Digitale Bibliotheek
Sluiten Bladeren door artikelen uit een tijdschrift
     Tijdschrift beschrijving
       Alle jaargangen van het bijbehorende tijdschrift
         Alle afleveringen van het bijbehorende jaargang
                                       Alle artikelen van de bijbehorende aflevering
 
                             126 gevonden resultaten
nr titel auteur tijdschrift jaar jaarg. afl. pagina('s) type
1 AAIA: an efficient aggregation scheme against inverting attack for federated learning Yang, Zhen

4 p. 919-930
artikel
2 A blockchain-based medical data preservation scheme for telecare medical information systems Lee, Tian-Fu

4 p. 589-601
artikel
3 A coding approach to the multicast stream authentication problem Tartary, Christophe
2007
4 p. 265-283
artikel
4 A comprehensive simulation tool for the analysis of password policies Shay, Richard
2009
4 p. 275-289
artikel
5 A cryptographic study of tokenization systems Díaz-Santiago, Sandra
2016
4 p. 413-432
artikel
6 Adaptive CCA broadcast encryption with constant-size secret keys and ciphertexts Phan, Duong-Hieu
2013
4 p. 251-265
artikel
7 Additional kernel observer: privilege escalation attack prevention mechanism focusing on system call privilege changes Yamauchi, Toshihiro

4 p. 461-473
artikel
8 ADroid: anomaly-based detection of malicious events in Android platforms Ruiz-Heras, A.
2016
4 p. 371-384
artikel
9 A first look at references from the dark to the surface web world: a case study in Tor Zabihimayvan, Mahdieh

4 p. 739-755
artikel
10 A formal graph based framework for supporting authorization delegations and conflict resolutions Ruan , Chun
2003
4 p. 211-222
artikel
11 A log mining approach for process monitoring in SCADA Hadžiosmanović, Dina
2012
4 p. 231-251
artikel
12 A multi-layer framework for puzzle-based denial-of-service defense Wang, XiaoFeng
2007
4 p. 243-263
artikel
13 A multi-objective cost–benefit optimization algorithm for network hardening Zenitani, Kengo

4 p. 813-832
artikel
14 Analyzing XACML policies using answer set programming Rezvani, Mohsen
2018
4 p. 465-479
artikel
15 A new hardware-assisted PIR with O(n) shuffle cost Ding, Xuhua
2010
4 p. 237-252
artikel
16 A new probabilistic rekeying method for secure multicast groups Pais, Alwyn R.
2010
4 p. 275-286
artikel
17 A new strong security model for stateful authenticated group key exchange Yang, Zheng
2017
4 p. 423-440
artikel
18 Anonymity and everlasting privacy in electronic voting Grontas, Panagiotis

4 p. 819-832
artikel
19 An open virtual testbed for industrial control system security research Reaves, Bradley
2012
4 p. 215-229
artikel
20 An optimistic fair exchange protocol with active intermediaries Draper-Gil, G.
2013
4 p. 299-318
artikel
21 A novel two-level secure access control approach for blockchain platform in healthcare Mittal, Shweta

4 p. 799-817
artikel
22 A pairing-based cryptographic approach for data security in the cloud Morales-Sandoval, Miguel
2017
4 p. 441-461
artikel
23 A practical privacy-preserving targeted advertising scheme for IPTV users Khayati, Leyli Javid
2015
4 p. 335-360
artikel
24 A probabilistic model for optimal insurance contracts against security risks and privacy violation in IT outsourcing environments Gritzalis, S.
2006
4 p. 197-211
artikel
25 A quantitative assessment of security risks based on a multifaceted classification approach Jouini, Mouna

4 p. 493-510
artikel
26 ARITO: Cyber-attack response system using accurate risk impact tolerance Shameli-Sendi, Alireza
2013
4 p. 367-390
artikel
27 A shuffle to achieve high efficiency through pre-computation and batch verification Peng, Kun
2013
4 p. 337-345
artikel
28 A survey on analyzing encrypted network traffic of mobile devices Agrawal, Ankit

4 p. 873-915
artikel
29 A systematic literature review on wearable health data publishing under differential privacy Saifuzzaman, Munshi

