The FacetedDBLP logo    Search for: in:

Disable automatic phrases ?     Syntactic query expansion: ?

Searching for utility with no syntactic query expansion in all metadata.

Publication years (Num. hits)
1954-1968 (20) 1969-1973 (24) 1974-1976 (25) 1977 (22) 1978-1979 (26) 1980 (15) 1981-1982 (19) 1983-1985 (26) 1986-1987 (34) 1988 (26) 1989 (23) 1990 (55) 1991 (42) 1992 (40) 1993 (46) 1994 (43) 1995 (61) 1996 (62) 1997 (75) 1998 (105) 1999 (130) 2000 (246) 2001 (245) 2002 (292) 2003 (387) 2004 (604) 2005 (666) 2006 (849) 2007 (1003) 2008 (977) 2009 (782) 2010 (388) 2011 (364) 2012 (367) 2013 (440) 2014 (568) 2015 (480) 2016 (412) 2017 (526) 2018 (563) 2019 (556) 2020 (552) 2021 (619) 2022 (645) 2023 (565) 2024 (128)
Publication types (Num. hits)
article(5235) book(9) incollection(94) inproceedings(8689) phdthesis(97) proceedings(19)
Venues (Conferences, Journals, ...)
GrowBag graphs for keyword ? (Num. hits/coverage)

Group by:
The graphs summarize 7389 occurrences of 3684 keywords

Results
Found 14143 publication records. Showing 14143 according to the selection in the facets
Hits ? Authors Title Venue Year Link Author keywords
20Ragunathan Rajkumar, Chen Lee, John P. Lehoczky, Daniel P. Siewiorek A resource allocation model for QoS management. Search on Bibsonomy RTSS The full citation details ... 1997 DBLP  DOI  BibTeX  RDF resource allocation model, application-specific quality requirements, cryptographic security, Q-RAM, application utility functions, videoconferencing system, quality of service, distributed systems, real-time systems, networking, resource allocation, timing, multimedia systems, data quality, data security, QoS management, timeliness, system reliability, concurrent applications
20Bülent Abali, Craig B. Stunkel Time synchronization on SP1 and SP2 parallel systems. Search on Bibsonomy IPPS The full citation details ... 1995 DBLP  DOI  BibTeX  RDF SP2 parallel system, SP1 parallel system, experimental time utility, operating system clocks, node clocks, synchronous feature, parallel program performance measurement, parallel program tuning, parallel program tracing, parallel program debugging, parallel processes, interconnection network, multiprocessor interconnection networks, multiprocessor interconnection networks, parallel machines, parallel machines, synchronisation, synchronisation, processor scheduling, processor scheduling, software performance evaluation, software performance evaluation, program debugging, program debugging, clocks, clocks, operating systems (computers), operating systems (computers), time synchronization, gang scheduling, reduced instruction set computing, reduced instruction set computing
20Robert I. Davis 0001, Sasikumar Punnekkat, Neil C. Audsley, Alan Burns 0001 Flexible scheduling for adaptable real-time systems. Search on Bibsonomy IEEE Real Time Technology and Applications Symposium The full citation details ... 1995 DBLP  DOI  BibTeX  RDF adaptable real-time systems, autonomous vehicle control, software/hardware failures, critical services, minimum acceptable quality, best effort scheduling, offline analysis, critical timing requirements, adaptive threshold policy, competing optional components, scheduling, real-time systems, fault tolerant computing, graceful degradation, road vehicles, computerised control, fixed priority preemptive scheduling, flexible scheduling, complex real time systems, system utility, dynamic behaviour
17S. S. Nandhini, S. Kannimuthu Mining high average utility itemsets using artificial fish swarm algorithm with computed multiple minimum average utility thresholds. Search on Bibsonomy J. Intell. Fuzzy Syst. The full citation details ... 2024 DBLP  DOI  BibTeX  RDF
