The FacetedDBLP logo    Search for: in:

Disable automatic phrases ?     Syntactic query expansion: ?

Searching for breaching with no syntactic query expansion in all metadata.

Publication years (Num. hits)
1968-2006 (18) 2007-2008 (16) 2009-2013 (17) 2014-2018 (15) 2019-2021 (15) 2022-2023 (13)
Publication types (Num. hits)
article(32) incollection(2) inproceedings(60)
Venues (Conferences, Journals, ...)
CoRR(12) CCS(3) CSCW(2) DASFAA(2) GLOBECOM(2) HICSS(2) ICIS(2) SMC(2) STOC(2) TEI(2) ACIS(1) ACSW(1) ADMA(1) AINA Workshops (1)(1) APCCM(1) ARES(1) More (+10 of total 73)
GrowBag graphs for keyword ? (Num. hits/coverage)

Group by:
The graphs summarize 40 occurrences of 38 keywords

Results
Found 94 publication records. Showing 94 according to the selection in the facets
Hits ? Authors Title Venue Year Link Author keywords
76Andy Crabtree Design in the absence of practice: breaching experiments. Search on Bibsonomy Conference on Designing Interactive Systems The full citation details ... 2004 DBLP  DOI  BibTeX  RDF breaching, ethnography, experiments, multidisciplinary design
61Shouhuai Xu, Weining Zhang Knowledge as a Service and Knowledge Breaching. Search on Bibsonomy IEEE SCC The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
36Asia Slowinska, Herbert Bos Pointless tainting?: evaluating the practicality of pointer tainting. Search on Bibsonomy EuroSys The full citation details ... 2009 DBLP  DOI  BibTeX  RDF dynamic taint analysis, pointer tainting
33Scott Davidoff, Min Kyung Lee, Anind K. Dey, John Zimmerman Rapidly Exploring Application Design Through Speed Dating. Search on Bibsonomy UbiComp The full citation details ... 2007 DBLP  DOI  BibTeX  RDF need validation, user enactments, Speed Dating Matrix, future breaching experiments, prototyping, reflection, sketching, Design methods
25Tiernan J. Cahill, James J. Cummings Effects of congruity on the state of user presence in virtual environments: Results from a breaching experiment. Search on Bibsonomy Frontiers Virtual Real. The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
25Hideaki Takahashi, Jingjing Liu, Yang Liu 0165 Breaching FedMD: Image Recovery via Paired-Logits Inversion Attack. Search on Bibsonomy CoRR The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
25Jaroslaw Byrka, Fabrizio Grandoni 0001, Afrouz Jabal Ameli Breaching the 2-Approximation Barrier for Connectivity Augmentation: A Reduction to Steiner Tree. Search on Bibsonomy SIAM J. Comput. The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
25Lingshuo Meng, Yijie Bai, Yanjiao Chen, Yutong Hu 0005, Wenyuan Xu 0001, Haiqin Weng Devil in Disguise: Breaching Graph Neural Networks Privacy through Infiltration. Search on Bibsonomy CCS The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
25Vincent Cohen-Addad, Fabrizio Grandoni 0001, Euiwoong Lee, Chris Schwiegelshohn Breaching the 2 LMP Approximation Barrier for Facility Location with Applications to k-Median. Search on Bibsonomy SODA The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
25Dimitrios Christos Asimopoulos, Panagiotis I. Radoglou-Grammatikis, Ioannis Makris, Valeri M. Mladenov, Konstantinos E. Psannis, Sotirios K. Goudos, Panagiotis G. Sarigiannidis Breaching the Defense: Investigating FGSM and CTGAN Adversarial Attacks on IEC 60870-5-104 AI-enabled Intrusion Detection Systems. Search on Bibsonomy ARES The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
25Salma Banu Nazeer Khan, Debbie Richards 0001, Paul Formosa, Sarah Bankins To breach or not? Profiling students' likelihood of breaching university ICT Codes of Conduct: Student Profiling of Breach of ICT Codes of Conduct. Search on Bibsonomy ACSW The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