4 p. 847-872
artikel
30 A system for securing push-based distribution of XML documents Bertino, Elisa
2007
4 p. 255-284
artikel
31 A trust model for popular smart home devices Ferraris, Davide

4 p. 571-587
artikel
32 A typology of secure multicast communication over 5 G/6 G networks Din, Nizamud

4 p. 1055-1073
artikel
33 Behaviour reflects personality: detecting co-residence attacks on Xen-based cloud environments Pitropakis, Nikolaos
2014
4 p. 299-305
artikel
34 Blockchain and smart contract architecture for notaries services under civil law: a Brazilian experience Dias Menezes, Leonardo

4 p. 869-880
artikel
35 BLoCNet: a hybrid, dataset-independent intrusion detection system using deep learning Bowen, Brandon

4 p. 893-917
artikel
36 Breaking MPC implementations through compression Resende, João S.
2019
4 p. 505-518
artikel
37 Business-layer client-side racer: dynamic security testing of the web application against client-side race condition in the business layer Alidoosti, Mitra

4 p. 1029-1054
artikel
38 Causal effect analysis-based intrusion detection system for IoT applications Bhaskara, Srividya

4 p. 931-946
artikel
39 Challenges of post-quantum digital signing in real-world applications: a survey Tan, Teik Guan

4 p. 937-952
artikel
40 Coin-based Secure Computations Komano, Yuichi

4 p. 833-846
artikel
41 Concise ID-based mercurial functional commitments and applications to zero-knowledge sets Wu, Chunhui

4 p. 453-464
artikel
42 Concrete- and abstract-based access control Bouzida, Yacine
2011
4 p. 223-238
artikel
43 Cyber range design framework for cyber security education and training Katsantonis, M. N.

4 p. 1005-1027
artikel
44 Data remanence effects on memory-based entropy collection for RFID systems Saxena, Nitesh
2011
4 p. 213-222
artikel
45 Designing vulnerability testing tools for web services: approach, components, and tools Antunes, Nuno
2016
4 p. 435-457
artikel
46 DeTRACT: a decentralized, transparent, immutable and open PKI certificate framework Sermpinis, Thomas

4 p. 553-570
artikel
47 Developing non-interactive MPC with trusted hardware for enhanced security Karl, Ryan

4 p. 777-797
artikel
48 Disposable dynamic accumulators: toward practical privacy-preserving mobile eIDs with scalable revocation Hölzl, Michael

4 p. 401-417
artikel
49 Double-spending prevention for Bitcoin zero-confirmation transactions Pérez-Solà, Cristina
2018
4 p. 451-463
artikel
50 Do you really mean what you actually enforced? Bielova, Nataliia
2011
4 p. 239-254
artikel
51 DUEF-GA: data utility and privacy evaluation framework for graph anonymization Casas-Roma, Jordi

4 p. 465-478
artikel
52 Efficient microaggregation techniques for large numerical data volumes Solé, Marc
2012
4 p. 253-267
artikel
53 Efficient online/offline identity-based signature for wireless sensor network Liu, Joseph K.
2010
4 p. 287-296
artikel
54 Efficient revocable hierarchical identity-based encryption using cryptographic accumulators Jia, Hongyong
2017
4 p. 477-490
artikel
55 Efficient searchable symmetric encryption supporting range queries Molla, Eirini

4 p. 785-798
artikel
56 Efficient verifiably encrypted signatures from lattices Kim, Kee Sung
2014
4 p. 305-314
artikel
57 EMBLEM: (R)LWE-based key encapsulation with a new multi-bit encoding method Seo, Minhye

4 p. 383-399
artikel
58 Enhanced privacy of a remote data integrity-checking protocol for secure cloud storage Yu, Yong
2014
4 p. 307-318
artikel
59 Enhancing grid security by fine-grained behavioral control and negotiation-based authorization Koshutanski, Hristo
2009
4 p. 291-314
artikel
60 Enhancing security of cookie-based sessions in mobile networks using sparse caching Alabrah, Amerah
2013
4 p. 355-366
artikel
61 Enhancing spatial and temporal utilities in differentially private moving objects database release Deldar, Fatemeh