17Pushp Sra, Satish Chand A residual utility-based concept for high-utility itemset mining. Search on Bibsonomy Knowl. Inf. Syst. The full citation details ... 2024 DBLP  DOI  BibTeX  RDF
17Bao Huynh, N. T. Tung, Trinh D. D. Nguyen, Cuong Trinh, Václav Snásel, Loan T. T. Nguyen New approaches for mining high utility itemsets with multiple utility thresholds. Search on Bibsonomy Appl. Intell. The full citation details ... 2024 DBLP  DOI  BibTeX  RDF
17Helmut Nechansky The dyadic utility space and the interaction - utility matrix: how individual goal-setting determines realizable utilities in dyadic relations. Search on Bibsonomy Kybernetes The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
17Jun-Feng Qu, Philippe Fournier-Viger, Mengchi Liu, Bo Hang, Chunyang Hu Mining High Utility Itemsets Using Prefix Trees and Utility Vectors. Search on Bibsonomy IEEE Trans. Knowl. Data Eng. The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
17Kaiyi Ji, Lei Ying 0001 Network Utility Maximization with Unknown Utility Functions: A Distributed, Data-Driven Bilevel Optimization Approach. Search on Bibsonomy CoRR The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
17Meng Han, Ni Zhang, Le Wang, Xiaojuan Li, Haodong Cheng Mining closed high utility patterns with negative utility in dynamic databases. Search on Bibsonomy Appl. Intell. The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
17Zaihe Cheng, Wei Fang 0001, Wei Shen, Jerry Chun-Wei Lin, Bo Yuan An efficient utility-list based high-utility itemset mining algorithm. Search on Bibsonomy Appl. Intell. The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
17Chunyong Yin, Ying Li Fast privacy-preserving utility mining algorithm based on utility-list dictionary. Search on Bibsonomy Appl. Intell. The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
17Eduardus Hardika Sandy Atmaja, Kavita V. Sonawane Distributed computing and shared memory-based utility list buffer miner with parallel frameworks for high utility itemset mining. Search on Bibsonomy Int. J. Bus. Intell. Data Min. The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
17Kaiyi Ji, Lei Ying 0001 Network Utility Maximization with Unknown Utility Functions: A Distributed, Data-Driven Bilevel Optimization Approach. Search on Bibsonomy MobiHoc The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
17Priscile Audrey Fongue Assondji, Jerry Lonlac, Norbert Tsopzé Utility-Oriented Gradual Itemsets Mining Using High Utility Itemsets Mining. Search on Bibsonomy DaWaK The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
17Sayan Biswas Understanding and optimizing the trade-off between privacy and utility from a foundational perspective. (Understanding and optimizing the trade-off between privacy and utility from a foundational perspective). Search on Bibsonomy 2023   RDF
17Pandillapalli Amaranatha Reddy, M. H. M. Krishna Prasad Sliding Window-Based High Utility Item-Sets Mining Over Data Stream Using Extended Global Utility Item-Sets Tree. Search on Bibsonomy Int. J. Softw. Innov. The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
17Alberto Segura-Delgado, Augusto Anguita-Ruiz, Rafael Alcalá, Jesús Alcalá-Fdez Mining high average-utility sequential rules to identify high-utility gene expression sequences in longitudinal human studies. Search on Bibsonomy Expert Syst. Appl. The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
17Abdullah Bokir, V. B. Narasimha Fusion of diversified utility factors for high utility mining. Search on Bibsonomy J. Intell. Fuzzy Syst. The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
17Sumalatha Saleti, T. Jaya Lakshmi, Mohd Wazih Ahmad Mining High Utility Time Interval Sequences Using MapReduce Approach: Multiple Utility Framework. Search on Bibsonomy IEEE Access The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
