Search results

Jump to: navigation, search

Page title matches

Page text matches

  • ...t modeling, broadcast and multicast delivery, data availability, trust and privacy * Security and privacy issues for ubiquitous systems
    13 KB (1,468 words) - 01:23, 22 August 2008
  • ** Privacy, safety and security ** Privacy, safety, and security
    6 KB (777 words) - 22:54, 14 August 2008
  • * Trust, security and privacy issues in pervasive systems
    12 KB (1,560 words) - 15:03, 27 August 2008
  • * Privacy and Security in trustworthy databases
    9 KB (1,189 words) - 14:53, 28 August 2008
  • - privacy and security
    10 KB (1,371 words) - 16:14, 12 November 2020
  • ...networks to exist; within groups and between groups there are problems of privacy, identity, anonymity, trust, and confidentiality. Additionally, conflict, d ...utomation of contracting and contract monitoring on the web, protection of privacy in location-based computing, etc.
    18 KB (2,408 words) - 02:37, 16 December 2008
  • ...gn features (data quality, performance, robustness, scalability, security, privacy, parallel and distributed approaches, mobility, etc.); Data quality, data s Data privacy
    11 KB (1,371 words) - 12:28, 18 May 2020
  • ...de facto’ methods to support new requirements in terms of scalability, privacy, performance, indexing, and heterogeneity of both content and technology. ...gn features (data quality, performance, robustness, scalability, security, privacy, parallel and distributed approaches, mobility, etc.)
    11 KB (1,446 words) - 18:26, 13 October 2008
  • Legal Issues on Open Knowledge (e.g. intellectual property, licensing, privacy)
    5 KB (624 words) - 10:32, 9 May 2019
  • * Trust and privacy in Web and mobile services
    5 KB (746 words) - 18:19, 13 October 2008
  • * Security, Privacy and Trust * Security, Privacy and Trust
    34 KB (4,565 words) - 22:20, 10 January 2018
  • * Security, Privacy and Trust ** Security, Privacy and Trust
    8 KB (1,037 words) - 22:20, 10 January 2018
  • * Security, Privacy and Trust ** Security, Privacy and Trust
    9 KB (1,189 words) - 22:20, 10 January 2018
  • * Security, Privacy and Trust ** Security, Privacy and Trust
    26 KB (3,456 words) - 22:20, 10 January 2018
  • * Security and Privacy
    10 KB (1,263 words) - 22:20, 10 January 2018
  • * Security and Privacy
    12 KB (1,537 words) - 22:19, 10 January 2018
  • * Security and Privacy
    8 KB (1,040 words) - 22:20, 10 January 2018
  • * Security, Privacy & Trust
    4 KB (519 words) - 16:13, 14 October 2008
  • ..., controllable, assessable, sustainable, dependable, persistable, security/privacy protectable, etc. - Trust-related Security and Privacy: Trust-related secure architecture, framework, policy, intrusion detection/
    9 KB (1,216 words) - 17:32, 14 October 2008
  • * Security and privacy
    8 KB (989 words) - 20:13, 22 February 2009
  • * Security & Privacy: Cryptographic protocols and privacy-enhancing techniques * Policy & Regulatory Issues: Spectral management, privacy issues, co-existence of RFID systems, social implications of RFID technolog
    3 KB (431 words) - 17:48, 14 October 2008
  • • Wireless network security and privacy
    6 KB (731 words) - 10:33, 14 August 2023
  • * Wireless privacy and security
    3 KB (456 words) - 18:10, 14 October 2008
  • * Security, privacy, and trustworthiness of mobile and wireless systems
    7 KB (974 words) - 12:28, 3 August 2023
  • * Trust, reputation, security, and privacy in MBC
    5 KB (647 words) - 22:05, 14 October 2008
  • * Security and privacy for provenance information
    3 KB (416 words) - 17:48, 14 October 2008
  • Privacy Enhancing Technologies - PETs
    11 KB (1,385 words) - 17:48, 14 October 2008
  • ...e: algorithms and data structures, computational complexity, cryptography, privacy, computational geometry, algorithmic graph theory and combinatorics, random
    6 KB (869 words) - 20:22, 22 February 2009
  • sharing, privacy issues, and interface design issues. The goal is to create
    5 KB (753 words) - 22:01, 14 October 2008
  • * Trust, security and privacy Trust, security and privacy
    19 KB (2,503 words) - 13:25, 28 October 2020
  • * Security and privacy in vehicular networks
    3 KB (378 words) - 14:22, 24 August 2016
  • * Security, Privacy, Safety and Legal Issues
    7 KB (942 words) - 20:05, 14 October 2008
  • - Security and privacy in SPSs
    3 KB (490 words) - 20:05, 14 October 2008
  • # Semantic Web Trust, Privacy, Security and Intellectual Property Rights
    4 KB (450 words) - 20:05, 14 October 2008
  • * › Wireless Location Privacy Law and Policies
    9 KB (1,219 words) - 20:05, 14 October 2008
  • ...momentum towards research in finding viable solutions to the security and privacy challenges faced by the current and future collaborative systems and infras ...l issues and practical implementations/experiences related to security and privacy solutions for collaborative systems. Topics of interest include, but are no
    4 KB (520 words) - 20:05, 14 October 2008
  • Privacy, Trust, and Security is Distributed Systems
    2 KB (208 words) - 20:05, 14 October 2008
  • • Ethical, Social, Privacy, Security and moral Issues in an e-societ • Security & Privacy
    5 KB (530 words) - 10:27, 24 June 2011
  • ...rental Controls, Legal and Regulatory Issues, Data Collection, Biometrics, Privacy, Encryption
    3 KB (354 words) - 20:06, 14 October 2008
  • - Patient Privacy and Confidentiality - Privacy Issues
    6 KB (780 words) - 20:06, 14 October 2008
  • o Security and Privacy
    2 KB (303 words) - 20:06, 14 October 2008
  • * Security and privacy in pervasive healthcare
    6 KB (732 words) - 22:45, 14 October 2008
  • Risks such as privacy or safety
    3 KB (379 words) - 22:42, 4 February 2009
  • * Security an privacy in collaboration
    6 KB (674 words) - 22:45, 14 October 2008
  • - Privacy and security issues
    6 KB (890 words) - 22:53, 14 October 2008
  • - Security and Privacy: cryptography; access control; security in domain-specific applications; privacy and trust
    9 KB (1,193 words) - 22:53, 14 October 2008
  • Security, Freedom and Privacy
    9 KB (1,240 words) - 22:56, 14 October 2008
  • Risks such as privacy or safety
    2 KB (353 words) - 22:42, 4 February 2009
  • A8. Privacy Preserving Data Minig
    2 KB (295 words) - 12:03, 18 October 2008
  • * security, privacy and trust issues in multi-agent systems
    5 KB (670 words) - 23:04, 14 October 2008
  • - Privacy, safety and security
    18 KB (2,457 words) - 23:04, 14 October 2008
  • ** Representing and reasoning about trust, privacy, and security
    6 KB (854 words) - 12:05, 28 May 2016
  • - Trust, privacy, and security on the semantic web
    6 KB (827 words) - 23:04, 14 October 2008
  • * Security, Trust and Privacy
    4 KB (536 words) - 17:55, 10 February 2021
  • - privacy, safety and security
    2 KB (334 words) - 17:14, 12 November 2020
  • (e.g., personal privacy, attorney-client privilege, and executive
    4 KB (610 words) - 14:22, 27 November 2020
  • visualization, personalization, privacy issues
    4 KB (468 words) - 23:07, 14 October 2008
  • - Privacy protection, e.g., automatic anonymisation of language data
    7 KB (957 words) - 23:08, 14 October 2008
  • multimedia; physical design; privacy; quantitative approaches; query
    5 KB (660 words) - 14:52, 2 March 2012
  • ...nformation retrieval; knowledge bases; logic; multimedia; physical design; privacy; quantitative approaches; query languages; query optimization; real-time da
    3 KB (457 words) - 13:09, 7 December 2016
  • - Other aspects of modern information systems such as security, privacy,
    7 KB (851 words) - 05:29, 15 October 2008
  • * Privacy and Security in Databases.
