The FacetedDBLP logo    Search for: in:

Disable automatic phrases ?     Syntactic query expansion: ?

Searching for PII with no syntactic query expansion in all metadata.

Publication years (Num. hits)
1997-2006 (18) 2007-2009 (17) 2010-2017 (16) 2018-2021 (18) 2022-2023 (17)
Publication types (Num. hits)
article(24) incollection(1) inproceedings(60) phdthesis(1)
Venues (Conferences, Journals, ...)
GrowBag graphs for keyword ? (Num. hits/coverage)

Group by:
The graphs summarize 60 occurrences of 49 keywords

Results
Found 90 publication records. Showing 86 according to the selection in the facets
Hits ? Authors Title Venue Year Link Author keywords
75Ken Layng Non-technical keys to keeping your personally identifiable information PII risk mitigation project on track. Search on Bibsonomy SIGUCCS The full citation details ... 2009 DBLP  DOI  BibTeX  RDF PII, non-technical, management, efficiency, encryption, project, risks, strategy, sensitive, scanning, data, team, remediation, mitigate
73Larry Korba, Yunli Wang, Liqiang Geng, Ronggong Song, George Yee, Andrew S. Patrick, Scott Buffett, Hongyu Liu, Yonghua You Private Data Discovery for Privacy Compliance in Collaborative Environments. Search on Bibsonomy CDVE The full citation details ... 2008 DBLP  DOI  BibTeX  RDF machine learning, privacy, text mining, compliance, Collaborative computing, privacy management, personally identifiable information
55Shenoda Guirguis, Alok Pareek BronzeGate: real-time transactional data obfuscation for GoldenGate. Search on Bibsonomy EDBT The full citation details ... 2010 DBLP  DOI  BibTeX  RDF data obfuscation, real-time transactional data management, security, privacy, usability, masking
55Balachander Krishnamurthy, Craig E. Wills On the leakage of personally identifiable information via online social networks. Search on Bibsonomy WOSN The full citation details ... 2009 DBLP  DOI  BibTeX  RDF privacy, online social networks, personally identifiable information
55Enyue Lu, S. Q. Zheng 0001 A Parallel Iterative Improvement Stable Matching Algorithm. Search on Bibsonomy HiPC The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
53Eidan J. Rosado PII-Codex: a Python library for PII detection, categorization, and severity assessment. Search on Bibsonomy J. Open Source Softw. The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
53Ajinkya Deshmukh, Saumya Banthia, Anantha Sharma Life of PII - A PII Obfuscation Transformer. Search on Bibsonomy CoRR The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
40Tomi Kokkonen, Nils Ehrenberg, Polaris Koi, Pii Telakivi, Tuomas Vesterinen Beyond Robot Therapy: Embodied AI, Mental Healthcare, and Value Sensitive Design. Search on Bibsonomy Robophilosophy The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
40Pii Telakivi The Robotic Home: New Tools or Extended Cognitive Agency? Search on Bibsonomy Robophilosophy The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
40Jose Oscar Fajardo, Fidel Liberal, Ioannis Giannoulakis, Emmanouil Kafetzakis, Vincenzo Pii, Irena Trajkovska, Thomas Michael Bohnert, Leonardo Goratti, Roberto Riggio, Javier Garcia Lloreda, Pouria Sayyad Khodashenas, Michele Paolino, Pavel Bliznakov, Jordi Pérez-Romero, Claudio Meani, Ioannis P. Chochliouros, Maria Belesioti Introducing Mobile Edge Computing Capabilities through Distributed 5G Cloud Enabled Small Cells. Search on Bibsonomy Mob. Networks Appl. The full citation details ... 2016 DBLP  DOI  BibTeX  RDF
40Massimiliano Donati, Sergio Saponara, Luca Fanucci, Walter Errico, Annamaria Colonna, Giuseppe Piscopiello, Giovanni Tuccio, Franco Bigongiari, Maximilian Odendahl, Rainer Leupers, Antonio Spada, Vincenzo Pii, Elena Cordiviola, Francesco Nuzzolo, Frederic Reiter A New Space Digital Signal Processor Design. Search on Bibsonomy ApplePies The full citation details ... 2013 DBLP  DOI  BibTeX  RDF