17Xinzhe Fu, Eytan H. Modiano Learning-NUM: Network Utility Maximization With Unknown Utility Functions and Queueing Delay. Search on Bibsonomy IEEE/ACM Trans. Netw. The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
17Gengsen Huang, Wensheng Gan, Philip S. Yu Towards Sequence Utility Maximization under Utility Occupancy Measure. Search on Bibsonomy CoRR The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
17Manijeh Hajihoseini, Mohammad Karim Sohrabi Mining fuzzy high average-utility itemsets using fuzzy utility lists and efficient pruning approach. Search on Bibsonomy Soft Comput. The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
17Hui Zhao, Suxin Wang Optimal investment and benefit adjustment problem for a target benefit pension plan with Cobb-Douglas utility and Epstein-Zin recursive utility. Search on Bibsonomy Eur. J. Oper. Res. The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
17Huijiao Wang, Jinghai Wei, Xin Wang, Xing Li, Hua Jiang IHUMN: an improved high-utility itemsets mining algorithm with negative utility items. Search on Bibsonomy ACAI The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
17Gul Agha, Dipayan Mukherjee, Atul Sandur Performance, Energy and Parallelism: Using Near Data Processing in Utility and Cloud Computing. Search on Bibsonomy UCC The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
17Rui Sun, Meng Han, Chunyan Zhang, Mingyao Shen, Shiyu Du Mining of top-k high utility itemsets with negative utility. Search on Bibsonomy J. Intell. Fuzzy Syst. The full citation details ... 2021 DBLP  DOI  BibTeX  RDF
17Yanchen Deng, Bo An 0001 Utility distribution matters: enabling fast belief propagation for multi-agent optimization with dense local utility function. Search on Bibsonomy Auton. Agents Multi Agent Syst. The full citation details ... 2021 DBLP  DOI  BibTeX  RDF
17Xin Xu, Hubo Cai Domain Ontology for Utility Infrastructure: Coupling the Semantics of CityGML Utility Network ADE and Domain Glossaries. Search on Bibsonomy J. Comput. Civ. Eng. The full citation details ... 2021 DBLP  DOI  BibTeX  RDF
17Wei Song 0004, Lu Liu, Chaomin Huang Generalized maximal utility for mining high average-utility itemsets. Search on Bibsonomy Knowl. Inf. Syst. The full citation details ... 2021 DBLP  DOI  BibTeX  RDF
17A. Muralidhar, Pattabiraman Venkatasubbu HUPM-MUO: high utility pattern mining under multiple utility objectives. Search on Bibsonomy Int. J. Comput. Aided Eng. Technol. The full citation details ... 2021 DBLP  DOI  BibTeX  RDF
17Rashad Saeed, Azhar Rauf, Fahmi H. Quradaa, Syed Muhammad Asim Efficient Utility Tree-Based Algorithm to Mine High Utility Patterns Having Strong Correlation. Search on Bibsonomy Complex. The full citation details ... 2021 DBLP  DOI  BibTeX  RDF
17Wensheng Gan, Jerry Chun-Wei Lin, Philippe Fournier-Viger, Han-Chieh Chao, Philip S. Yu Beyond Frequency: Utility Mining with Varied Item-specific Minimum Utility. Search on Bibsonomy ACM Trans. Internet Techn. The full citation details ... 2021 DBLP  DOI  BibTeX  RDF
17Andrea Campagner, Enrico Conte, Federico Cabitza Weighted Utility: A Utility Metric Based on the Case-Wise Raters' Perceptions. Search on Bibsonomy CD-MAKE The full citation details ... 2021 DBLP  DOI  BibTeX  RDF
17Xinzhe Fu, Eytan H. Modiano Learning-NUM: Network Utility Maximization with Unknown Utility Functions and Queueing Delay. Search on Bibsonomy MobiHoc The full citation details ... 2021 DBLP  DOI  BibTeX  RDF
17Wei Song 0004, Chuanlong Zheng, Philippe Fournier-Viger Mining Skyline Frequent-Utility Itemsets with Utility Filtering. Search on Bibsonomy PRICAI (1) The full citation details ... 2021 DBLP  DOI  BibTeX  RDF
17Francesco Cauteruccio, Giorgio Terracina An Answer Set Programming Based Framework for High-Utility Pattern Mining Extended with Facets and Advanced Utility Functions. Search on Bibsonomy RuleML+RR The full citation details ... 2021 DBLP  DOI  BibTeX  RDF