    2 KB (308 words) - 23:08, 14 October 2008
  • Data Privacy and Security
    7 KB (1,006 words) - 23:08, 14 October 2008
  • * Data privacy and security * Security and privacy in data mining
    5 KB (661 words) - 16:23, 11 December 2008
  • * Privacy- and anonymity-preserving data analysis
    5 KB (634 words) - 15:36, 14 December 2008
  • integration of semi-structured and unstructured data, security/privacy * Security and privacy in data warehouses
    10 KB (1,288 words) - 11:52, 18 October 2008
  • | Title = The third Twente Data Management workshop on Privacy Aware Data Management
    557 bytes (65 words) - 23:09, 14 October 2008
  • - Privacy-preserving data quality management
    5 KB (658 words) - 23:09, 14 October 2008
  • | Title = Privacy in Statistical Databases
    517 bytes (56 words) - 23:09, 14 October 2008
  • * Privacy and security issues
    3 KB (452 words) - 23:09, 14 October 2008
  • * Data privacy and security
    6 KB (840 words) - 23:10, 14 October 2008
  • SOCIAL ISSUES, DATA SECURITY AND PRIVACY § Privacy in Advanced Database Applications
    3 KB (305 words) - 08:44, 31 July 2020
  • * Data and Information Privacy and Security
    4 KB (457 words) - 16:14, 16 December 2020
  • * privacy/security
    5 KB (647 words) - 23:10, 14 October 2008
  • - security and privacy
    4 KB (539 words) - 23:10, 14 October 2008
  • * Data security, privacy and trust
    4 KB (593 words) - 23:10, 14 October 2008
  • * Privacy protection in scientific and statistical datasets
    3 KB (350 words) - 23:10, 14 October 2008
  • | Title = International Workshop on Privacy and Anonymity in the Information Society Emerging Privacy Threats
    2 KB (193 words) - 23:10, 14 October 2008
  • * Security and privacy of XML exchange
    3 KB (475 words) - 23:10, 14 October 2008
  • * Privacy issues in network monitoring
    3 KB (332 words) - 23:10, 14 October 2008
  • * Privacy and security in Auto ID systems
    4 KB (471 words) - 23:10, 14 October 2008
  • reliability, integrity, privacy, and security issues are still being investigated. For example, in data warehousing applications, privacy
    7 KB (908 words) - 23:10, 14 October 2008
  • * Reliability, security and privacy
    2 KB (324 words) - 16:49, 16 December 2020
  • * Security and privacy;
    4 KB (503 words) - 23:11, 14 October 2008
  • •Trust, security, dependability, privacy, QoS and
    5 KB (549 words) - 17:15, 5 July 2020
  • * Security and privacy
    2 KB (243 words) - 23:11, 14 October 2008
  • Network Security and Privacy
    7 KB (990 words) - 23:11, 14 October 2008
  • | Title = Security and Privacy in Telecommunications and Information Systems Security and Privacy in Telecommunications & Information Systems
    4 KB (587 words) - 23:30, 14 October 2008
  • - Security and privacy of mobile/wireless systems
    4 KB (596 words) - 23:12, 14 October 2008
  • Security/privacy in wireless systems
    2 KB (244 words) - 23:12, 14 October 2008
  • | Title = Fourth International Conference on Security and Privacy for Communication Networks
    615 bytes (67 words) - 23:12, 14 October 2008
  • o Security and privacy
    9 KB (1,117 words) - 23:12, 14 October 2008
  • - Trust, Security, and Privacy
    3 KB (465 words) - 23:13, 14 October 2008
  • ...cross a wide range of application areas including policy-based networking, privacy and security management, storage area networking, and enterprise systems. P * Application of policies for identity and privacy management
    5 KB (667 words) - 23:13, 14 October 2008
  • - Wireless network security and privacy
    3 KB (343 words) - 10:31, 14 August 2023
  • *Security and privacy in Web search and mining
    2 KB (237 words) - 12:23, 11 September 2020
  • ...e of personal information for the networking operations raise entirely new privacy concerns and require new reflections on security problems. ...shop is to encompass research advances in all areas of security, trust and privacy in Opportunistic and Social Networks.
    4 KB (457 words) - 23:13, 14 October 2008
  • * Privacy-Preserving Web Services Technologies
    8 KB (1,158 words) - 23:14, 14 October 2008
  • * Privacy / intimacy in the social Web
    7 KB (860 words) - 11:55, 7 January 2009
  • * Security, privacy, and trust
    6 KB (869 words) - 23:14, 14 October 2008
  • * Values in multi-agent systems, including privacy, safety, security and transparency
    6 KB (659 words) - 17:41, 11 February 2021
  • * Security, privacy and trust management in collaborative networks, systems, and applications
    8 KB (1,093 words) - 23:15, 14 October 2008
  • 4. Security and Privacy 4-06 Privacy preserving computation
    5 KB (623 words) - 23:15, 14 October 2008
  • ...lex, involving difficult social and policy issues such as those related to privacy and security ...nologies, information networking, human-computer interaction, security and privacy.
    8 KB (1,003 words) - 23:15, 14 October 2008
  • * Security, privacy and social issues of mobile and ubiquitous systems
    5 KB (599 words) - 23:15, 14 October 2008
  • detection), privacy in IR
    3 KB (336 words) - 10:34, 13 May 2020
  • o Template protection/Secure protocols/Privacy
    4 KB (526 words) - 23:17, 14 October 2008
  • + Security, Privacy and Open Source TRACK - Security, privacy and trust methods and solutions for enabling e-Business
    5 KB (594 words) - 16:29, 25 March 2020
  • o Privacy and security issues.
    5 KB (592 words) - 23:18, 14 October 2008
  • Privacy Models Privacy Preserving Data Mining and Data Publishing
    4 KB (520 words) - 20:02, 26 February 2020
  • - Security and privacy aspects of personalization and recommendation
    4 KB (570 words) - 23:19, 14 October 2008
  • + Reliability, trust, privacy, utility and other organizational and
    4 KB (510 words) - 23:19, 14 October 2008
  • * privacy challenges in Web 2.0 and mobile Web 2.0 applications
    5 KB (646 words) - 23:19, 14 October 2008
  • | Title = Practical Privacy - Preserving Data Mining ...otes public fear (notably, Sun's Scott McNealy '99 remark �??You have no privacy, get over it!�??) and the latter overly restrictive legislation.
    5 KB (721 words) - 23:19, 14 October 2008
  • ...focus on secure internet solutions, trusted computing, digital forensics, privacy and organizational security issues. ARES aims at a full and detailed discus -Privacy-Enhancing Technologies
    4 KB (487 words) - 10:42, 21 August 2020
  • * User privacy, location privacy
    2 KB (291 words) - 23:19, 14 October 2008
  • * Privacy and anonymity technologies.
    5 KB (673 words) - 23:19, 14 October 2008
  • * Privacy concerns in Ubiquitous Computing Systems
    3 KB (328 words) - 06:40, 22 December 2012
  • Privacy
    5 KB (619 words) - 23:19, 14 October 2008
  • | Title = International Workshop on Security and Privacy in Enterprise Computing
    574 bytes (65 words) - 23:19, 14 October 2008
  • | Title = Sixth Annual Conference on Privacy, Security and Trust ...provides a forum for researchers world-wide to unveil their latest work in privacy, security and trust and to show how this research can be used to enable inn
    6 KB (736 words) - 23:20, 14 October 2008
  • Privacy
    4 KB (465 words) - 23:20, 14 October 2008
  • | Title = 3rd IEEE International Workshop on Security, Trust, and Privacy for Software Applications
    656 bytes (73 words) - 23:20, 14 October 2008
  • * Privacy threats and protection
    5 KB (663 words) - 23:20, 14 October 2008
  • | Title = Joint iTrust and PST Conferences on Privacy, Trust Management and Security ...nference is to share research solutions to problems of Trust, Security and Privacy and to identify new issues and directions for future research and developme
    4 KB (565 words) - 23:20, 14 October 2008
  • database security privacy-enhancing technology security in IT outsourcing
    5 KB (637 words) - 23:20, 14 October 2008
  • | Title = IEEE Symposium on Security and Privacy ...m for the presentation of developments in computer security and electronic privacy, and for bringing together researchers and practitioners in the field.
    2 KB (262 words) - 23:20, 14 October 2008
  • ...focus on secure internet solutions, trusted computing, digital forensics, privacy and organizational security issues. ARES aims at a full and detailed discus * Privacy-enhancing technologies
    6 KB (689 words) - 10:39, 21 August 2020
  • ...ecome acquaintedwith new theories and technologies related to security and privacy challenges in collaborative environments.