25Hideaki Takahashi, Jingjing Liu, Yang Liu 0165 Breaching FedMD: Image Recovery via Paired-Logits Inversion Attack. Search on Bibsonomy CVPR The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
25Fabian Denner, Fabien Evrard, Berend G. M. van Wachem Breaching the capillary time-step constraint using a coupled VOF method with implicit surface tension. Search on Bibsonomy J. Comput. Phys. The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
25Anandarup Mukherjee, Pallav Kumar Deb, Sudip Misra Tremors: Privacy-Breaching Inference of Computing Tasks Using Vibration-Based Condition Monitors. Search on Bibsonomy IEEE Trans. Computers The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
25Vincent Cohen-Addad, Fabrizio Grandoni 0001, Euiwoong Lee, Chris Schwiegelshohn Breaching the 2 LMP Approximation Barrier for Facility Location with Applications to k-Median. Search on Bibsonomy CoRR The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
25Seunggyun Lee, Seehwan Yoo Breaching GPU data on a cloud VM. Search on Bibsonomy ICTC The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
25Fabrizio Grandoni 0001, Afrouz Jabal Ameli, Vera Traub Breaching the 2-approximation barrier for the forest augmentation problem. Search on Bibsonomy STOC The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
25Kanika Goel 0002, Arthur H. M. ter Hofstede Privacy-Breaching Patterns in NoSQL Databases. Search on Bibsonomy IEEE Access The full citation details ... 2021 DBLP  DOI  BibTeX  RDF
25André H. Caron, Kate K. Mays Breaching perpetual contact: Withdrawing from mobile and social media use in everyday life. Search on Bibsonomy First Monday The full citation details ... 2021 DBLP  DOI  BibTeX  RDF
25Fabrizio Grandoni 0001, Afrouz Jabal Ameli, Vera Traub Breaching the 2-Approximation Barrier for the Forest Augmentation Problem. Search on Bibsonomy CoRR The full citation details ... 2021 DBLP  BibTeX  RDF
25Pedro Pedreira, Amit Dutta, Sergey Pershin, Lin Liu, Sushant Shringarpure, Jialiang Tan, Brian Landers, Ge Gao, Karen Pieper Interactive Analytic DBMSs: Breaching the Scalability Wall. Search on Bibsonomy ICDE The full citation details ... 2021 DBLP  DOI  BibTeX  RDF
25Illia Horenko On a Scalable Entropic Breaching of the Overfitting Barrier for Small Data Problems in Machine Learning. Search on Bibsonomy Neural Comput. The full citation details ... 2020 DBLP  DOI  BibTeX  RDF
25Illia Horenko On a scalable entropic breaching of the overfitting barrier in machine learning. Search on Bibsonomy CoRR The full citation details ... 2020 DBLP  BibTeX  RDF
25Zhi Zhang 0001, Yueqiang Cheng, Yinqian Zhang, Surya Nepal GhostKnight: Breaching Data Integrity via Speculative Execution. Search on Bibsonomy CoRR The full citation details ... 2020 DBLP  BibTeX  RDF
25Richard Harper 0001, Siân E. Lindley, Richard Banks, Philip Gosset, Gavin Smyth HCI in the Wild Mêlée of Office Life - Explorations in Breaching the PC Data Store. Search on Bibsonomy Into the Wild: Beyond the Design Research Lab The full citation details ... 2020 DBLP  DOI  BibTeX  RDF
25Jaroslaw Byrka, Fabrizio Grandoni 0001, Afrouz Jabal Ameli Breaching the 2-approximation barrier for connectivity augmentation: a reduction to Steiner tree. Search on Bibsonomy STOC The full citation details ... 2020 DBLP  DOI  BibTeX  RDF
25Tommy Nilsson, Andy Crabtree, Joel E. Fischer, Boriana Koleva Breaching the future: understanding human challenges of autonomous systems for the home. Search on Bibsonomy Pers. Ubiquitous Comput. The full citation details ... 2019 DBLP  DOI  BibTeX  RDF
25Vladimir Kaplun, Michael Segal 0001 Breaching the privacy of connected vehicles network. Search on Bibsonomy CoRR The full citation details ... 2019 DBLP  BibTeX  RDF
25Jaroslaw Byrka, Fabrizio Grandoni 0001, Afrouz Jabal Ameli Breaching the 2-Approximation Barrier for Connectivity Augmentation: a Reduction to Steiner Tree. Search on Bibsonomy CoRR The full citation details ... 2019 DBLP  BibTeX  RDF