17Hanh-Thong Huynh, Hai V. Duong, Tin C. Truong, Bac Le, Philippe Fournier-Viger Mining High Utility Sequences with a Novel Utility Function. Search on Bibsonomy KSE The full citation details ... 2021 DBLP  DOI  BibTeX  RDF
17Sumalatha Saleti, Jaya Lakshmi Tangirala, Thirumalaisamy Ragunathan Distributed Mining of High Utility Time Interval Sequential Patterns with Multiple Minimum Utility Thresholds. Search on Bibsonomy IEA/AIE (1) The full citation details ... 2021 DBLP  DOI  BibTeX  RDF
17Marta Rózanska, Geir Horn Marginal metric utility for autonomic cloud application management. Search on Bibsonomy UCC Companion The full citation details ... 2021 DBLP  DOI  BibTeX  RDF
17Gebhard Geiger Conditional non-expected utility preferences induced by mixture of lotteries: a note on the normative invalidity of expected utility theory. Search on Bibsonomy Ann. Oper. Res. The full citation details ... 2020 DBLP  DOI  BibTeX  RDF
17Mohammad Karim Sohrabi An efficient projection-based method for high utility itemset mining using a novel pruning approach on the utility matrix. Search on Bibsonomy Knowl. Inf. Syst. The full citation details ... 2020 DBLP  DOI  BibTeX  RDF
17Xinzhe Fu, Eytan H. Modiano Learning-NUM: Network Utility Maximization with Unknown Utility Functions and Queueing Delay. Search on Bibsonomy CoRR The full citation details ... 2020 DBLP  BibTeX  RDF
17Ridowati Gunawan, Edi Winarko, Reza Pulungan A BPSO-based method for high-utility itemset mining without minimum utility threshold. Search on Bibsonomy Knowl. Based Syst. The full citation details ... 2020 DBLP  DOI  BibTeX  RDF
17Jun-Feng Qu, Philippe Fournier-Viger, Mengchi Liu, Bo Hang, Feng Wang Mining high utility itemsets using extended chain structure and utility machine. Search on Bibsonomy Knowl. Based Syst. The full citation details ... 2020 DBLP  DOI  BibTeX  RDF
17Krishan Kumar Sethi, Dharavath Ramesh High average-utility itemset mining with multiple minimum utility threshold: A generalized approach. Search on Bibsonomy Eng. Appl. Artif. Intell. The full citation details ... 2020 DBLP  DOI  BibTeX  RDF
17Yong Zhang, Xiangcai Yang, Zhousheng Ye, Jueyang Wang, Yanjun Hu Utility Pattern Mining Based on the Rule of Utility Leverage. Search on Bibsonomy CCCI The full citation details ... 2020 DBLP  DOI  BibTeX  RDF
17Wensheng Gan, Shicheng Wan, Jiahui Chen 0002, Chien-Ming Chen 0001, Lina Qiu TopHUI: Top-k high-utility itemset mining with negative utility. Search on Bibsonomy IEEE BigData The full citation details ... 2020 DBLP  DOI  BibTeX  RDF
17Nguyen Thi Thuy Loan, Trinh D. D. Nguyen, Anh Nguyen 0006, Phuoc-Nghia Tran, Cuong Trinh, Bao Huynh, Bay Vo Efficient Method for Mining High-Utility Itemsets Using High-Average Utility Measure. Search on Bibsonomy ICCCI The full citation details ... 2020 DBLP  DOI  BibTeX  RDF
17Saffija Kasem-Madani, Michael Meier 0001 Utility Requirement Description for Utility-Preserving and Privacy-Respecting Data Pseudonymization. Search on Bibsonomy TrustBus The full citation details ... 2020 DBLP  DOI  BibTeX  RDF
17Kuldeep Singh 0003, Ajay Kumar 0006, Shashank Sheshar Singh, Harish Kumar Shakya, Bhaskar Biswas EHNL: An efficient algorithm for mining high utility itemsets with negative utility value and length constraints. Search on Bibsonomy Inf. Sci. The full citation details ... 2019 DBLP  DOI  BibTeX  RDF
17C. Sivamathi, S. Vijayarani Multi-level Utility Mining: Retrieval of High Utility Itemsets in a Transaction Database. Search on Bibsonomy Comput. Electr. Eng. The full citation details ... 2019 DBLP  DOI  BibTeX  RDF