    1 KB (185 words) - 23:20, 14 October 2008
  • Privacy, contract agreements, and payment systems
    4 KB (502 words) - 23:20, 14 October 2008
  • - Personalization, Privacy and Security in Mobile Computing - Security and Privacy of Mobile/Wireless Systems
    10 KB (1,262 words) - 23:20, 14 October 2008
  • Service Security, Privacy and Trust Security, Privacy and Trust in Business Process Management
    18 KB (2,352 words) - 23:23, 14 October 2008
  • - Security, Privacy and Trust
    3 KB (357 words) - 23:23, 14 October 2008
  • Biometric Security and Privacy * privacy issues
    3 KB (325 words) - 23:50, 14 October 2008
  • ...us access technologies under secured (still to be improved) and guaranteed privacy. The family of the mobile devices expand dramatically, allowing a user to h
    6 KB (765 words) - 23:26, 14 October 2008
  • (e.g., robustness, privacy, safety, security) for real-time embedded
    6 KB (707 words) - 23:29, 14 October 2008
  • Security and privacy
    6 KB (771 words) - 16:09, 16 September 2019
  • Trust, Provenance, Security, Privacy, Identity and the Semantic Web
    4 KB (573 words) - 23:31, 14 October 2008
  • * Security and privacy issues of Deep Web content extraction and annotation
    2 KB (225 words) - 23:31, 14 October 2008
  • Semantic Web Trust, Privacy, Security and Intellectual Property Rights
    2 KB (266 words) - 11:46, 28 May 2016
  • * Online social networks: privacy, reputation, content sharing, search
    4 KB (577 words) - 23:31, 14 October 2008
  • * Architectural support for security, side-channel attacks and mitigation, privacy preserving computation, IoT/Cloud/Cyber-Physical-System security, security
    5 KB (580 words) - 10:32, 12 May 2020
  • ...etwork management and troubleshooting, cloud and edge computing, security, privacy, and trust, mobile and wireless, and more. * 2020 USENIX Conference on Privacy Engineering Practice and Respect (PEPR '20): October 15–16 at the Hyatt R
    4 KB (577 words) - 09:28, 12 May 2020
  • * reasoning about security and privacy
    5 KB (656 words) - 11:29, 27 August 2020
  • * Theoretical aspects of areas such as networks, privacy, information retrieval, computational biology, and databases.
    2 KB (283 words) - 18:05, 4 March 2021
  • *Security and privacy aspects of network applications and protocols
    4 KB (514 words) - 12:03, 6 April 2020
  • * Security and Privacy in Digital Ecosystems
    2 KB (279 words) - 23:32, 14 October 2008
  • ...cation of internet technologies, multimedia, wireless communications, data privacy and security, authentification, authorization and federation.
    4 KB (504 words) - 23:33, 14 October 2008
  • Legal and social ontologies Privacy and copyright in collaborative environments and social networks Trust, security, and privacy
    8 KB (1,075 words) - 23:52, 14 October 2008
  • * Anonymity and privacy
    4 KB (493 words) - 23:34, 14 October 2008
  • biometrics systems and the associated privacy concerns have emerged as
    3 KB (430 words) - 00:41, 15 October 2008
  • | Title = The First International Conference on Security and Privacy in Mobile Information and Communication Systems ...ers from academia and industry in the field of mobile systems security and privacy, as well as practitioners, standards developers and policymakers.
    4 KB (451 words) - 23:37, 14 October 2008
  • * privacy policies
    5 KB (587 words) - 23:37, 14 October 2008
  • ...e: algorithms and data structures, computational complexity, cryptography, privacy, computational geometry, algorithmic graph theory and combinatorics, random
    5 KB (766 words) - 23:37, 14 October 2008
  • Issues of privacy of communication, data security, and
    9 KB (1,215 words) - 23:38, 14 October 2008
  • * Security, trust, & privacy
    3 KB (380 words) - 19:34, 17 November 2008
  • ...n integrated approaches for assuring reliability, availability, integrity, privacy, confidentiality, safety, and real-time of complex systems and the methods * Policies for reliability, safety, security, integrity, privacy, and confidentiality of high assurance systems
    6 KB (748 words) - 14:43, 27 December 2015
  • * Trade-off between privacy and trust
    4 KB (499 words) - 23:42, 14 October 2008
  • ...ersonal information management, data integration and federation, security, privacy
    2 KB (303 words) - 23:42, 14 October 2008
  • - Privacy concerns in Ubiquitous Computing Systems
    4 KB (483 words) - 23:42, 14 October 2008
  • - Privacy, security and trust
    6 KB (763 words) - 23:42, 14 October 2008
  • * Web services security and privacy;
    3 KB (356 words) - 15:56, 15 February 2017
  • ..., intelligence from big data, scientific discovery from big data security, privacy, and legal issues specific to big data. Applications of big data in the fie
    927 bytes (139 words) - 05:14, 9 September 2023
  • ...hitectures and formalisms; Security and design vulnerability; Security and privacy protection; Performance and security; Secure group communication/multicast; ...egrity; Information flow protection; Trustworthy networks: authentication, privacy and security models; Secure service discovery; Secure location-based servic
    13 KB (1,617 words) - 19:03, 24 November 2008
  • ** Security, Privacy, and Trust
    5 KB (670 words) - 15:15, 16 February 2009
  • ...otocol translation; IP simplified network management; Security, trust, and privacy; Network stability under topology change; Delay-tolerant IP networks; Trust
    7 KB (883 words) - 17:35, 7 January 2021
  • *Learning with system constraints: e.g. privacy, memory or communication budget
    3 KB (314 words) - 09:33, 1 April 2020
  • * Security and privacy for RTSOAA based CPS
    7 KB (922 words) - 00:58, 9 January 2009
  • ** Privacy and security ** Security and privacy
    11 KB (1,366 words) - 16:44, 14 January 2009
  • Security, Trust, Privacy, and other Socio-technical Issues in Pervasive Computing
    4 KB (597 words) - 13:46, 23 January 2009
  • ...Security, such as authentication, access control, availability, integrity, privacy, confidentiality, dependability and sustainability of computer networks and * RFID Security and Privacy
    12 KB (1,669 words) - 12:58, 18 January 2009
  • Trust, Privacy & Security in Digital Business (TrustBus'09)
    6 KB (740 words) - 12:58, 18 January 2009
  • * Security, Privacy, Encryption, and Digital Rights, including o Privacy-enhancing technologies
    9 KB (1,221 words) - 12:58, 18 January 2009
  • - Privacy ...@udc.es by ana.sofia@informatics-conf.org | Print / PDF version | Read our Privacy Policy.
    5 KB (633 words) - 12:58, 18 January 2009
  • * Privacy
    16 KB (2,178 words) - 12:59, 18 January 2009
  • ...host of ethical issues, such as those pertaining to information security, privacy, data mining, and intellectual property. Therefore, as e-business continues ...standing of widely discussed current issues in e-business such as those of privacy, information management, data mining, intellectual property, and consumer
    6 KB (856 words) - 13:00, 18 January 2009
  • - Privacy Preserving XML Data and Knowledge Management in Distributed Environments
    7 KB (1,030 words) - 13:00, 18 January 2009
  • * Privacy, trust accountability and dependability
    6 KB (687 words) - 13:00, 18 January 2009
  • - Trust ? security ? privacy
    6 KB (860 words) - 13:00, 18 January 2009
  • the requirement for flexibility, performance and privacy preservation, and * Privacy-enabling mashup solutions
    6 KB (684 words) - 13:00, 18 January 2009
  • - Data warehouse privacy, security, and reliability - Security, privacy and social impact of data mining
    7 KB (1,006 words) - 13:00, 18 January 2009
  • - privacy in temporal and spatio-temporal data
    6 KB (872 words) - 13:00, 18 January 2009
  • ...ication, confidentiality, ..), architecture (such as Cap, 3D secure, ...), privacy of the cyberconsumer, responsibility level of the different partners, benef Electronic privacy
    6 KB (772 words) - 13:00, 18 January 2009
  • * Multimedia network protection, privacy and security. ...licy and public policy in multimedia security, for example DRM, copyright, privacy, interoperability and accessibility.