40Novella Buonaccorsi, Claudio Cicconetti, Raffaella Mambrini, Vincenzo Pii Experience on the demonstration of the ETSI M2M architecture release 1. Search on Bibsonomy Future Network & Mobile Summit The full citation details ... 2012 DBLP  BibTeX  RDF
40Nandakishore Kushalnagar, Gabriel Montenegro, Christian Peter Pii Schumacher IPv6 over Low-Power Wireless Personal Area Networks (6LoWPANs): Overview, Assumptions, Problem Statement, and Goals. Search on Bibsonomy RFC The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
40Charlotte Pii Lunau Three Practical Experiences of Using Reflection. Search on Bibsonomy ECOOP Workshops The full citation details ... 1998 DBLP  DOI  BibTeX  RDF
40Charlotte Pii Lunau Is Composition of Metaobjects = Aspect Oriented Programming. Search on Bibsonomy ECOOP Workshops The full citation details ... 1998 DBLP  DOI  BibTeX  RDF
40Charlotte Pii Lunau A Reflective Architecture for Process Control Applications. Search on Bibsonomy ECOOP The full citation details ... 1997 DBLP  DOI  BibTeX  RDF Adaptability, Reflection, Composability
36Yi Zheng, Yongming Chen, Patrick C. K. Hung Privacy Access Control Model with Location Constraints for XML Services. Search on Bibsonomy ICDE Workshops The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
36Wynand van Staden, Martin S. Olivier SQL's revoke with a view on privacy. Search on Bibsonomy SAICSIT The full citation details ... 2007 DBLP  DOI  BibTeX  RDF compound purposes, purpose binding, privacy, access control, SQL
36Tariq Ehsan Elahi, Siani Pearson Privacy Assurance: Bridging the Gap Between Preference and Practice. Search on Bibsonomy TrustBus The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
36Wynand van Staden, Martin S. Olivier Using Purpose Lattices to Facilitate Customisation of Privacy Agreements. Search on Bibsonomy TrustBus The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
36Tuomas Aura, Thomas A. Kuhn, Michael Roe Scanning electronic documents for personally identifiable information. Search on Bibsonomy WPES The full citation details ... 2006 DBLP  DOI  BibTeX  RDF privacy, metadata, personally identifiable information
36Sebastian Clauß A Framework for Quantification of Linkability Within a Privacy-Enhancing Identity Management System. Search on Bibsonomy ETRICS The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
36David Byer, Colin Depradine Autonomous collaborative web agents. Search on Bibsonomy ISICT The full citation details ... 2004 DBLP  DOI  BibTeX  RDF java, internet, software agents, cooperative agents
30Naotaka Kato, Kazunori Matsushita, Makoto Arisawa A Utility for Showing Program Integrated Information Changes between Versions in a Translation Verification Test. Search on Bibsonomy ISUC The full citation details ... 2008 DBLP  DOI  BibTeX  RDF Translation Verification Test, Program Integrated Information, PII, TVT, GUI, Translation
29Pelin Angin, Bharat K. Bhargava, Rohit Ranchal, Noopur Singh, Mark Linderman, Lotfi Ben Othmane, Leszek Lilien An Entity-Centric Approach for Privacy and Identity Management in Cloud Computing. Search on Bibsonomy SRDS The full citation details ... 2010 DBLP  DOI  BibTeX  RDF active bundles, identity management (IDM), personally identifiable information (PII), anonymous identification, zero-knowledge proofs (ZKP), security, privacy, cloud computing, privacy-enhancing technologies (PET)