17Wensheng Gan, Jerry Chun-Wei Lin, Philippe Fournier-Viger, Han-Chieh Chao, Philip S. Yu Beyond Frequency: Utility Mining with Varied Item-Specific Minimum Utility. Search on Bibsonomy CoRR The full citation details ... 2019 DBLP  BibTeX  RDF
17Baojun Bian, Xinfu Chen, Zuo Quan Xu Utility Maximization Under Trading Constraints with Discontinuous Utility. Search on Bibsonomy SIAM J. Financial Math. The full citation details ... 2019 DBLP  DOI  BibTeX  RDF
17Wensheng Gan, Jerry Chun-Wei Lin, Han-Chieh Chao, Philip S. Yu Utility-Driven Mining of High Utility Episodes. Search on Bibsonomy IEEE BigData The full citation details ... 2019 DBLP  DOI  BibTeX  RDF
17R. Uday Kiran, T. Yashwanth Reddy, Philippe Fournier-Viger, Masashi Toyoda, P. Krishna Reddy, Masaru Kitsuregawa Efficiently Finding High Utility-Frequent Itemsets Using Cutoff and Suffix Utility. Search on Bibsonomy PAKDD (2) The full citation details ... 2019 DBLP  DOI  BibTeX  RDF
17Mark Schneider, Robert Day Target-Adjusted Utility Functions and Expected-Utility Paradoxes. Search on Bibsonomy Manag. Sci. The full citation details ... 2018 DBLP  DOI  BibTeX  RDF
17Kuldeep Singh 0003, Shashank Sheshar Singh, Ajay Kumar 0006, Bhaskar Biswas High utility itemsets mining with negative utility value: A survey. Search on Bibsonomy J. Intell. Fuzzy Syst. The full citation details ... 2018 DBLP  DOI  BibTeX  RDF
17Tiantian Xu 0002, Jianliang Xu, Xiangjun Dong 0001 Mining High Utility Sequential Patterns Using Multiple Minimum Utility. Search on Bibsonomy Int. J. Pattern Recognit. Artif. Intell. The full citation details ... 2018 DBLP  DOI  BibTeX  RDF
17Jerry Chun-Wei Lin, Shifeng Ren, Philippe Fournier-Viger MEMU: More Efficient Algorithm to Mine High Average-Utility Patterns With Multiple Minimum Average-Utility Thresholds. Search on Bibsonomy IEEE Access The full citation details ... 2018 DBLP  DOI  BibTeX  RDF
17Kuldeep Singh 0003, Harish Kumar Shakya, Abhimanyu Singh, Bhaskar Biswas Mining of high-utility itemsets with negative utility. Search on Bibsonomy Expert Syst. J. Knowl. Eng. The full citation details ... 2018 DBLP  DOI  BibTeX  RDF
17Siddharth Dawar, Debajyoti Bera, Vikram Goyal High-utility itemset mining for subadditive monotone utility functions. Search on Bibsonomy CoRR The full citation details ... 2018 DBLP  BibTeX  RDF
17Quang-Huy Duong, Philippe Fournier-Viger, Heri Ramampiaro, Kjetil Nørvåg, Thu-Lan Dam Efficient high utility itemset mining using buffered utility-lists. Search on Bibsonomy Appl. Intell. The full citation details ... 2018 DBLP  DOI  BibTeX  RDF
17Srikumar Krishnamoorthy Efficient mining of high utility itemsets with multiple minimum utility thresholds. Search on Bibsonomy Eng. Appl. Artif. Intell. The full citation details ... 2018 DBLP  DOI  BibTeX  RDF
17Tatjana Kutzner, Ihab Hijazi, Thomas H. Kolbe Semantic Modelling of 3D Multi-Utility Networks for Urban Analyses and Simulations: The CityGML Utility Network ADE. Search on Bibsonomy Int. J. 3 D Inf. Model. The full citation details ... 2018 DBLP  DOI  BibTeX  RDF
17Wei Song 0004, Keke Rong Mining High Utility Sequential Patterns Using Maximal Remaining Utility. Search on Bibsonomy DMBD The full citation details ... 2018 DBLP  DOI  BibTeX  RDF
17Vedran Kojic Solving the consumer's utility-maximization problem with CES and Cobb-Douglas utility function via mathematical inequalities. Search on Bibsonomy Optim. Lett. The full citation details ... 2017 DBLP  DOI  BibTeX  RDF
17Heungmo Ryang, Unil Yun Indexed list-based high utility pattern mining with utility upper-bound reduction and pattern combination techniques. Search on Bibsonomy Knowl. Inf. Syst. The full citation details ... 2017 DBLP  DOI  BibTeX  RDF
17Ruixin Yang, Mingyang Xu, Paul Jones 0001, Nagiza F. Samatova Real time utility-based recommendation for revenue optimization via an adaptive online Top-K high utility itemsets mining model. Search on Bibsonomy ICNC-FSKD The full citation details ... 2017 DBLP  DOI  BibTeX  RDF