    3 KB (303 words) - 17:06, 24 February 2016
  • | Title = Special Issue of Electronic Commerce Research Journal on Trust and Privacy Aspects of Electronic Commerce Privacy Aspects of Electronic Commerce
    5 KB (602 words) - 13:44, 23 January 2009
  • * Privacy and security issues with things and services
    6 KB (798 words) - 13:01, 18 January 2009
  • * Wireless security and privacy * Security, trust, & privacy
    14 KB (1,518 words) - 13:01, 18 January 2009
  • * Security, trust, and privacy
    10 KB (1,206 words) - 13:01, 18 January 2009
  • - Security, Privacy and Trust
    4 KB (588 words) - 13:01, 18 January 2009
  • 17) Security & Privacy in Pervasive Computing environments - SPPC 09
    10 KB (1,321 words) - 13:01, 18 January 2009
  • • Security, Ethics and Privacy
    4 KB (528 words) - 13:01, 18 January 2009
  • * Anonymity, user privacy, and location privacy in UE * Surveillance and Privacy-enhancing technologies in UE
    6 KB (793 words) - 15:12, 1 October 2020
  • * Privacy, security, ethics, culture, and anonymity issues
    6 KB (767 words) - 13:01, 18 January 2009
  • * Data security, privacy and trust
    4 KB (568 words) - 13:01, 18 January 2009
  • - Security, privacy, trust and safety of cyber physical & social computing
    3 KB (446 words) - 13:02, 18 January 2009
  • | Title = Second International Workshop on Security and Privacy in Spontaneous Interaction and Mobile Device Use ...factor, but also in terms of ensuring their users’ privacy and security. Privacy and security are often in conflict with another and have been the topic of
    11 KB (1,539 words) - 13:02, 18 January 2009
  • * Security and privacy
    4 KB (532 words) - 15:04, 27 December 2015
  • - Data privacy and trustiness - Location privacy and secure localization
    6 KB (852 words) - 13:02, 18 January 2009
  • * Ethical and Privacy issues * Collaborative Content Management
    6 KB (772 words) - 01:37, 25 January 2009
  • Security, privacy and trust
    4 KB (599 words) - 13:27, 28 January 2009
  • - Security and privacy issues
    7 KB (976 words) - 23:35, 28 January 2009
  • ...ur friends are listening to, which is also enjoyable. Those concerned with privacy will be relieved to know you can prevent the broadcast from seeing your per
    857 bytes (145 words) - 03:29, 4 April 2012
  • o Security and privacy issues of UWB-based body-centric networking for personal healthcare service
    5 KB (664 words) - 17:20, 5 July 2020
  • ...llaborative technologies, virtual worlds and tele-presence raise issues of privacy, management, compliance, governance, and risk. ...s by exposing problems, and uncovering potential problems, in the areas of privacy, compliance, governance, and risk. Each of these issues creates situations
    4 KB (557 words) - 16:33, 27 February 2009
  • | Title = IEEE International Conference on Privacy, Security, Risk and Trust (PASSAT-09) IEEE International Conference on Privacy, Security, Risk and Trust (PASSAT-09)
    2 KB (229 words) - 16:33, 27 February 2009
  • + Middleware solutions for Security, Privacy and Trust
    6 KB (800 words) - 22:11, 27 February 2009
  • * Security, trust, & privacy
    4 KB (559 words) - 17:06, 27 February 2009
  • * Security and privacy in P2P systems
    5 KB (623 words) - 17:06, 27 February 2009
  • * Security and privacy
    3 KB (456 words) - 17:06, 27 February 2009
  • * Privacy and Trust in Data Publishing
    4 KB (534 words) - 17:07, 27 February 2009
  • _ Privacy Preservation and Security Issues in the Process of Data Cleaning
    5 KB (690 words) - 17:07, 27 February 2009
  •    * Privacy and security services
    6 KB (861 words) - 17:07, 27 February 2009
  • ...the presentation of short papers on innovative research in IT security and privacy. It will include presentations given by invited speakers. It is organized a ...can present original contributions on information technology security and privacy, applied or theoretical. More precisely, topics of this workshop include (b
    4 KB (506 words) - 17:07, 27 February 2009
  • ...ves. In this context analysing concepts like Trust, Reliability, Security, Privacy and Risk would help the users to make informed judgements of what their lev • Security and Privacy
    4 KB (600 words) - 17:07, 27 February 2009
  • · Privacy and Anonymity
    4 KB (485 words) - 17:07, 27 February 2009
  • ...d computing. It encompasses the semantic web, ontologies, cyber security, privacy, trust and risk management, social networks, web 2.0, 3.0, convergence tec Security and Privacy
    7 KB (941 words) - 17:07, 27 February 2009
  • * Authorization, Privacy and Security
    9 KB (1,249 words) - 08:42, 7 October 2011
  • • Security and Privacy in E-Commerce
    3 KB (319 words) - 17:07, 27 February 2009
  • * Security, data handling, and privacy
    5 KB (670 words) - 17:08, 27 February 2009
  • privacy, resilience, availability and manageability, and the ability to -Network Security and Privacy
    11 KB (1,440 words) - 17:08, 27 February 2009
  • | Title = 2009 World Congress on Privacy, Security, Trust and the Management of e-Business 2009 World Congress on Privacy, Security, Trust and the Management of e-Business
    12 KB (1,690 words) - 17:08, 27 February 2009
  • * Privacy in self-organized networks
    3 KB (480 words) - 17:08, 27 February 2009
  • - privacy-enhancing technology
    6 KB (828 words) - 17:08, 27 February 2009
  • ...rs in cloud or in smart space objects, possibly in a user-specific manner. Privacy concerns have also been raised since to date personalization has been tight - Social issues such as privacy
    5 KB (711 words) - 17:08, 27 February 2009
  • .... Paradigms and algorithms for information visualization, personalization, privacy issue
    3 KB (400 words) - 21:02, 27 February 2009
  • ...ble use policies for individual domains that are probed or monitored, data privacy and anonymity for all personally identifiable information, and etiquette fo
    6 KB (774 words) - 17:08, 27 February 2009
  • |Title=IEEE Symposium on Security and Privacy |Has coordinator=IEEE Computer Society Technical Committee on Security and Privacy
    586 bytes (78 words) - 14:41, 6 November 2020
  • |Title=IEEE Symposium on Security and Privacy |Has coordinator=IEEE Computer Society Technical Committee on Security and Privacy
    519 bytes (70 words) - 14:37, 6 November 2020
  • ...ur friends are listening to, which is also enjoyable. Those concerned with privacy will be relieved to know you can prevent the broadcast from seeing your per
    3 KB (389 words) - 14:53, 26 May 2012
  •  Security and Privacy in Wired, Wireless, Mobile, Sensor Ad Hoc Networks
    5 KB (578 words) - 10:21, 20 November 2020
  • - Web Security and Privacy
    3 KB (440 words) - 15:25, 9 December 2009
  • * Privacy Protection
    4 KB (530 words) - 15:02, 27 December 2015
  • - Security, privacy, and cryptographic protocols for WMC
    3 KB (477 words) - 16:54, 8 August 2009
  • ..., information Retrieval, HCI) interested in topics like trust, provenance, privacy, security, reputation and spam, in order to address current challenges of t - Privacy and Security in self-organizing and adaptive systems
    5 KB (642 words) - 20:34, 9 June 2009
  • * Data privacy and security * Security, privacy, and adversarial data mining
    4 KB (553 words) - 11:33, 2 August 2009
  • Ambient Systems Security and Privacy
    6 KB (751 words) - 16:59, 27 December 2015
  • - Personalization, security and privacy
    4 KB (525 words) - 11:34, 2 August 2009
  • Web Security and Privacy
    4 KB (564 words) - 12:01, 6 November 2020
  • * Security and privacy issues for ubiquitous systems
    5 KB (530 words) - 11:34, 2 August 2009
  •  Security and Privacy in Wired, Wireless, Mobile, Sensor Ad Hoc Networks
    5 KB (599 words) - 10:21, 20 November 2020
  • ...hitectures and formalisms; Security and design vulnerability; Security and privacy protection; Performance and security; Secure group communication/multicast; ...egrity; Information flow protection; Trustworthy networks: authentication, privacy and security models; Secure service discovery; Secure location-based servic
    6 KB (746 words) - 11:35, 2 August 2009
  • - Trust, security, privacy, and data provenance issues in QoI and QoS
    5 KB (734 words) - 11:35, 2 August 2009
  • ...digm promises even greater flexibility; however corresponding security and privacy issues still need to be examined. The security environment should involve n • Privacy in web applications
    9 KB (1,261 words) - 11:35, 2 August 2009
  • Trust, security, and privacy aspects of service ecosystem
    4 KB (586 words) - 11:35, 2 August 2009
  • • Ethics and privacy issues in mining biomarkers for patient data
    5 KB (670 words) - 11:35, 2 August 2009
  • ? Security and privacy
    5 KB (571 words) - 11:35, 2 August 2009
  • Security and privacy in wireless sensor actuator networks
    3 KB (339 words) - 11:36, 2 August 2009
  • USSAF: User safety, privacy, and protection over Internet ...smart cards; Identity management; Automated security analysis; Electronic Privacy; Anonymity and pseudo-anonymity; Security compliance; Public safety, Instan
    14 KB (1,651 words) - 15:56, 15 February 2017
  • ...focus on secure internet solutions, trusted computing, digital forensics, privacy and organizational security issues. ARES aims at a full and detailed discus Privacy-Enhancing Technologies,
    3 KB (352 words) - 12:39, 11 August 2009
  • * Security, Freedom and Privacy
    5 KB (552 words) - 17:06, 12 August 2009
  • -Privacy and anonymity technologies -Privacy and anonymity technologies
    6 KB (766 words) - 10:54, 26 April 2010
  • - Security & Privacy
    2 KB (245 words) - 18:52, 7 January 2010
  • - Security and Privacy in Wired, Wireless, Mobile, Sensor Ad Hoc Networks
    5 KB (667 words) - 14:27, 13 September 2009
  • * Privacy concerns in Ubiquitous Computing Systems
    1 KB (187 words) - 04:49, 23 September 2009
  • * Privacy concerns in Ubiquitous Computing Systems
    2 KB (205 words) - 05:10, 23 September 2009
  • - Trust, reputation, security and privacy
    4 KB (508 words) - 13:29, 13 July 2010
  • - e-Privacy - Patient Privacy and Confidentiality
    4 KB (507 words) - 22:37, 18 November 2009
  • * Trust, privacy, safety and security in social context
    4 KB (449 words) - 11:04, 26 November 2009
  • * Trust, privacy, and data security * Privacy Protection and Forensic in Ubi-com
    5 KB (607 words) - 18:01, 3 December 2009
  • ...lity. Verification and validation. E-business agents. Pervasive computing. Privacy, safety, and security.