25Tommy Nilsson, Andy Crabtree, Joel E. Fischer, Boriana Koleva Breaching the Future: Understanding Human Challenges of Autonomous Systems for the Home. Search on Bibsonomy CoRR The full citation details ... 2019 DBLP  BibTeX  RDF
25Vladimir Kaplun, Michael Segal 0001 Breaching the privacy of connected vehicles network. Search on Bibsonomy Telecommun. Syst. The full citation details ... 2019 DBLP  DOI  BibTeX  RDF
25Pengfei Qiu, Dongsheng Wang 0002, Yongqiang Lyu 0001, Gang Qu 0001 VoltJockey: Breaching TrustZone by Software-Controlled Voltage Manipulation over Multi-core Frequencies. Search on Bibsonomy CCS The full citation details ... 2019 DBLP  DOI  BibTeX  RDF
25Puneet Kumar Kaushal, Rajeev Sobti Breaching Security of Full Round Tiny Encryption Algorithm. Search on Bibsonomy Int. J. Inf. Secur. Priv. The full citation details ... 2018 DBLP  DOI  BibTeX  RDF
25Annakaisa Kultima, Timo Nummenmaa, Heikki Tyni, Kati Alha, Jaakko Stenros, Ville Kankainen, Jussi Holopainen, Frans Mäyrä Playful Furniture: Breaching a Serious Setting With Interactive Seats. Search on Bibsonomy Games Cult. The full citation details ... 2018 DBLP  DOI  BibTeX  RDF
25Jérémy Rohmer 0001, Déborah Idier, François Paris, Rodrigo Pedreros, Jessie Louisor Casting light on forcing and breaching scenarios that lead to marine inundation: Combining numerical simulations with a random-forest classification approach. Search on Bibsonomy Environ. Model. Softw. The full citation details ... 2018 DBLP  DOI  BibTeX  RDF
25Tomer Ashur, Orr Dunkelman, Nimrod Talmon Breaching the Privacy of Israel's Paper Ballot Voting System. Search on Bibsonomy CoRR The full citation details ... 2016 DBLP  BibTeX  RDF
25Marcus A. Butavicius, Kathryn Parsons, Malcolm R. Pattinson, Agata McCormac Breaching the Human Firewall: Social engineering in Phishing and Spear-Phishing Emails. Search on Bibsonomy CoRR The full citation details ... 2016 DBLP  BibTeX  RDF
25YoonSeok Shim, Seehwan Yoo Poster: Breaching Pattern Screen Lock Security. Search on Bibsonomy MobiSys (Companion Volume) The full citation details ... 2016 DBLP  DOI  BibTeX  RDF
25Tomer Ashur, Orr Dunkelman, Nimrod Talmon Breaching the Privacy of Israel's Paper Ballot Voting System. Search on Bibsonomy E-VOTE-ID The full citation details ... 2016 DBLP  DOI  BibTeX  RDF
25Hong Ren, Barbara Gray, David A. Harrison Triggering Faultline Effects in Teams: The Importance of Bridging Friendship Ties and Breaching Animosity Ties. Search on Bibsonomy Organ. Sci. The full citation details ... 2015 DBLP  DOI  BibTeX  RDF
25Marcus A. Butavicius, Kathryn Parsons, Malcolm R. Pattinson, Agata McCormac Breaching the Human Firewall: Social engineering in Phishing and Spear-Phishing Emails. Search on Bibsonomy ACIS The full citation details ... 2015 DBLP  BibTeX  RDF
25Gorkem Turgut Ozer, Edward G. Anderson Jr. Innovation and breaching strategies in multi-sided platform markets: Insights from a simulation study. Search on Bibsonomy ICIS The full citation details ... 2015 DBLP  BibTeX  RDF
25Saad Saleh, Mamoon Raja, Muhammad Shahnawaz, Muhammad Usman Ilyas, Khawar Khurshid, Muhammad Zubair Shafiq, Alex X. Liu, Hayder Radha, Shirish S. Karande Breaching IM session privacy using causality. Search on Bibsonomy GLOBECOM The full citation details ... 2014 DBLP  DOI  BibTeX  RDF
25Sebastiano Peluso, Roberto Palmieri, Paolo Romano 0002, Binoy Ravindran, Francesco Quaglia Breaching the Wall of Impossibility Results on Disjoint-Access Parallel TM. Search on Bibsonomy DISC The full citation details ... 2014 DBLP  BibTeX  RDF
25K. Asli Basoglu, John D'Arcy 'Breaching' Auditor Judgments of Information Security Effectiveness. Search on Bibsonomy ICIS The full citation details ... 2014 DBLP  BibTeX  RDF