17Jerry Chun-Wei Lin, Jiexiong Zhang, Philippe Fournier-Viger High-Utility Sequential Pattern Mining with Multiple Minimum Utility Thresholds. Search on Bibsonomy APWeb/WAIM (1) The full citation details ... 2017 DBLP  DOI  BibTeX  RDF
17Radhika Loomba, Thijs Metsch, Leonard Feehan, Joe Butler Utility-Driven Deployment Decision Making. Search on Bibsonomy UCC The full citation details ... 2017 DBLP  DOI  BibTeX  RDF
17Jerry Chun-Wei Lin, Wensheng Gan, Philippe Fournier-Viger, Tzung-Pei Hong, Justin Zhan Efficient mining of high-utility itemsets using multiple minimum utility thresholds. Search on Bibsonomy Knowl. Based Syst. The full citation details ... 2016 DBLP  DOI  BibTeX  RDF
17Jerry Chun-Wei Lin, Tsu-Yang Wu, Philippe Fournier-Viger, Guo Lin, Justin Zhan, Miroslav Voznák Fast algorithms for hiding sensitive high-utility itemsets in privacy-preserving utility mining. Search on Bibsonomy Eng. Appl. Artif. Intell. The full citation details ... 2016 DBLP  DOI  BibTeX  RDF
17Wensheng Gan, Jerry Chun-Wei Lin, Philippe Fournier-Viger, Han-Chieh Chao More Efficient Algorithms for Mining High-Utility Itemsets with Multiple Minimum Utility Thresholds. Search on Bibsonomy DEXA (1) The full citation details ... 2016 DBLP  DOI  BibTeX  RDF
17Serin Lee, Jong Soo Park Top-k high utility itemset mining based on utility-list structures. Search on Bibsonomy BigComp The full citation details ... 2016 DBLP  DOI  BibTeX  RDF
17Kannimuthu Subramanian, Kandhasamy Premalatha UP-GNIV: an expeditious high utility pattern mining algorithm for itemsets with negative utility values. Search on Bibsonomy Int. J. Inf. Technol. Manag. The full citation details ... 2015 DBLP  DOI  BibTeX  RDF
17Manel Baucells, Antonio Villasís Equal Tails: A Simple Method to Elicit Utility Under Violations of Expected Utility. Search on Bibsonomy Decis. Anal. The full citation details ... 2015 DBLP  DOI  BibTeX  RDF
17Salvatore Federico, Paul Gassiat, Fausto Gozzi Utility maximization with current utility on the wealth: regularity of solutions to the HJB equation. Search on Bibsonomy Finance Stochastics The full citation details ... 2015 DBLP  DOI  BibTeX  RDF
17Jerry Chun-Wei Lin, Wensheng Gan, Philippe Fournier-Viger, Tzung-Pei Hong Mining High-Utility Itemsets with Multiple Minimum Utility Thresholds. Search on Bibsonomy C3S2E The full citation details ... 2015 DBLP  DOI  BibTeX  RDF
17Marcus Hähnel, Hermann Härtig Demo abstract: An energy/utility demo - Energy-aware resource scheduling under utility considerations. Search on Bibsonomy RTAS The full citation details ... 2015 DBLP  DOI  BibTeX  RDF
17Holger Kraft, Frank Thomas Seifried Stochastic differential utility as the continuous-time limit of recursive utility. Search on Bibsonomy J. Econ. Theory The full citation details ... 2014 DBLP  DOI  BibTeX  RDF
17Guo-Cheng Lan, Tzung-Pei Hong, Vincent S. Tseng, Shyue-Liang Wang Applying the maximum utility measure in high utility sequential pattern mining. Search on Bibsonomy Expert Syst. Appl. The full citation details ... 2014 DBLP  DOI  BibTeX  RDF
17Ivan Marsá-Maestre, Miguel A. López-Carmona, Mark Klein, Takayuki Ito 0001, Katsuhide Fujita Addressing Utility Space Complexity in Negotiations involving Highly Uncorrelated, Constraint-Based Utility Spaces. Search on Bibsonomy Comput. Intell. The full citation details ... 2014 DBLP  DOI  BibTeX  RDF
17Philippe Fournier-Viger, Cheng-Wei Wu, Souleymane Zida, Vincent S. Tseng FHM: Faster High-Utility Itemset Mining Using Estimated Utility Co-occurrence Pruning. Search on Bibsonomy ISMIS The full citation details ... 2014 DBLP  DOI  BibTeX  RDF
17Rafik Hadfi, Takayuki Ito 0001 Modeling Complex Nonlinear Utility Spaces Using Utility Hyper-Graphs. Search on Bibsonomy MDAI The full citation details ... 2014 DBLP  DOI  BibTeX  RDF