    6 KB (733 words) - 18:19, 24 September 2020
  • ...ld only make adequate value if patients’ data is treated in a secure and privacy-sensitive way.
    6 KB (889 words) - 13:48, 26 February 2010
  • |Title=EIGHTH INTERNATIONAL CONFERENCE on PRIVACY, SECURITY, and TRUST |Field=Privacy, Security, and Trust
    4 KB (484 words) - 14:20, 14 December 2009
  • |Title=7th International Conference on TRUST, PRIVACY AND SECURITY IN DIGITAL BUSINESS TRUST, PRIVACY AND SECURITY IN DIGITAL BUSINESS (TrustBus´10)
    7 KB (982 words) - 19:13, 3 January 2010
  • - Security, privacy, and cryptographic protocols for WMC
    3 KB (497 words) - 03:43, 28 February 2010
  • * Trust and privacy * Privacy
    10 KB (1,270 words) - 17:12, 20 April 2010
  • - Security and Privacy
    3 KB (392 words) - 13:50, 30 April 2020
  • Privacy, security, and civil liberties issues<br>
    4 KB (429 words) - 08:55, 1 August 2019
  • *Privacy, security, and civil liberties issues<br>
    9 KB (1,092 words) - 09:35, 1 August 2019
  • ...ur that can resists malicious attack, low quality information and preserve privacy. * Users models resistant to attack and privacy-aware
    6 KB (765 words) - 14:01, 11 April 2010
  • Privacy protection and ethics
    3 KB (451 words) - 19:25, 16 February 2010
  • * Anonymity and privacy-aware solutions for Social computing logs mining * Web Security, Integrity, Privacy and Trust in processing web-logs
    4 KB (600 words) - 19:11, 18 February 2010
  • - Anonymity, user privacy, and location privacy in UE - Surveillance and Privacy-enhancing technologies in UE
    3 KB (498 words) - 02:52, 22 December 2012
  • - Security, encryption and privacy for vehicular systems
    5 KB (624 words) - 21:14, 4 March 2010
  • * › Privacy, safety and security
    4 KB (418 words) - 14:18, 10 March 2010
  • * Privacy
    2 KB (217 words) - 16:50, 19 November 2020
  • * Privacy issues
    2 KB (215 words) - 06:52, 13 April 2010
  • |Title=IEEE Symposium on Security and Privacy |Field=Computer Science, Computer Security and Privacy
    4 KB (490 words) - 14:42, 6 November 2020
  • * Identity, privacy, trust, reputation and other human values in the social software;
    4 KB (657 words) - 19:43, 12 June 2010
  • * › Web Security and Privacy * › Privacy and Confidentiality
    5 KB (627 words) - 12:33, 16 June 2010
  • * Security and Privacy
    8 KB (1,066 words) - 19:39, 8 July 2010
  • - Cybersecurity, forensics, privacy, and anonymization
    4 KB (584 words) - 17:42, 13 March 2020
  • |Title=IEEE Symposium on Security and Privacy
    127 bytes (21 words) - 00:57, 28 February 2020
  • *Security and privacy
    3 KB (412 words) - 09:52, 27 February 2020
  • ...revenue maximization; pricing; fair division; computational social choice; privacy and ethics.
    5 KB (718 words) - 12:00, 11 September 2020
  • ...revenue maximization; pricing; fair division; computational social choice; privacy and ethics.
    3 KB (330 words) - 13:12, 27 February 2020
  • ...patibility, prediction markets, recommender, reputation and trust systems, privacy
    3 KB (316 words) - 14:07, 27 February 2020
  • * › Security, Freedom and Privacy
    19 KB (2,462 words) - 19:10, 26 August 2010
  • ...ve internet connection. Now you shouldn’t worry about having to lose the privacy of your sensitive documents. It may be very affordable when being compared
    3 KB (610 words) - 16:33, 27 August 2010
  • * Foundations of Privacy, Trust and Reputation in Network
    4 KB (602 words) - 06:44, 26 August 2020
  • ...grammers, and others interested in the latest advances in the security and privacy of computer systems and networks. The 29th USENIX Security Symposium will b ...ns are solicited in all areas relating to systems research in security and privacy, including but not limited to:
    3 KB (343 words) - 16:31, 6 May 2020
  • * Privacy, security, trust, and safety management
    3 KB (395 words) - 15:14, 24 September 2020
  • - e-Privacy - Patient Privacy and Confidentiality
    6 KB (732 words) - 05:52, 5 December 2010
  • ...or the sharing of ideas about the meaning and implications of security and privacy, particularly those with important consequences for the technical community • Public key cryptography and key management • Confidentiality, privacy, integrity, authenticatio
    5 KB (609 words) - 17:01, 5 July 2020
  • • Network Security and Privacy • Network Services and Applications
    3 KB (318 words) - 16:46, 5 July 2020
  • Security, Ethics and Privacy
    5 KB (693 words) - 10:44, 14 November 2010
  • * Privacy
    2 KB (217 words) - 16:57, 27 December 2015
  • ...there are many issues remaining that require attention, such as usability, privacy, ethics, coordination, cost-effective implementation, among others. Authors
    3 KB (364 words) - 17:56, 7 January 2011
  • ...nd for correct and reliable software systems, and an emerging awareness of privacy and security. Even though curriculum committees recognize formal methods as
    3 KB (448 words) - 17:58, 7 January 2011
  • and of the privacy and integrity of the user model data, both of which are - Models and mechanisms for privacy
    6 KB (880 words) - 13:14, 1 February 2011
  • ...focus on secure internet solutions, trusted computing, digital forensics, privacy and organizational security issues. ARES aims at a full and detailed discus Privacy-Enhancing Technologies
    5 KB (597 words) - 10:45, 21 August 2020
  • * Privacy, Safety and Security
    4 KB (439 words) - 17:54, 29 June 2011
  • ...privacy, network lifecycle, network performance, network security, network privacy, etc. privacy enhancing network protocols. The proposed formalisms could be specific to a
    7 KB (1,019 words) - 18:29, 8 April 2011
  • * Security and Privacy
    4 KB (463 words) - 11:41, 1 July 2011
  • Web Security and Privacy Privacy and Confidentiality
    5 KB (612 words) - 12:07, 1 July 2011
  • ...asingly reliable facial recognition software and the landscape of personal privacy looks very sparse. How will this and other technologies with no personal op
    4 KB (610 words) - 17:24, 12 November 2020
  • Trust, Security and Privacy in embedded systems Trust, Security and Privacy in social networks
    4 KB (451 words) - 12:27, 30 November 2011
  • ...ew threats accompany these trends as well, though. Social hacking, lost of privacy, vague or complex copy rights are just one of them. *Privacy and Security
    5 KB (669 words) - 14:40, 20 December 2011
  • - e-Privacy - Patient Privacy and Confidentiality
    5 KB (595 words) - 05:03, 15 January 2012
  • - Security, Privacy and Trust
    6 KB (745 words) - 15:27, 1 November 2016
  • ...t relates to issues of user's understanding of the application, and of the privacy and integrity of the user model data, both of which are actively studied in - Models and mechanisms for privacy
    7 KB (975 words) - 06:13, 18 February 2012
  • ...re systems, standardization of technologies and procedures, certification, privacy are some of the issues that medical informatics professionals and the ICT i Data Management, Privacy, Security, And Confidentiality
    9 KB (1,186 words) - 17:44, 24 February 2012
  • Security and privacy issues
    2 KB (221 words) - 16:12, 29 February 2012
  • ...nagement; Measurement, monitoring and supervision techniques; Security and privacy in optical networks; Optical access networks designs and protocols; High sp
    13 KB (1,580 words) - 19:35, 18 February 2021
  • ...grids or industrial systems has become real but also emphasizes particular privacy and security issues to be overcome, especially when interconnected with Int ...ire not only revisiting existing solutions (e.g., for intrusion detection, privacy preserving, and resilience against attacks), but also designing novel secur
    4 KB (581 words) - 18:48, 24 February 2020
  • ...ion acquisition and preprocessing (e.g., data crawling, data quality, data privacy, data wrangling) ...provenance, data linkage, data fusion, knowledge graphs, data warehousing, privacy and security, modelling)
    5 KB (653 words) - 13:04, 3 August 2023
  • ...cryptography, cyber security (including network and computer security) and privacy.''