4 p. 511-533
artikel
62 Ensuring security in depth based on heterogeneous network security technologies Sourour, Meharouech
2009
4 p. 233-246
artikel
63 EXAM: a comprehensive environment for the analysis of access control policies Lin, Dan
2010
4 p. 253-273
artikel
64 Fair multi-party non-repudiation protocols Kremer, Steve
2003
4 p. 223-235
artikel
65 Flexible ciphertext-policy attribute-based encryption supporting AND-gate and threshold with short ciphertexts Jiang, Yinhao
2017
4 p. 463-475
artikel
66 Flow-based reputation with uncertainty: evidence-based subjective logic Škorić, Boris
2015
4 p. 381-402
artikel
67 From zero-shot machine learning to zero-day attack detection Sarhan, Mohanad

4 p. 947-959
artikel
68 Group rekeying based on member join history Tiloca, Marco

4 p. 343-381
artikel
69 HiveSec: security in resource-constrained wireless networks inspired by beehives and bee swarms Sampangi, Raghav V.
2016
4 p. 417-433
artikel
70 How to construct identity-based signatures without the key escrow problem Yuen, Tsz Hon
2010
4 p. 297-311
artikel
71 Hybrid authentication based on noisy channels Korzhik , Valery
2003
4 p. 203-210
artikel
72 Identity-based key agreement protocols from pairings Chen, L.
2007
4 p. 213-241
artikel
73 Improved yoking proof protocols for preserving anonymity Ham, HyoungMin
2017
4 p. 379-393
artikel
74 Improving the security of direct anonymous attestation under host corruptions Kim, Hyoseung

4 p. 475-492
artikel
75 Insider threat mitigation: preventing unauthorized knowledge acquisition Yaseen, Qussai
2012
4 p. 269-280
artikel
76 Integrating identity-based and certificate-based authenticated key exchange protocols Ustaoğlu, Berkant
2011
4 p. 201-212
artikel
77 Integrity-OrBAC: a new model to preserve Critical Infrastructures integrity Ameziane El Hassani, Abdeljebar
2014
4 p. 367-385
artikel
78 Investigating the detection capabilities of antiviruses under concurrent attacks Al-Saleh, Mohammed I.
2014
4 p. 387-396
artikel
79 IoT-oriented high-efficient anti-malware hardware focusing on time series metadata extractable from inside a processor core Koike, Kazuki

4 p. 1-19
artikel
80 K maximum probability attack paths generation algorithm for target nodes in networked systems Bi, Kun

4 p. 535-551
artikel
81 Lattice-based certificateless public-key encryption in the standard model Sepahi, Reza
2013
4 p. 315-333
artikel
82 LDES: detector design for version number attack detection using linear temporal logic based on discrete event system Seth, Abhay Deep

4 p. 961-985
artikel
83 Less is more: relaxed yet composable security notions for key exchange Brzuska, C.
2013
4 p. 267-297
artikel
84 Listega: list-based steganography methodology Desoky, Abdelrahman
2009
4 p. 247-261
artikel
85 Malware detection using bilayer behavior abstraction and improved one-class support vector machines Miao, Qiguang
2015
4 p. 361-379
artikel
86 Management of access control policies for XML document sources Carminati , Barbara
2003
4 p. 236-260
artikel
87 MAPAS: a practical deep learning-based android malware detection system Kim, Jinsung

4 p. 725-738
artikel
88 Message from the guest editors Ahmed, Irfan
2012
4 p. 213
artikel
89 Mobile botnets meet social networks: design and analysis of a new type of botnet Faghani, Mohammad R.
2018
4 p. 423-449
artikel
90 Modeling contextual security policies Cuppens, Frédéric
2007
4 p. 285-305
artikel
91 Network-based detection of Android malicious apps Garg, Shree
2016
4 p. 385-400
artikel
92 On the analysis of time-aware protocols in universal composability framework Vajda, István
2015
4 p. 403-412
artikel
93 On the practicability of using group signatures on mobile devices: implementation and performance analysis on the android platform Isern-Deyà, Andreu Pere
2014
4 p. 335-345
artikel
94 P2ADF: a privacy-preserving attack detection framework in fog-IoT environment Kaur, Jasleen

4 p. 749-762
artikel
95 PageDumper: a mechanism to collect page table manipulation information at run-time Parida, Trushna