25Dragana Martinovic, Victor Ralevich, Joshua McDougall, Michael Perklin "You are what you play": Breaching privacy and identifying users in online gaming. Search on Bibsonomy PST The full citation details ... 2014 DBLP  DOI  BibTeX  RDF
25Trine Heinemann, Robb Mitchell Breaching barriers to collaboration in public spaces. Search on Bibsonomy TEI The full citation details ... 2014 DBLP  DOI  BibTeX  RDF
25Yaniv Erlich, Arvind Narayanan Routes for breaching and protecting genetic privacy. Search on Bibsonomy CoRR The full citation details ... 2013 DBLP  BibTeX  RDF
25Chris Giannella, Kun Liu 0001, Hillol Kargupta Breaching Euclidean distance-preserving data perturbation using few known inputs. Search on Bibsonomy Data Knowl. Eng. The full citation details ... 2013 DBLP  DOI  BibTeX  RDF
25Martin Wischenbart, Stefan Mitsch, Elisabeth Kapsammer, Angelika Kusel, Stephan Lechner, Birgit Pröll, Werner Retschitzegger, Johannes Schönböck, Wieland Schwinger, Manuel Wimmer Automatic Data Transformation - Breaching the Walled Gardens of Social Network Platforms. Search on Bibsonomy APCCM The full citation details ... 2013 DBLP  BibTeX  RDF
25Mu Zhang 0001, Heng Yin 0001 TransBlocker: Transforming and Taming Privacy-Breaching Android Applications. Search on Bibsonomy NDSS The full citation details ... 2013 DBLP  BibTeX  RDF
25Muhammad Usman Ilyas, Muhammad Zubair Shafiq, Alex X. Liu, Hayder Radha Who are you talking to? Breaching privacy in encrypted IM networks. Search on Bibsonomy ICNP The full citation details ... 2013 DBLP  DOI  BibTeX  RDF
25Christian Roth 0001, Ivar E. Vermeulen Breaching Interactive Storytelling's Implicit Agreement: A Content Analysis of Façade User Behaviors. Search on Bibsonomy ICIDS The full citation details ... 2013 DBLP  DOI  BibTeX  RDF
25Alfred Inselberg Parallel Coordinates - Breaching 3-D and Onward to BIG DATA. Search on Bibsonomy VISAPP (1) The full citation details ... 2013 DBLP  BibTeX  RDF
25Catherine Heeney Breaching the Contract? Privacy and the UK Census. Search on Bibsonomy Inf. Soc. The full citation details ... 2012 DBLP  DOI  BibTeX  RDF
25Michal Sramka Breaching Privacy Using Data Mining: Removing Noise from Perturbed Data. Search on Bibsonomy Computational Intelligence for Privacy and Security The full citation details ... 2012 DBLP  DOI  BibTeX  RDF
25Cristiano Giuffrida, Stefano Ortolani, Bruno Crispo Memoirs of a browser: a cross-browser detection model for privacy-breaching extensions. Search on Bibsonomy AsiaCCS The full citation details ... 2012 DBLP  DOI  BibTeX  RDF
25Erika Shehan Poole Interacting with infrastructure: a case for breaching experiments in home computing research. Search on Bibsonomy CSCW The full citation details ... 2012 DBLP  DOI  BibTeX  RDF
25Rui Ferreira 0001, Rui L. Aguiar Breaching location privacy in XMPP based messaging. Search on Bibsonomy GLOBECOM The full citation details ... 2012 DBLP  DOI  BibTeX  RDF
25Robb Mitchell Social contraptions as breaching environments. Search on Bibsonomy TEI The full citation details ... 2012 DBLP  DOI  BibTeX  RDF
25Julio R. Tuma Nanoethics and the Breaching of Boundaries: A Heuristic for Going from Encouragement to a Fuller Integration of Ethical, Legal and Social Issues and Science - Commentary on: "Adding to the Mix: Integrating ELSI into a National Nanoscale Science and Technology Center". Search on Bibsonomy Sci. Eng. Ethics The full citation details ... 2011 DBLP  DOI  BibTeX  RDF
25Peter F. Ainsworth, Mike Meredith Breaching the Strongroom - A Pervasive Informatics Approach to Working with Medieval Manuscripts. Search on Bibsonomy KMIS The full citation details ... 2011 DBLP  BibTeX  RDF
25Robert W. Gregory 0001, Roman Beck, Michael Prifling Breaching the Knowledge Transfer Blockade in IT Offshore Outsourcing Projects - A Case from the Financial Services Industry. Search on Bibsonomy HICSS The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