    870 bytes (109 words) - 19:16, 22 January 2021
  • *Security, privacy, and trust
    4 KB (535 words) - 21:32, 11 February 2020
  • *Security, privacy, and trust
    4 KB (500 words) - 17:29, 6 January 2021
  • *Trust and privacy in knowledge representation
    5 KB (579 words) - 13:18, 17 February 2020
  • *Cyber Security and Privacy
    5 KB (663 words) - 11:49, 18 February 2020
  • ...|| Education || Parallel, distributed, and concurrent systems || Security, privacy and trust
    6 KB (738 words) - 11:21, 6 July 2020
  • * Trust, Data Privacy, and Security with Semantic Technologies
    6 KB (872 words) - 14:00, 22 February 2020
  • * Trust, Privacy, and Security for Knowledge Graphs
    4 KB (531 words) - 14:14, 22 February 2020
  • * Web search and data mining under privacy constraints
    4 KB (508 words) - 15:49, 14 May 2020
  • ...o user-centric aspects of IR including user interfaces, behavior modeling, privacy, interactive systems, such as: * Information Security (e.g., privacy, surveillance, censorship, encryption, security).
    8 KB (1,024 words) - 09:57, 13 May 2020
  • *Security and privacy, cryptographic protocols
    2 KB (299 words) - 11:51, 8 April 2020
  • *Security and privacy
    7 KB (991 words) - 11:15, 12 July 2019
  • * Trust, privacy, and security on the Semantic Web
    5 KB (663 words) - 14:34, 5 December 2018
  • * Trust, privacy, and security on the Semantic Web
    5 KB (699 words) - 14:57, 5 December 2018
  • Security and Privacy
    3 KB (422 words) - 16:24, 19 June 2012
  • Security & Privacy
    4 KB (466 words) - 16:27, 19 June 2012
  • Security: Vulnerability and Privacy
    5 KB (600 words) - 14:41, 20 June 2012
  • *Privacy, security, and civil liberties issues<br>
    5 KB (575 words) - 10:16, 1 August 2019
  • Privacy and risk
    6 KB (728 words) - 01:01, 25 August 2012
  • Data Privacy and Security
    5 KB (558 words) - 13:27, 27 November 2020
  • Distributed Systems Privacy
    6 KB (801 words) - 11:04, 14 April 2020
  • Privacy, Cryptology, Information Security, E-Governance Security, Public Key
    3 KB (351 words) - 09:52, 28 October 2012
  • ...enough for digital transformation, but are also responsible by considering privacy, security, and ethical concerns and providing trustworthiness. * Big Data and privacy
    3 KB (375 words) - 15:06, 24 September 2020
  • Track4. Ubiquitous Security, Privacy and Trust
    6 KB (764 words) - 02:27, 11 December 2012
  • ● Trust, Security and Privacy in embedded systems ● Trust, Security and Privacy in social networks
    5 KB (677 words) - 15:19, 19 December 2012
  • * Security, Privacy, Authenticated Query Processing
    5 KB (584 words) - 14:44, 14 January 2013
  • - e-Privacy - Patient Privacy and Confidentiality
    4 KB (535 words) - 14:38, 17 January 2013
  • - Cyber-identities and privacy ACSET Stream 6: Technology and Society: ICT & Security: Questions of Privacy, Governance & Trust
    5 KB (702 words) - 10:02, 5 March 2013
  • Privacy, Security and Neuroethics
    5 KB (571 words) - 11:33, 26 March 2013
  • • Security: Vulnerability and Privacy
    5 KB (647 words) - 19:06, 5 April 2013
  • Privacy, safety and security
    4 KB (438 words) - 14:04, 8 May 2013
  • • Security and Privacy
    3 KB (390 words) - 15:29, 9 May 2013
  • - Privacy
    5 KB (609 words) - 11:08, 26 July 2016
  • * Privacy & Data Protection * Security and Privacy of the Internet of Things [https://www.acsac.org/2016/cfp/hardtopic/ Hard T
    2 KB (264 words) - 15:32, 7 January 2021
  • ** Representing and reasoning about trust, privacy, and security
    5 KB (711 words) - 19:02, 7 March 2020
  • ...d computing, mobile and ubiquitous computing, big data systems, security & privacy.
    3 KB (422 words) - 12:09, 24 April 2016
  • *Security, Privacy and Content Protection
    1 KB (129 words) - 09:41, 4 September 2023
  • |Title=1st International Conference on Security and Privacy in Vehicular Networks |Field=Security and Privacy in Vehicular Networks
    2 KB (233 words) - 06:32, 20 September 2016
  • * Trust, security, and privacy
    6 KB (898 words) - 14:42, 24 September 2016
  • * Web Privacy Management
    2 KB (230 words) - 00:37, 28 May 2016
  • - Data mining systems and platforms, their efficiency, scalability and privacy
    2 KB (239 words) - 15:26, 26 February 2020
  • * Security and Privacy of Information and IS
    1 KB (177 words) - 10:04, 26 July 2016
  • * Trust and privacy in knowledge representation
    8 KB (1,067 words) - 12:26, 7 July 2018
  • |Field=trust, security, privacy, reputation
    358 bytes (44 words) - 00:54, 14 July 2016
  • |Title=SNSPT 2016 : Summer School on Social Networks Security, Privacy, and Trust |Field=social networks, security, privacy, trust
    419 bytes (54 words) - 16:21, 8 July 2016
  • ...P 2017 : 3rd International Conference on Information Systems Security and Privacy |Field=security systems, privacy
    385 bytes (48 words) - 16:21, 8 July 2016
  • * Database Privacy and Security
    4 KB (464 words) - 11:38, 4 September 2020
  • - Security and Privacy - Secure and Privacy-Preserving Data Mining
    12 KB (1,565 words) - 04:15, 5 August 2023
  • * Privacy and Confidentiality
    870 bytes (100 words) - 18:53, 2 March 2021
  • ...S/PoPETs 2017 : Privacy Enhancing Technologies Symposium / Proceedings on Privacy Enhancing Technologies |Field=computer science, privacy, anonymity
    346 bytes (39 words) - 18:22, 19 December 2016
  • * Security and Privacy Issues
    925 bytes (116 words) - 11:05, 24 August 2016
  • |Title=IEEE Symposium on Security and Privacy
    340 bytes (41 words) - 14:39, 6 November 2020
  • ...Data-driven discovery; Composite dynamic-and-static indexing; Differential privacy on correlated data; Massive personal time-series clustering; Persistent dat Statistics on mining; Ranking of mining results; Provenance; Privacy issues; Patterns for mining; Credibility on data mining; Performance of min
    10 KB (1,305 words) - 00:29, 12 December 2020
  • |Title=SMGSSP 2017: Smart Micro-Grid Systems Security and Privacy |Field=privacy, security, smart micro-grids, cyber-physical systems
    2 KB (246 words) - 09:12, 3 September 2017
  • * Security and Privacy of Information and IS
    3 KB (434 words) - 10:28, 26 July 2016
  • - Data mining systems and platforms, their efficiency, scalability, and privacy
    2 KB (242 words) - 15:26, 26 February 2020
  • * Security and Privacy of Information and IS
    2 KB (263 words) - 10:32, 26 July 2016
  • * security and privacy
    5 KB (580 words) - 20:22, 28 January 2017
  • - Security, privacy and social impact of data mining
    3 KB (407 words) - 10:17, 27 July 2016
  • ...tion, visualization, asymptotic analysis, information theory, security and privacy, graph and link mining, rule and pattern mining, web mining, dimensionality
    2 KB (282 words) - 10:48, 8 February 2020
  • ...tion, visualization, asymptotic analysis, information theory, security and privacy, graph and link mining, rule and pattern mining, web mining, dimensionality
    2 KB (270 words) - 10:49, 8 February 2020
  • - e-Privacy - Patient Privacy and Confidentiality
    5 KB (641 words) - 22:32, 29 July 2016
  • |Field=security, computer security, information security, privacy
    513 bytes (62 words) - 14:44, 6 November 2020
  • * data privacy and security
    4 KB (557 words) - 10:14, 15 May 2019
  • |Title=PETS-Fourth-Issue 2017 : 17th Privacy Enhancing Technologies Symposium |Field=security, privacy
    391 bytes (45 words) - 13:47, 25 September 2016
  • |Title=PETS-Third-Issue 2017 : 17th Privacy Enhancing Technologies Symposium |Field=security, privacy
    389 bytes (45 words) - 13:47, 25 September 2016
  • * Database Privacy and Security
    3 KB (340 words) - 11:27, 4 September 2020
  • Learning with additional constraints: e.g. privacy, memory or communication budget ...related fields: natural language processing, neuroscience, bioinformatics, privacy and security, machine vision, information retrieval
    2 KB (240 words) - 15:50, 21 May 2019
  • ** Software and system security and privacy ** Mobile app security and privacy
    18 KB (2,288 words) - 12:48, 27 October 2016
  • * reasoning about security and privacy
    4 KB (528 words) - 11:25, 26 June 2020
  • * reasoning about security and privacy
    4 KB (490 words) - 11:42, 26 June 2020
  • [PrivOn] Society, Privacy and the Semantic Web - Policy and Technology
    10 KB (1,424 words) - 09:54, 6 March 2020
  • * security and privacy * social media and privacy
    9 KB (1,190 words) - 10:12, 5 June 2019
  • * Database Privacy and Security
    3 KB (361 words) - 10:38, 4 September 2020
  • - Smart city system security and privacy
    4 KB (565 words) - 09:46, 7 February 2017
  • ...s, Information Technology Audit, Steganalysis, Data Remanence, Information Privacy, Usable Security, etc...
