The FacetedDBLP logo    Search for: in:

Disable automatic phrases ?     Syntactic query expansion: ?

Searching for Malicious with no syntactic query expansion in all metadata.

Publication years (Num. hits)
1980-1990 (17) 1991-1994 (15) 1995-1996 (19) 1997 (16) 1998 (34) 1999 (27) 2000 (47) 2001 (76) 2002 (100) 2003 (164) 2004 (264) 2005 (382) 2006 (463) 2007 (508) 2008 (584) 2009 (410) 2010 (169) 2011 (158) 2012 (173) 2013 (182) 2014 (208) 2015 (229) 2016 (261) 2017 (276) 2018 (369) 2019 (348) 2020 (394) 2021 (441) 2022 (395) 2023 (443) 2024 (125)
Publication types (Num. hits)
article(2248) book(8) data(5) incollection(29) inproceedings(4933) phdthesis(62) proceedings(12)
Venues (Conferences, Journals, ...)
CoRR(363) MALWARE(192) IACR Cryptol. ePrint Arch.(98) IEEE Access(90) ACSAC(85) CCS(70) Comput. Secur.(61) ICC(58) ARES(55) SAC(50) RAID(43) DSN(39) GLOBECOM(37) Sensors(37) ICDCS(35) Wirel. Pers. Commun.(35) More (+10 of total 1903)
GrowBag graphs for keyword ? (Num. hits/coverage)