25Srivatsava Ranjit Ganta, Raj Acharya On Breaching Enterprise Data Privacy Through Adversarial Information Fusion Search on Bibsonomy CoRR The full citation details ... 2008 DBLP  BibTeX  RDF
25Srivatsava Ranjit Ganta, Raj Acharya On breaching enterprise data privacy through adversarial information fusion. Search on Bibsonomy ICDE Workshops The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
25Jeffery Collmann, Ted Cooper Case report: Breaching the Security of the Kaiser Permanente Internet Patient Portal: the Organizational Foundations of Information Security. Search on Bibsonomy J. Am. Medical Informatics Assoc. The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
25Umar Kalim, Hassan Jameel, Ali Sajjad, Sungyoung Lee Mobile-to-Grid Middleware: An Approach for Breaching the Divide Between Mobile and Grid Environments. Search on Bibsonomy ICN (1) The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
18Lingli Deng, Yeping He, Ziyao Xu Separation of Duty in Trust-Based Collaboration. Search on Bibsonomy Inscrypt The full citation details ... 2008 DBLP  DOI  BibTeX  RDF Secure Collaboration, Statically Mutual Exclusive Roles, Role-Based Access Control, Separation of Duty
18Peter Tolmie, Andy Crabtree Deploying research technology in the home. Search on Bibsonomy CSCW The full citation details ... 2008 DBLP  DOI  BibTeX  RDF challenges to deployment, home technology, ethnomethodology
18Mafruz Zaman Ashrafi, See-Kiong Ng Enabling Privacy-Preserving e-Payment Processing. Search on Bibsonomy DASFAA The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
18Justin Zhan, Gary Blosser, Christopher C. Yang, Lisa Singh Privacy-Preserving Collaborative Social Networks. Search on Bibsonomy ISI Workshops The full citation details ... 2008 DBLP  DOI  BibTeX  RDF Security, Privacy, Social Networks
18Heng Yin 0001, Dawn Xiaodong Song, Manuel Egele, Christopher Kruegel, Engin Kirda Panorama: capturing system-wide information flow for malware detection and analysis. Search on Bibsonomy CCS The full citation details ... 2007 DBLP  DOI  BibTeX  RDF dynamic taint analysis, spyware, malware detection, malware analysis
18Justin Z. Zhan Using Homomorphic Encryption For Privacy-Preserving Collaborative Decision Tree Classification. Search on Bibsonomy CIDM The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
18Ravi Kumar 0001, Jasmine Novak, Bo Pang 0001, Andrew Tomkins On anonymizing query logs via token-based hashing. Search on Bibsonomy WWW The full citation details ... 2007 DBLP  DOI  BibTeX  RDF hash-based anonymization, privacy, query logs
18Spyros Kopsidas, Dimitris Zisiadis, Leandros Tassiulas Implementing a VIPSec based application for handhelds: design and optimization issues. Search on Bibsonomy MobiMedia The full citation details ... 2007 DBLP  DOI  BibTeX  RDF VoIP applications, privacy, mobile devices, personal communications
18Justin Zhan Collaboratively mining sequential patterns over private data. Search on Bibsonomy SMC The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
18Justin Zhan Privacy preserving K-Medoids clustering. Search on Bibsonomy SMC The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
18Chunhua Su, Feng Bao 0001, Jianying Zhou 0001, Tsuyoshi Takagi, Kouichi Sakurai Privacy-Preserving Two-Party K-Means Clustering via Secure Approximation. Search on Bibsonomy AINA Workshops (1) The full citation details ... 2007 DBLP  DOI  BibTeX  RDF secure approximation, clustering, privacy-preserving
18P. Krishna Prasad, C. Pandu Rangan Privacy Preserving BIRCH Algorithm for Clustering over Arbitrarily Partitioned Databases. Search on Bibsonomy ADMA The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