29Hsu-Hui Lee, Mark Stamp 0001 P3P privacy enhancing agent. Search on Bibsonomy SWS The full citation details ... 2006 DBLP  DOI  BibTeX  RDF personal identifiable information (PII), platform for privacy preference (P3P), ontology, privacy, software agent
27Tobias Weber Update 2.5 to "Takin: An open-source software for experiment planning, visualisation, and data analysis", (PII: S2352711016300152). Search on Bibsonomy SoftwareX The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
27Ángel Merino, José González Cabañas, Ángel Cuevas, Rubén Cuevas Analysis and implementation of nanotargeting on LinkedIn based on publicly available non-PII. Search on Bibsonomy CoRR The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
27Ha Dao, Quoc-Huy Vo, Tien-Huy Pham, Kensuke Fukuda I Never Trust My University for This! Investigating Student PII Leakage at Vietnamese Universities. Search on Bibsonomy IEICE Trans. Inf. Syst. The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
27Rishika Kohli, Shreyas Chatterjee, Shaifu Gupta, Manoj Singh Gaur Tracking PII ex-filtration: Exploring decision tree and neural network with explainable AI. Search on Bibsonomy ANTS The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
27Md. Rakibul Islam, Anne V. D. M. Kayem, Christoph Meinel Enabling PII Discovery in Textual Data via Outlier Detection. Search on Bibsonomy DEXA (2) The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
27George Hamilton, Medina Williams, Tahir M. Khan Securing Personally Identifiable Information (PII) in Personal Financial Statements. Search on Bibsonomy FICC (2) The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
27Jaikishan Jaikumar, Mohana, Pavankumar Suresh Privacy-Preserving Personal Identifiable Information (PII) Label Detection Using Machine Learning. Search on Bibsonomy ICCCNT The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
27Ángel Merino, José González Cabañas, Ángel Cuevas, Rubén Cuevas Poster: Analysis of User Uniqueness on LinkedIn Based on Publicly Available Non-PII. Search on Bibsonomy IMC The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
27Yu-Chih Wei, Tzu-Yin Liao, Wei-Chen Wu Using machine learning to detect PII from attributes and supporting activities of information assets. Search on Bibsonomy J. Supercomput. The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
27Courtney Mansfield, Amandalynne Paullada, Kristen Howell Behind the Mask: Demographic bias in name detection for PII masking. Search on Bibsonomy CoRR The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
27Qiying Dong, Ding Wang 0002, Yaosheng Shen, Chunfu Jia PII-PSM: A New Targeted Password Strength Meter Using Personally Identifiable Information. Search on Bibsonomy SecureComm The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
27Courtney Mansfield, Amandalynne Paullada, Kristen Howell Behind the Mask: Demographic bias in name detection for PII masking. Search on Bibsonomy LT-EDI The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
27Dennis Roellke Detection, Triage, and Attribution of PII Phishing Sites Search on Bibsonomy 2022   DOI  RDF
27Alexander G. Demidov, B. Lakshitha A. Perera, Michael E. Fortunato, Sibo Lin, Coray M. Colina Update 1.1 to "pysimm: A python package for simulation of molecular systems", (PII: S2352711016300395). Search on Bibsonomy SoftwareX The full citation details ... 2021 DBLP  DOI  BibTeX  RDF
27Tobias Weber Update 2.0 to "Takin: An open-source software for experiment planning, visualisation, and data analysis", (PII: S2352711016300152). Search on Bibsonomy SoftwareX The full citation details ... 2021 DBLP  DOI  BibTeX  RDF
27Aleksandr Yurievich Yurin, Nikita Olegovich Dorodnykh, Olga Anatolievna Nikolaychuk Update (4.2020.0303) to "Personal Knowledge Base Designer: Software for expert systems prototyping", (PII: S2352711019303334). Search on Bibsonomy SoftwareX The full citation details ... 2021 DBLP  DOI  BibTeX  RDF