    2 KB (323 words) - 13:36, 6 March 2017
  • * Trust, security, and privacy
    7 KB (988 words) - 09:50, 14 August 2019
  • *security and privacy *social media and privacy
    10 KB (1,309 words) - 10:29, 5 June 2019
  • *Security, privacy, and identity on the Web
    5 KB (671 words) - 11:07, 12 July 2019
  • *Web Security, Integrity, Privacy, and Trust
    18 KB (2,394 words) - 16:28, 29 January 2018
  • |Title=12th International Workshop on Data Privacy Management |Field=Data Privacy
    7 KB (887 words) - 15:22, 15 July 2017
  • *Provenance, quality, privacy and trust of scientific information
    5 KB (719 words) - 10:18, 16 July 2017
  • * Privacy and authentication * Security and Privacy in Mobile Systems
    4 KB (597 words) - 13:28, 28 July 2017
  • - Wireless network security and privacy (e.g. access networks, exchanged and shared medical data)
    4 KB (509 words) - 11:36, 8 August 2017
  • *Semantics for Safety, Security & Privacy *Cross-cutting Issues (Ethics, Privacy, Security, Provenance)
    6 KB (759 words) - 15:52, 5 December 2018
  • |Title=5th International Workshop on Society, Privacy and the Semantic Web Policy and Technology 5th International Workshop on Society, Privacy and the Semantic Web
    7 KB (901 words) - 11:13, 16 July 2017
  • - Privacy, Security and Trust - Security, Privacy and Compliance Management
    7 KB (1,009 words) - 13:39, 3 September 2017
  • Big Data Protection, Integrity and Privacy Privacy Preserving Big Data Analytics
    3 KB (461 words) - 13:22, 3 September 2017
  • * International Journal of Security, Privacy and Trust Management ( IJSPTM)
    4 KB (562 words) - 12:05, 3 September 2017
  • Cloud security and privacy issues
    3 KB (464 words) - 09:30, 3 September 2017
  • |Title=CODASPY 2018 : Conference on Data and Application Security and Privacy 8th ACM Conference on Data and Application Security and Privacy will be held on
    6 KB (807 words) - 13:40, 3 September 2017
  • - Security and privacy, cryptographic protocols
    7 KB (1,009 words) - 15:54, 3 September 2019
  • * Security and privacy for big data
    3 KB (436 words) - 10:46, 27 May 2020
  • * Privacy and Security in Mobile Computing and Wireless Systems * Personalization, Privacy and Security in Mobile Multimedia
    6 KB (751 words) - 13:28, 28 July 2017
  • Security in Information and Knowledge Systems: identity theft, privacy,
    9 KB (1,118 words) - 13:41, 3 September 2017
  • |Title=SPDF-Mobile 2017 : Special Issue on “The Security, Privacy, and Digital Forensics of Mobile Networks and Mobile Cloud” ...-communications-and-networks/call-for-papers/special-issue-on-the-security-privacy-and-digital-forensics
    4 KB (536 words) - 09:59, 21 August 2017
  • * Cryptography, security and privacy of mobile & wireless networks
    6 KB (820 words) - 13:30, 28 July 2017
  • - Service Security and Privacy
    6 KB (873 words) - 13:30, 28 July 2017
  • • Ethical issues, privacy protection and de-identification,
    3 KB (403 words) - 13:30, 28 July 2017
  • * Security, Privacy and Trust Management
    3 KB (347 words) - 10:20, 20 November 2020
  • informatics to solve privacy, security, healthcare, education, poverty, and
    4 KB (570 words) - 13:30, 28 July 2017
  • * Security, Privacy and Trust Management
    3 KB (346 words) - 17:32, 18 February 2021
  • Security and privacy in heterogeneous IoT
    4 KB (483 words) - 10:00, 21 August 2017
  • * Network Security Trust, & Privacy
    4 KB (486 words) - 11:57, 8 August 2017
  • privacy and network security. improve the security and privacy in SDN/NFV, mechanisms to achieve high
    4 KB (515 words) - 11:28, 6 November 2020
  • Research in Information Security and Privacy (SRISP). The acceptance ratio of • Data Security and Privacy
    5 KB (626 words) - 12:02, 3 September 2017
  • national security and privacy. security and privacy have become inevitable requirements not only for personal
    5 KB (722 words) - 10:00, 21 August 2017
  • RFID Security and Privacy Security and Privacy in Smart Grid
    2 KB (308 words) - 11:50, 3 September 2017
  • robustness, security, privacy, and ergonomics of EEG-based biometric systems and Security and privacy of biometric EEG data
    3 KB (450 words) - 15:32, 9 October 2020
  • |Title=ASPMI 2018 : Advances in Security and Privacy of Multimodal Interfaces Advances in Security and Privacy of Multimodal Interfaces
    4 KB (592 words) - 13:34, 28 July 2017
  • |Title=SPIoT 2017 : The 6th International Symposium on Security and Privacy on Internet of Things The 6th International Symposium on Security and Privacy on Internet of Things
    3 KB (379 words) - 12:01, 3 September 2017
  • Large/Heterogeneous Networks Security, privacy, trust and ethics • Privacy-preserving (social) network Analysis
    4 KB (442 words) - 10:00, 21 August 2017
  • NetworksKnowledge ProcessingData and Information Privacy and SecurityMetadata Commerce and Web TechnologiesTrust, Privacy & Security in Digital Business
    3 KB (398 words) - 13:34, 28 July 2017
  • * Security and Privacy
    5 KB (589 words) - 11:46, 8 August 2017
  • • Safety, security, data privacy, reputation and trust management in smart
    5 KB (696 words) - 11:36, 8 August 2017
  • Area 5: Security and Privacy in Sensor Networks - Vulnerability and Privacy
    5 KB (632 words) - 12:30, 3 September 2017
  • - Big Data Privacy and Security
    4 KB (583 words) - 10:01, 3 September 2017
  • * privacy and security for microservices;
    2 KB (245 words) - 13:34, 28 July 2017
  • - Security and Privacy
    8 KB (1,150 words) - 10:11, 7 August 2019
  • |Title=IJSPTM 2017 : International Journal of Security, Privacy and Trust Management INTERNATIONAL JOURNAL OF SECURITY, PRIVACY AND TRUST MANAGEMENT (IJSPTM)
    5 KB (640 words) - 13:34, 28 July 2017
  • * Security and Privacy on the Web
    12 KB (1,422 words) - 10:18, 5 October 2023
  • Privacy by Design in Practice PDP
    5 KB (660 words) - 13:50, 8 April 2020
  • * Cryptography, Security and Privacy of Mobile & Wireless Networks
    5 KB (616 words) - 13:19, 28 July 2017
  • * Data Integrity, Security, Protection, Privacy
    5 KB (654 words) - 09:58, 21 August 2017
  • -Security and privacy for SOCA
    4 KB (494 words) - 13:20, 28 July 2017
  • - Trust, privacy, and security on the Semantic Web
    7 KB (903 words) - 13:23, 28 July 2017
  • and network infrastructures; Crowd sourcing; Reliability, Security, Privacy and
    4 KB (508 words) - 13:23, 28 July 2017
  • |Title=IEEE PAC 2017 : The 1st IEEE Symposium on Privacy-Aware Computing |Field=privacy
    4 KB (532 words) - 13:24, 28 July 2017
  • Topics: knowledge discovery; data mining; differential privacy, pattern Topics: security models; formal methods for security and privacy; design and
    5 KB (670 words) - 13:24, 28 July 2017
  • system is accompanied by a number of challenges which include privacy and preserving the privacy of healthcare systems entirely trust the system
    5 KB (650 words) - 13:24, 28 July 2017
  • * Web search and data mining under privacy constraints
    8 KB (1,069 words) - 08:17, 6 February 2020
  • |Title=CPS-SPC 2017 : ACM Workshop on Cyber-Physical Systems Security & Privacy (CPS-SPC) security, CPS systems must be designed with privacy considerations.