18Kun Liu 0001, Hillol Kargupta, Jessica Ryan Random Projection-Based Multiplicative Data Perturbation for Privacy Preserving Distributed Data Mining. Search on Bibsonomy IEEE Trans. Knowl. Data Eng. The full citation details ... 2006 DBLP  DOI  BibTeX  RDF multiplicative data perturbation, privacy preserving data mining, Random projection
18Umar Malik, Imad M. Jaimoukha, G. D. Halikias, S. K. Gungah On the gap between the quadratic integer programming problem and its semidefinite relaxation. Search on Bibsonomy Math. Program. The full citation details ... 2006 DBLP  DOI  BibTeX  RDF Quadratic integer programming, Semidefinite relaxation, Zonotopes, Linear matrix inequalities, Hyperplane arrangements
18Justin Zhijun Zhan, Stan Matwin A Crypto-Based Approach to Privacy-Preserving Collaborative Data Mining. Search on Bibsonomy ICDM Workshops The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
18Ranieri Baraglia, Claudio Lucchese, Salvatore Orlando 0001, Massimo Serranó, Fabrizio Silvestri A privacy preserving web recommender system. Search on Bibsonomy SAC The full citation details ... 2006 DBLP  DOI  BibTeX  RDF privacy preserving user modeling, web recommender systems
18Justin Z. Zhan Using Cryptography for Privacy Protection in Data Mining Systems. Search on Bibsonomy WImBI The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
18Simon Denman, Clinton Fookes, Jamie Cook, Chris Davoren, Anthony Mamic, Graeme Farquharson, Daniel Chen 0002, Brenden Chen, Sridha Sridharan Multi-view Intelligent Vehicle Surveillance System. Search on Bibsonomy AVSS The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
18Iliano Cervesato, Aaron D. Jaggard, Andre Scedrov, Joe-Kai Tsay, Christopher Walstad Breaking and Fixing Public-Key Kerberos. Search on Bibsonomy ASIAN The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
18Wendy L. Cukier, Susan Cody, Eva J. Nesselroth Genres of Spam: Expectations and Deceptions. Search on Bibsonomy HICSS The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
18Da-Wei Wang 0004, Churn-Jung Liau, Tsan-sheng Hsu A GrC-Based Approach to Social Network Data Protection. Search on Bibsonomy RSCTC The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
18Ioan Alfred Letia, Adrian Groza Automating the Dispute Resolution in a Task Dependency Network. Search on Bibsonomy IAT The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
18Mafruz Zaman Ashrafi, David Taniar, Kate A. Smith Reducing Communication Cost in a Privacy Preserving Distributed Association Rule Mining. Search on Bibsonomy DASFAA The full citation details ... 2004 DBLP  DOI  BibTeX  RDF
18Christopher R. Baker, Zachary Omohundro, Scott Thayer, William Whittaker, Michael Montemerlo, Sebastian Thrun A Case Study in Robotic Mapping of Abandoned Mines. Search on Bibsonomy FSR The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
18James Noble 0001, David G. Clarke, John Potter Object Ownership for Dynamic Alias Protection. Search on Bibsonomy TOOLS (32) The full citation details ... 1999 DBLP  DOI  BibTeX  RDF object-orientation, aliasing, encapsulation, ownership
18Walter Hussak, John A. Keane Concurrency Control of Tiered Flat Transactions. Search on Bibsonomy BNCOD The full citation details ... 1995 DBLP  DOI  BibTeX  RDF
18Edwin L. Harder The expanding world of computers. Search on Bibsonomy Commun. ACM The full citation details ... 1968 DBLP  DOI  BibTeX  RDF introduction, problem-oriented languages, education, computer-aided design, survey, computer science, developments, forecast, data communication, barriers, philosophy
Displaying result #1 - #94 of 94 (100 per page; Change: )
Valid XHTML 1.1! Valid CSS! [Valid RSS]
Maintained by L3S.
Previously maintained by Jörg Diederich.
Based upon DBLP by Michael Ley.
open data data released under the ODC-BY 1.0 license