27Joseph C. Ferguson, Federico Semeraro, John M. Thornton, Francesco Panerai, Arnaud Borner, Nagi N. Mansour Update 3.0 to "PuMA: The Porous Microstructure Analysis software", (PII: S2352711018300281). Search on Bibsonomy SoftwareX The full citation details ... 2021 DBLP  DOI  BibTeX  RDF
27Yizhi Liu, Fang Yu Lin, Mohammadreza Ebrahimi, Weifeng Li 0002, Hsinchun Chen Automated PII Extraction from Social Media for Raising Privacy Awareness: A Deep Transfer Learning Approach. Search on Bibsonomy CoRR The full citation details ... 2021 DBLP  BibTeX  RDF
27José González Cabañas, Ángel Cuevas, Rubén Cuevas, Juan López-Fernández, David García 0001 Unique on Facebook: Formulation and Evidence of (Nano)targeting Individual Users with non-PII Data. Search on Bibsonomy CoRR The full citation details ... 2021 DBLP  BibTeX  RDF
27Ha Dao, Kensuke Fukuda Alternative to third-party cookies: investigating persistent PII leakage-based web tracking. Search on Bibsonomy CoNEXT The full citation details ... 2021 DBLP  DOI  BibTeX  RDF
27Somchart Fugkeaw, Nichakorn Kuasomboon, Pathitta Panakitkul DBIM: An Efficient and Resilient PII Data Breach Incident Management System. Search on Bibsonomy KST The full citation details ... 2021 DBLP  DOI  BibTeX  RDF
27Somchart Fugkeaw, Ananya Chaturasrivilai, Pitchayapa Tasungnoen, Weerapat Techaudomthaworn AP2I: Adaptive PII Scanning and Consent Discovery System. Search on Bibsonomy KST The full citation details ... 2021 DBLP  DOI  BibTeX  RDF
27Yizhi Liu, Fang Yu Lin, Mohammadreza Ebrahimi, Weifeng Li 0002, Hsinchun Chen Automated PII Extraction from Social Media for Raising Privacy Awareness: A Deep Transfer Learning Approach. Search on Bibsonomy ISI The full citation details ... 2021 DBLP  DOI  BibTeX  RDF
27José González Cabañas, Ángel Cuevas, Rubén Cuevas, Juan López-Fernández, David García 0001 Unique on Facebook: formulation and evidence of (nano)targeting individual users with non-PII data. Search on Bibsonomy Internet Measurement Conference The full citation details ... 2021 DBLP  DOI  BibTeX  RDF
27Sumaiya Binte Bashar, Mohammad Samawat Ullah, Rawnak Rahman Mim, Alfarrah Islam Sraboni An Analysis of Incentive Model (PII) to Maximize the Beneficiary Outreach by Ensuring Privacy. Search on Bibsonomy ICCA The full citation details ... 2020 DBLP  DOI  BibTeX  RDF
27Giridhari Venkatadri, Elena Lucherini, Piotr Sapiezynski, Alan Mislove Investigating sources of PII used in Facebook's targeted advertising. Search on Bibsonomy Proc. Priv. Enhancing Technol. The full citation details ... 2019 DBLP  DOI  BibTeX  RDF
27Cheryl Booth, Shuyuan Mary Ho The Privacy Paradox in HCI: Calculus Behavior in Disclosing PII Online. Search on Bibsonomy HCI (24) The full citation details ... 2019 DBLP  DOI  BibTeX  RDF
27Amine Mrabet, Mehdi Bentounsi, Patrice Darmon SecP2I A Secure Multi-party Discovery of Personally Identifiable Information (PII) in Structured and Semi-structured Datasets. Search on Bibsonomy IEEE BigData The full citation details ... 2019 DBLP  DOI  BibTeX  RDF
27Jingjing Ren, Martina Lindorfer, Daniel J. Dubois, Ashwin Rao, David R. Choffnes, Narseo Vallina-Rodriguez Bug Fixes, Improvements, ... and Privacy Leaks - A Longitudinal Study of PII Leaks Across Android App Versions. Search on Bibsonomy NDSS The full citation details ... 2018 DBLP  BibTeX  RDF
27Richard Marciano, William Underwood, Mohammad Hanaee, Connor Mullane, Aakanksha Singh, Zayden Tethong Automating the Detection of Personally Identifiable Information (PII) in Japanese-American WWII Incarceration Camp Records. Search on Bibsonomy IEEE BigData The full citation details ... 2018 DBLP  DOI  BibTeX  RDF