17Lili Sun, Haixia Zhang 0001, Dongmei Jiang Coefficients optimization in femtocell utility function for distributed utility-based SINR adaption algorithm. Search on Bibsonomy ICUFN The full citation details ... 2014 DBLP  DOI  BibTeX  RDF
17Abdessalam Elhabbash, Rami Bahsoon, Peter Tiño, Peter R. Lewis 0001 A Utility Model for Volunteered Service Composition. Search on Bibsonomy UCC The full citation details ... 2014 DBLP  DOI  BibTeX  RDF
17Christos Filippidis, Christos Markou, Yiannis Cotronis The IKAROS Metadata Service as a Utility. Search on Bibsonomy UCC The full citation details ... 2014 DBLP  DOI  BibTeX  RDF
17Rami Bahsoon The Doctoral Symposium of the 7th IEEE/ACM International Conference on Utility and Cloud Computing. Search on Bibsonomy UCC The full citation details ... 2014 DBLP  DOI  BibTeX  RDF
17Darinka Dentcheva, Andrzej Ruszczynski Common Mathematical Foundations of Expected Utility and Dual Utility Theories. Search on Bibsonomy SIAM J. Optim. The full citation details ... 2013 DBLP  DOI  BibTeX  RDF
17Verena Dorner, Michael Scholz Predicting And Economically Exploiting Utility Thresholds With Utility-Based Recommendation Systems. Search on Bibsonomy ECIS The full citation details ... 2013 DBLP  BibTeX  RDF
17Géraldine Bous, Marc Pirlot Learning Multicriteria Utility Functions with Random Utility Models. Search on Bibsonomy ADT The full citation details ... 2013 DBLP  DOI  BibTeX  RDF
17Nadia Ranaldo, Eugenio Zimeo Capacity-Aware Utility Function for SLA Negotiation of Cloud Services. Search on Bibsonomy UCC The full citation details ... 2013 DBLP  DOI  BibTeX  RDF
17Paul Weng Axiomatic Foundations for a Class of Generalized Expected Utility: Algebraic Expected Utility. Search on Bibsonomy CoRR The full citation details ... 2012 DBLP  BibTeX  RDF
17Martin Koehler, Siegfried Benkner Design of an Adaptive Framework for Utility-Based Optimization of Scientific Applications in the Cloud. Search on Bibsonomy UCC The full citation details ... 2012 DBLP  DOI  BibTeX  RDF
17Tzung-Pei Hong, Cho-Han Lee, Shyue-Liang Wang Effective utility mining with the measure of average utility. Search on Bibsonomy Expert Syst. Appl. The full citation details ... 2011 DBLP  DOI  BibTeX  RDF
17Mukundan Sridharan, Prasad Calyam, Aishwarya Venkataraman, Alex Berryman Defragmentation of Resources in Virtual Desktop Clouds for Cost-Aware Utility-Optimal Allocation. Search on Bibsonomy UCC The full citation details ... 2011 DBLP  DOI  BibTeX  RDF
17Malcolm Farrow, Michael Goldstein Sensitivity of decisions with imprecise utility trade-off parameters using boundary linear utility. Search on Bibsonomy Int. J. Approx. Reason. The full citation details ... 2010 DBLP  DOI  BibTeX  RDF
17Gildas Jeantet Algorithmes pour la décision séquentielle dans l'incertain: optimisation de l'utilité espérée dépendant du rang et du critère de Hurwicz. (Algorithms for sequential decision problems under uncertainty: optimization of rank dependent expected utility and Hurwicz criterion: optimization of rank dependent expected utility and Hurwicz criterion). Search on Bibsonomy 2010   RDF
17Ivan Marsá-Maestre, Miguel A. López-Carmona, Juan R. Velasco, Takayuki Ito 0001, Mark Klein, Katsuhide Fujita Balancing Utility and Deal Probability for Auction-Based Negotiations in Highly Nonlinear Utility Spaces. Search on Bibsonomy IJCAI The full citation details ... 2009 DBLP  BibTeX  RDF
Displaying result #401 - #500 of 14143 (100 per page; Change: )
Pages: [<<][1][2][3][4][5][6][7][8][9][10][11][12][13][14][>>]
Valid XHTML 1.1! Valid CSS! [Valid RSS]
Maintained by L3S.
Previously maintained by Jörg Diederich.
Based upon DBLP by Michael Ley.
open data data released under the ODC-BY 1.0 license