    4 KB (565 words) - 17:27, 18 February 2021
  • Privacy Enhancement
    3 KB (347 words) - 19:48, 22 November 2017
  • User & location privacy Privacy and data protection
    6 KB (743 words) - 11:45, 8 August 2017
  • ...P 2018 : 4th International Conference on Information Systems Security and Privacy 4th International Conference on Information Systems Security and Privacy ICISSP
    3 KB (380 words) - 12:30, 3 September 2017
  • about cloud security, privacy, availability, and data protection. To discuss and
    6 KB (799 words) - 13:28, 28 July 2017
  • Privacy-preserving Data Mining and Privacy-related Issue
    2 KB (205 words) - 12:56, 3 September 2017
  • positioning, location privacy preserving, secure location sharing and • Privacy Preserving LBS
    4 KB (500 words) - 09:56, 21 August 2017
  • ...2018 : 2018 the 2nd International Conference on Cryptography, Security and Privacy (ICCSP 2018)--Ei Compendex and Scopus 2018 the 2nd International Conference on Cryptography, Security and Privacy
    1 KB (171 words) - 09:58, 21 August 2017
  • ...2018 : 2018 the 2nd International Conference on Cryptography, Security and Privacy (ICCSP 2018)--Ei Compendex and Scopus 2018 the 2nd International Conference on Cryptography, Security and Privacy
    1 KB (168 words) - 13:23, 3 September 2017
  • Big Data Security, Privacy and Trust
    2 KB (233 words) - 13:21, 3 September 2017
  • particular, novel techniques and mechanisms aimed at the security and privacy Privacy-preserving solutions
    4 KB (547 words) - 09:58, 21 August 2017
  • advanced techniques, models and tools, and issues of security, privacy and trust - Security, Privacy and Risk
    8 KB (1,170 words) - 13:40, 3 September 2017
  • - Security and Privacy - Safety, Security, and Privacy for Smart Cities
    6 KB (825 words) - 13:22, 3 September 2017
  • sustaining privacy and trust has been a key focus of research. The WorldCIS aims Security, trust, and privacy
    5 KB (571 words) - 11:53, 3 September 2017
  • - Data privacy for big traffic data
    3 KB (374 words) - 10:00, 21 August 2017
  • Third, contributions on data security and privacy are also within the scope of 3. Data Security and Privacy
    4 KB (484 words) - 10:00, 21 August 2017
  • Security, Privacy and Trust Issues in IoP
    2 KB (269 words) - 11:57, 3 September 2017
  • and intelligent data processing, as well as enhanced data security and privacy Security, Privacy, and Trust
    6 KB (876 words) - 09:59, 21 August 2017
  • * Privacy and security issues
    4 KB (566 words) - 10:00, 21 August 2017
  • - Security and Privacy aspects of data management in clouds and IoT systems
    6 KB (880 words) - 10:00, 21 August 2017
  • ...esearch results in all aspects of computer and communications security and privacy, including both practical and theoretical contributions.''
    687 bytes (90 words) - 21:35, 10 March 2020
  • - Meiko Jensen, Independent Centre for Privacy Protection Schleswig-Holstein
    7 KB (1,046 words) - 10:36, 26 November 2017
  • ...ng, search engine, question answering, robotics, web service, security and privacy
    12 KB (1,578 words) - 14:54, 24 September 2020
  • * Personal data and privacy
    8 KB (1,023 words) - 19:05, 7 March 2020
  • * Database security, privacy, access control
    4 KB (419 words) - 10:40, 23 February 2020
  • * Authenticity, Privacy, Security, and Trust
    4 KB (548 words) - 08:05, 13 September 2019
  • Privacy and Security in Data Management.
    6 KB (826 words) - 09:45, 19 February 2021
  • *Safety, Security & Privacy
    11 KB (1,487 words) - 13:45, 13 May 2019
  • ...ion acquisition and preprocessing (e.g., data crawling, data quality, data privacy, data wrangling) ...processing, data provenance, data linkage, data fusion, data warehousing, privacy and security, modelling)
    4 KB (546 words) - 14:37, 3 August 2023
  • * Authenticity, privacy, security, and trust in Big life science data
    5 KB (751 words) - 11:13, 21 April 2020
  • * Authenticity, Privacy, Security, and Trust
    4 KB (510 words) - 09:37, 21 April 2020
  • * privacy and security issues
    4 KB (436 words) - 11:49, 21 April 2020
  • * Privacy, trust and security in databases
    2 KB (281 words) - 09:35, 25 March 2020
  • *Learning with system constraints (e.g., privacy, computational, memory, communication)
    3 KB (430 words) - 14:33, 9 April 2020
  • *Security and privacy aspects of network applications and protocols
    2 KB (290 words) - 11:16, 6 April 2020
  • *Security, Privacy and Reliability
    2 KB (288 words) - 09:18, 6 June 2019
  • *Cyber-security, Privacy and Ethics of IS
    2 KB (215 words) - 10:18, 12 June 2019
  • * security and privacy
    2 KB (238 words) - 18:42, 7 March 2020
  • |Title=IFIP Information Security & Privacy Conference
    105 bytes (13 words) - 00:16, 31 March 2020
  • |Title=International Conference on Trust, Privacy and Security in Digital Business
    139 bytes (19 words) - 01:24, 18 March 2020
  • * Security and privacy in mobile and wireless systems,
    4 KB (479 words) - 10:05, 17 August 2023
  • |Title=International Conference on Security and Privacy for Communication Networks
    169 bytes (20 words) - 00:15, 31 March 2020
  • ...le=Privacy Enhancing Technologies Symposium (was International Workshop of Privacy Enhancing Technologies)
    218 bytes (27 words) - 23:24, 23 March 2020
  • |Title=Symposium On Usable Privacy and Security
    132 bytes (19 words) - 11:40, 22 March 2020
  • * Documents and privacy
    3 KB (368 words) - 07:27, 17 April 2020
  • * Information Security, Privacy, and Risk Management
    1 KB (188 words) - 07:35, 17 April 2020
  • * Learning with system constraints: e.g. privacy, memory or communication budget.
    1 KB (156 words) - 15:01, 4 March 2021
  • * Security and privacy in mobile systems
    5 KB (759 words) - 15:21, 18 June 2020
  • ...ing and contexts of collaboration, Online communities, including issues of privacy, identity, trust, and participation, Cooperative knowledge management, Orga
    2 KB (209 words) - 07:08, 17 April 2020
  • * Big data security and privacy * Blockchain security and privacy
    11 KB (1,549 words) - 11:34, 17 April 2020
  • * Anonymity and Privacy
    1 KB (152 words) - 10:13, 17 April 2020
  • * privacy and security
    2 KB (192 words) - 08:38, 14 April 2020
  • * Security and privacy protection mechanisms
    5 KB (617 words) - 11:54, 19 June 2020
  • |Title=Sixteenth Symposium On Usable Privacy and Security
    599 bytes (68 words) - 15:59, 20 March 2020

View (previous 500 | next 500) (20 | 50 | 100 | 250 | 500)