27Giridhari Venkatadri, Athanasios Andreou, Yabing Liu, Alan Mislove, Krishna P. Gummadi, Patrick Loiseau, Oana Goga Privacy Risks with Facebook's PII-Based Targeting: Auditing a Data Broker's Advertising Interface. Search on Bibsonomy IEEE Symposium on Security and Privacy The full citation details ... 2018 DBLP  DOI  BibTeX  RDF
27Tobias Weber Update 1.5 to "Takin: An open-source software for experiment planning, visualisation, and data analysis", (PII: S2352711016300152). Search on Bibsonomy SoftwareX The full citation details ... 2017 DBLP  DOI  BibTeX  RDF
27Nishant Vishwamitra, Yifang Li, Kevin Wang, Hongxin Hu, Kelly Caine, Gail-Joon Ahn Towards PII-based Multiparty Access Control for Photo Sharing in Online Social Networks. Search on Bibsonomy SACMAT The full citation details ... 2017 DBLP  DOI  BibTeX  RDF
27Oleksii Starov, Phillipa Gill, Nick Nikiforakis Are You Sure You Want to Contact Us? Quantifying the Leakage of PII via Website Contact Forms. Search on Bibsonomy Proc. Priv. Enhancing Technol. The full citation details ... 2016 DBLP  DOI  BibTeX  RDF
27Jingjing Ren, Ashwin Rao, Martina Lindorfer, Arnaud Legout, David R. Choffnes Demo: ReCon: Revealing and Controlling PII Leaks in Mobile Network Traffic. Search on Bibsonomy MobiSys (Companion Volume) The full citation details ... 2016 DBLP  DOI  BibTeX  RDF
27Jingjing Ren, Ashwin Rao, Martina Lindorfer, Arnaud Legout, David R. Choffnes ReCon: Revealing and Controlling PII Leaks in Mobile Network Traffic. Search on Bibsonomy MobiSys The full citation details ... 2016 DBLP  DOI  BibTeX  RDF
27Hal Berghel PII, the FTC, Car Dealers, and You. Search on Bibsonomy Computer The full citation details ... 2014 DBLP  DOI  BibTeX  RDF
27Ignus P. Swart, Barry Irwin, Marthie Grobler On the viability of pro-active automated PII breach detection: A South African case study. Search on Bibsonomy SAICSIT The full citation details ... 2014 DBLP  DOI  BibTeX  RDF
27Andrew Padilla, Martin A. Oberhofer, Ivan Milman Applying PII fingerprints in security incident analysis. Search on Bibsonomy AMCIS The full citation details ... 2012 DBLP  BibTeX  RDF
27Yuqian Li, Yang Liu, Zhifang Liu, Jiwei Huang, Zhen Chen The Power of Refresh: A Novel Mechanism for Securing Low Entropy PII. Search on Bibsonomy CMC The full citation details ... 2011 DBLP  DOI  BibTeX  RDF
27Rose Tinabo, Fredrick Mtenzi, Ciaran O'Driscoll, Brendan O'Shea Multiple Anonymisation Techniques can balance Data Usefulness and 218Protection of Personal Identifiable Information (PII). Search on Bibsonomy Int. J. Web Appl. The full citation details ... 2009 DBLP  BibTeX  RDF
27Jonathan White, Brajendra Panda Implementing PII honeytokens to mitigate against the threat of malicous insiders. Search on Bibsonomy ISI The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
18Wihem Arsac, Luca Compagna, Samuel Paul Kaluvuri, Serena Elisa Ponta Security validation tool for business processes. Search on Bibsonomy SACMAT The full citation details ... 2011 DBLP  DOI  BibTeX  RDF
18Christopher Staite Portable secure identity management for software engineering. Search on Bibsonomy ICSE (2) The full citation details ... 2010 DBLP  DOI  BibTeX  RDF
18Susan Landau 0001, Hubert Lê Van Gông, Robin Wilton Achieving Privacy in a Federated Identity Management System. Search on Bibsonomy Financial Cryptography The full citation details ... 2009 DBLP  DOI  BibTeX  RDF privacy, policy, law, federated identity management
18Benjamin Arazi Computationally Efficient Distributed and Delegated Certification. Search on Bibsonomy IEEE Trans. Parallel Distributed Syst. The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
