words) - 03:29, 4 April 2012
  • o Security and privacy issues of UWB-based body-centric networking for personal healthcare service
    5 KB (664 words) - 17:20, 5 July 2020
  • ...llaborative technologies, virtual worlds and tele-presence raise issues of privacy, management, compliance, governance, and risk. ...s by exposing problems, and uncovering potential problems, in the areas of privacy, compliance, governance, and risk. Each of these issues creates situations
    4 KB (557 words) - 16:33, 27 February 2009
  • | Title = IEEE International Conference on Privacy, Security, Risk and Trust (PASSAT-09) IEEE International Conference on Privacy, Security, Risk and Trust (PASSAT-09)
    2 KB (229 words) - 16:33, 27 February 2009
  • + Middleware solutions for Security, Privacy and Trust
    6 KB (800 words) - 22:11, 27 February 2009
  • * Security, trust, & privacy
    4 KB (559 words) - 17:06, 27 February 2009
  • * Security and privacy in P2P systems
    5 KB (623 words) - 17:06, 27 February 2009
  • * Security and privacy
    3 KB (456 words) - 17:06, 27 February 2009
  • * Privacy and Trust in Data Publishing
    4 KB (534 words) - 17:07, 27 February 2009
  • _ Privacy Preservation and Security Issues in the Process of Data Cleaning
    5 KB (690 words) - 17:07, 27 February 2009
  •    * Privacy and security services
    6 KB (861 words) - 17:07, 27 February 2009
  • ...the presentation of short papers on innovative research in IT security and privacy. It will include presentations given by invited speakers. It is organized a ...can present original contributions on information technology security and privacy, applied or theoretical. More precisely, topics of this workshop include (b
    4 KB (506 words) - 17:07, 27 February 2009
  • ...ves. In this context analysing concepts like Trust, Reliability, Security, Privacy and Risk would help the users to make informed judgements of what their lev • Security and Privacy
    4 KB (600 words) - 17:07, 27 February 2009
  • · Privacy and Anonymity
    4 KB (485 words) - 17:07, 27 February 2009
  • ...d computing. It encompasses the semantic web, ontologies, cyber security, privacy, trust and risk management, social networks, web 2.0, 3.0, convergence tec Security and Privacy
    7 KB (941 words) - 17:07, 27 February 2009
  • * Authorization, Privacy and Security
    9 KB (1,249 words) - 08:42, 7 October 2011
  • • Security and Privacy in E-Commerce
    3 KB (319 words) - 17:07, 27 February 2009
  • * Security, data handling, and privacy
    5 KB (670 words) - 17:08, 27 February 2009
  • privacy, resilience, availability and manageability, and the ability to -Network Security and Privacy
    11 KB (1,440 words) - 17:08, 27 February 2009
  • | Title = 2009 World Congress on Privacy, Security, Trust and the Management of e-Business 2009 World Congress on Privacy, Security, Trust and the Management of e-Business
    12 KB (1,690 words) - 17:08, 27 February 2009
  • * Privacy in self-organized networks
    3 KB (480 words) - 17:08, 27 February 2009
  • - privacy-enhancing technology
    6 KB (828 words) - 17:08, 27 February 2009
  • ...rs in cloud or in smart space objects, possibly in a user-specific manner. Privacy concerns have also been raised since to date personalization has been tight - Social issues such as privacy
    5 KB (711 words) - 17:08, 27 February 2009
  • .... Paradigms and algorithms for information visualization, personalization, privacy issue
    3 KB (400 words) - 21:02, 27 February 2009
  • ...ble use policies for individual domains that are probed or monitored, data privacy and anonymity for all personally identifiable information, and etiquette fo
    6 KB (774 words) - 17:08, 27 February 2009
  • |Title=IEEE Symposium on Security and Privacy |Has coordinator=IEEE Computer Society Technical Committee on Security and Privacy
    586 bytes (78 words) - 14:41, 6 November 2020
  • |Title=IEEE Symposium on Security and Privacy |Has coordinator=IEEE Computer Society Technical Committee on Security and Privacy
    519 bytes (70 words) - 14:37, 6 November 2020
  • ...ur friends are listening to, which is also enjoyable. Those concerned with privacy will be relieved to know you can prevent the broadcast from seeing your per
    3 KB (389 words) - 14:53, 26 May 2012
  •  Security and Privacy in Wired, Wireless, Mobile, Sensor Ad Hoc Networks
    5 KB (578 words) - 10:21, 20 November 2020
  • - Web Security and Privacy
    3 KB (440 words) - 15:25, 9 December 2009
  • * Privacy Protection
    4 KB (530 words) - 15:02, 27 December 2015
  • - Security, privacy, and cryptographic protocols for WMC
    3 KB (477 words) - 16:54, 8 August 2009
  • ..., information Retrieval, HCI) interested in topics like trust, provenance, privacy, security, reputation and spam, in order to address current challenges of t - Privacy and Security in self-organizing and adaptive systems
    5 KB (642 words) - 20:34, 9 June 2009
  • * Data privacy and security * Security, privacy, and adversarial data mining
    4 KB (553 words) - 11:33, 2 August 2009
  • Ambient Systems Security and Privacy
    6 KB (751 words) - 16:59, 27 December 2015
  • - Personalization, security and privacy
    4 KB (525 words) - 11:34, 2 August 2009
  • Web Security and Privacy
    4 KB (564 words) - 12:01, 6 November 2020
  • * Security and privacy issues for ubiquitous systems
    5 KB (530 words) - 11:34, 2 August 2009
  •  Security and Privacy in Wired, Wireless, Mobile, Sensor Ad Hoc Networks
    5 KB (599 words) - 10:21, 20 November 2020
  • ...hitectures and formalisms; Security and design vulnerability; Security and privacy protection; Performance and security; Secure group communication/multicast; ...egrity; Information flow protection; Trustworthy networks: authentication, privacy and security models; Secure service discovery; Secure location-based servic
    6 KB (746 words) - 11:35, 2 August 2009
  • - Trust, security, privacy, and data provenance issues in QoI and QoS
    5 KB (734 words) - 11:35, 2 August 2009
  • ...digm promises even greater flexibility; however corresponding security and privacy issues still need to be examined. The security environment should involve n • Privacy in web applications
    9 KB (1,261 words) - 11:35, 2 August 2009
  • Trust, security, and privacy aspects of service ecosystem
    4 KB (586 words) - 11:35, 2 August 2009
  • • Ethics and privacy issues in mining biomarkers for patient data
    5 KB (670 words) - 11:35, 2 August 2009
  • ? Security and privacy
    5 KB (571 words) - 11:35, 2 August 2009
  • Security and privacy in wireless sensor actuator networks
    3 KB (339 words) - 11:36, 2 August 2009
  • USSAF: User safety, privacy, and protection over Internet ...smart cards; Identity management; Automated security analysis; Electronic Privacy; Anonymity and pseudo-anonymity; Security compliance; Public safety, Instan
    14 KB (1,651 words) - 15:56, 15 February 2017
  • ...focus on secure internet solutions, trusted computing, digital forensics, privacy and organizational security issues. ARES aims at a full and detailed discus Privacy-Enhancing Technologies,
    3 KB (352 words) - 12:39, 11 August 2009
  • * Security, Freedom and Privacy
    5 KB (552 words) - 17:06, 12 August 2009

View (previous 250 | next 250) (20 | 50 | 100 | 250 | 500)