4 p. 603-619
artikel
96 PDGuard: an architecture for the control and secure processing of personal data Mitropoulos, Dimitris

4 p. 479-498
artikel
97 Perfect secrecy systems immune to spoofing attacks Huber, Michael
2012
4 p. 281-289
artikel
98 Phish-Sight: a new approach for phishing detection using dominant colors on web pages and machine learning Pandey, Pankaj

4 p. 881-891
artikel
99 Privacy and safety improvement of VANET data via a safety-related privacy scheme Al-ani, Ruqayah

4 p. 763-783
artikel
100 Privacy-preserving authentication framework using bloom filter for secure vehicular communications Malhi, Avleen
2015
4 p. 433-453
artikel
101 Randomized gossip algorithms under attack Mousazadeh, Mousa
2013
4 p. 391-402
artikel
102 Redistributing time-based rights between consumer devices for content sharing in DRM system Lee, Sangho
2009
4 p. 263-273
artikel
103 Risk assessment of cyber-attacks on telemetry-enabled cardiac implantable electronic devices (CIED) Ngamboé, Mikaëla

4 p. 621-645
artikel
104 Scalable, password-based and threshold authentication for smart homes Huszti, Andrea

4 p. 707-723
artikel
105 Secure cloud-based mobile apps: attack taxonomy, requirements, mechanisms, tests and automation Chimuco, Francisco T.

4 p. 833-867
artikel
106 Secure group key establishment revisited Bohli, Jens-Matthias
2007
4 p. 243-254
artikel
107 Secure implementations of a random bisection cut Ueda, Itaru

4 p. 445-452
artikel
108 Securing MQTT protocol for IoT environment using IDS based on ensemble learning Zeghida, Hayette

4 p. 1075-1086
artikel
109 Security analysis of secure kNN and ranked keyword search over encrypted data Ogata, Wakaha

4 p. 419-425
artikel
110 Security attacks on smart grid scheduling and their defences: a game-theoretic approach Pilz, M.

4 p. 427-443
artikel
111 Security policies enforcement using finite and pushdown edit automata Beauquier, Danièle
2013
4 p. 319-336
artikel
112 SpyDetector: An approach for detecting side-channel attacks at runtime Kulah, Yusuf
2018
4 p. 393-422
artikel
113 SSPFA: effective stack smashing protection for Android OS Marco-Gisbert, Héctor
2019
4 p. 519-532
artikel
114 Stateful Data Usage Control for Android Mobile Devices Lazouski, Aliaksandr
2016
4 p. 345-369
artikel
115 Sufficient conditions for sound tree and sequential hashing modes Bertoni, Guido
2013
4 p. 335-353
artikel
116 Supervised machine learning using encrypted training data González-Serrano, Francisco-Javier
2017
4 p. 365-377
artikel
117 Survey on image encryption techniques using chaotic maps in spatial, transform and spatiotemporal domains Zia, Unsub

4 p. 917-935
artikel
118 TENET: a new hybrid network architecture for adversarial defense Tuna, Omer Faruk

4 p. 987-1004
artikel
119 TermID: a distributed swarm intelligence-based approach for wireless intrusion detection Kolias, Constantinos
2016
4 p. 401-416
artikel
120 ThunderSecure: deploying real-time intrusion detection for 100G research networks by leveraging stream-based features and one-class classification network Gong, Qian

4 p. 799-812
artikel
121 Towards safer information sharing in the cloud Casassa-Mont, Marco
2014
4 p. 319-334
artikel
122 Understanding the implemented access control policy of Android system services with slicing and extended static checking Mustafa, Tanveer
2014
4 p. 347-366
artikel
123 Using templates to distinguish multiplications from squaring operations Hanley, Neil
2011
4 p. 255-266
artikel
124 When time meets test Lanet, Jean-Louis
2017
4 p. 395-409
artikel
125 You click, I steal: analyzing and detecting click hijacking attacks in web pages Saini, Anil
2018
4 p. 481-504
artikel
126 ZombieCoin 2.0: managing next-generation botnets using Bitcoin Ali, Syed Taha
2017
4 p. 411-422
artikel
                             126 gevonden resultaten
 
 Koninklijke Bibliotheek - Nationale Bibliotheek van Nederland