18Stuart Shapiro, Aaron Powell Analyzing PETs for Enterprise Operations. Search on Bibsonomy Privacy Enhancing Technologies The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
18Linda Wilbanks The Impact of Personally Identifiable Information. Search on Bibsonomy IT Prof. The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
18Jan Bergenthum, Ludger Rüschendorf Convex ordering criteria for Lévy processes. Search on Bibsonomy Adv. Data Anal. Classif. The full citation details ... 2007 DBLP  DOI  BibTeX  RDF JEL Classification G 12
18Ernesto Sánchez 0001, Giovanni Squillero Evolutionary Techniques Applied to Hardware Optimization Problems: Test and Verification of Advanced Processors. Search on Bibsonomy Advances in Evolutionary Computing for System Design The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
18Vishal Kapoor, Pascal Poncelet, François Trousset, Maguelonne Teisseire Privacy preserving sequential pattern mining in distributed databases. Search on Bibsonomy CIKM The full citation details ... 2006 DBLP  DOI  BibTeX  RDF privacy mining
18Geoff Skinner, Song Han 0004, Elizabeth Chang 0001 Defining and Protecting Meta Privacy: A New Conceptual Framework Within Information Privacy. Search on Bibsonomy ICDE Workshops The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
18Paolo Ceravolo, Ernesto Damiani, Sabrina De Capitani di Vimercati, Cristiano Fugazza, Pierangela Samarati Advanced Metadata for Privacy-Aware Representation of Credentials. Search on Bibsonomy ICDE Workshops The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
18Stephen E. Levy, Carl Gutwin Improving understanding of website privacy policies with fine-grained policy anchors. Search on Bibsonomy WWW The full citation details ... 2005 DBLP  DOI  BibTeX  RDF APPEL, conformance conflicts, e-commerce, privacy policies, P3P, user agents, privacy preferences
18Geoff Skinner, Song Han 0004, Elizabeth Chang 0001 A New Conceptual Framework Within Information Privacy: Meta Privacy. Search on Bibsonomy CIS (2) The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
18Geoff Skinner, Song Han 0004, Elizabeth Chang 0001 A Framework of Privacy Shield in Organizational Information Systems. Search on Bibsonomy ICMB The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
18Fulvio Corno, Ernesto Sánchez 0001, Matteo Sonza Reorda, Giovanni Squillero Code Generation for Functional Validation of Pipelined Microprocessors. Search on Bibsonomy J. Electron. Test. The full citation details ... 2004 DBLP  DOI  BibTeX  RDF pipelined micro processors, evolutionary algorithms, functional validation, automatic test program generation
18Chin-Shuang Liu, Nei-Chiung Perng, Tei-Wei Kuo An Implementation of Budget-Based Resource Reservation for Real-Time Linux. Search on Bibsonomy International Conference on Computational Science The full citation details ... 2004 DBLP  DOI  BibTeX  RDF
18Peter Benner, Maribel Castillo, Enrique S. Quintana-Ortí Partial Stabilization of Large-Scale Discrete-Time Linear Control Systems. Search on Bibsonomy ICPP Workshops The full citation details ... 2001 DBLP  DOI  BibTeX  RDF
18Siegfried Höfinger Load Balancing for the Electronic Structure Program GREMLIN in a Very Heterogenous SSH-Connected WAN-Cluster of UNIX-Type Hosts. Search on Bibsonomy International Conference on Computational Science (2) The full citation details ... 2001 DBLP  DOI  BibTeX  RDF
Displaying result #1 - #86 of 86 (100 per page; Change: )
Valid XHTML 1.1! Valid CSS! [Valid RSS]
Maintained by L3S.
Previously maintained by Jörg Diederich.
Based upon DBLP by Michael Ley.
open data data released under the ODC-BY 1.0 license