Group by:
The graphs summarize 3452 occurrences of 1510 keywords

Results
Found 7297 publication records. Showing 7297 according to the selection in the facets
Hits ? Authors Title Venue Year Link Author keywords
30Fabiano Atalla, Daniel Miranda, Jussara M. Almeida, Marcos André Gonçalves, Virgílio A. F. Almeida Analyzing the impact of churn and malicious behavior on the quality of peer-to-peer web search. Search on Bibsonomy SAC The full citation details ... 2008 DBLP  DOI  BibTeX  RDF malicious behavior, peer-to-peer systems, web search engines, churn
30Idris M. Atakli, Hongbing Hu, Yu Chen 0002, Wei-Shinn Ku, Zhou Su Malicious node detection in wireless sensor networks using weighted trust evaluation. Search on Bibsonomy SpringSim The full citation details ... 2008 DBLP  DOI  BibTeX  RDF hierarchical topology, malicious node detection, wireless sensor networks, network security
30Thomas Weigold, Thorsten Kramp, Reto Hermann, Frank Höring, Peter Buhler, Michael Baentsch The Zurich Trusted Information Channel - An Efficient Defence Against Man-in-the-Middle and Malicious Software Attacks. Search on Bibsonomy TRUST The full citation details ... 2008 DBLP  DOI  BibTeX  RDF Secure Internet Banking, Authentication, Malicious Software, Secure Token, Man-in-the-middle
30David P. Woodruff Revisiting the Efficiency of Malicious Two-Party Computation. Search on Bibsonomy EUROCRYPT The full citation details ... 2007 DBLP  DOI  BibTeX  RDF malicious model, efficiency, expander graphs, secure function evaluation
29Erhan J. Kartaltepe, T. Paul Parker, Shouhuai Xu How to Secure Your Email Address Book and Beyond. Search on Bibsonomy CANS The full citation details ... 2007 DBLP  DOI  BibTeX  RDF self-spreading malicious emails, self-replicating malicious emails, email address book, encryption
26Oly Mistry, Anil Gürsel, Sandip Sen Comparing trust mechanisms for monitoring aggregator nodes in sensor networks. Search on Bibsonomy AAMAS (2) The full citation details ... 2009 DBLP  BibTeX  RDF sensor networks, learning, data integrity, reputation
26Sun Choi, Doo-young Kim, Do Hyeon Lee, Jae-Il Jung WAP: Wormhole Attack Prevention Algorithm in Mobile Ad Hoc Networks. Search on Bibsonomy SUTC The full citation details ... 2008 DBLP  DOI  BibTeX  RDF wormhole tunnel, ad hoc networks, wormhole attack, route discovery, qualnet
26Hiroaki Kikuchi, Masato Terada, Naoya Fukuno, Norihisa Doi Estimation of Behavior of Scanners Based on ISDAS Distributed Sensors. Search on Bibsonomy OTM Conferences (2) The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
26Engin Kirda, Christopher Krügel, Giovanni Vigna, Nenad Jovanovic Noxes: a client-side solution for mitigating cross-site scripting attacks. Search on Bibsonomy SAC The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
26Mudhakar Srivatsa, Li Xiong 0001, Ling Liu 0001 TrustGuard: countering vulnerabilities in reputation management for decentralized overlay networks. Search on Bibsonomy WWW The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
26Ke Chen 0005, Gang Chen 0001, Jinxiang Dong An Immunity-Based Intrusion Detection Solution for Database Systems. Search on Bibsonomy WAIM The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
26Liang Lu, Reihaneh Safavi-Naini, Jeffrey Horton, Willy Susilo On Securing RTP-Based Streaming Content with Firewalls. Search on Bibsonomy CANS The full citation details ... 2005 DBLP  DOI  BibTeX  RDF streaming content, Network security, firewall
26Alan A. Jorgensen Testing with hostile data streams. Search on Bibsonomy ACM SIGSOFT Softw. Eng. Notes The full citation details ... 2003 DBLP  DOI  BibTeX  RDF Adobe Acrobat Reader, software testing, steganography, random testing, buffer overflow, internet security, buffer overrun
26Nak Hee Seong, Dong Hyuk Woo, Hsien-Hsin S. Lee Security refresh: prevent malicious wear-out and increase durability for phase-change memory with dynamically randomized address mapping. Search on Bibsonomy ISCA The full citation details ... 2010 DBLP  DOI  BibTeX  RDF dynamic address remapping, security, phase change memory, wear leveling
26Alper Tugay Mizrak, Stefan Savage, Keith Marzullo Detecting Malicious Packet Losses. Search on Bibsonomy IEEE Trans. Parallel Distributed Syst. The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
26Weiping Wang 0003, Jinhong Xu, Jianxin Wang 0001 Detection and location of malicious nodes based on source coding and multi-path transmission in WSN. Search on Bibsonomy HPCC The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
26Jonathan White, Brajendra Panda Automatic Identification of Critical Data Items in a Database to Mitigate the Effects of Malicious Insiders. Search on Bibsonomy ICISS The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
26Boris Rozenberg, Ehud Gudes, Yuval Elovici, Yuval Fledel Method for Detecting Unknown Malicious Executables. Search on Bibsonomy RAID The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
26Vincenza Carchiolo, Alessandro Longheu, Michele Malgeri, Giuseppe Mangioni The effect of malicious peers in a gossip-based reputation system. Search on Bibsonomy ICIS The full citation details ... 2009 DBLP  DOI  BibTeX  RDF peer-to-peer, trust, reputation, gossip
26Mihai Christodorescu, Somesh Jha, Christopher Kruegel Mining specifications of malicious behavior. Search on Bibsonomy ISEC The full citation details ... 2008 DBLP  DOI  BibTeX  RDF behavior-based detection, malspec, differential analysis
26Jingbo Zhang, Rongcai Zhao, Jianmin Pang, Wen Fu Formal Abstraction of Semantics for Detecting Malicious Code. Search on Bibsonomy CSSE (2) The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
26Xiaoxiao Wang 0001, Mohammad Tehranipoor, Jim Plusquellic Detecting Malicious Inclusions in Secure Hardware: Challenges and Solutions. Search on Bibsonomy HOST The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
26Marc Mouffron, Frederic Rousseau 0002, Huafei Zhu Secure Two-Party Computation of Squared Euclidean Distances in the Presence of Malicious Adversaries. Search on Bibsonomy Inscrypt The full citation details ... 2007 DBLP  DOI  BibTeX  RDF Squared Euclidean Distance, Stand-alone and simulation-based model, Secure two-party computation
26M. Zubair Shafiq, Mehrin Kiani, Bisma Hashmi, Muddassar Farooq Extended thymus action for improving response of AIS based NID system against malicious traffic. Search on Bibsonomy IEEE Congress on Evolutionary Computation The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
26Syed A. Khayam, Hayder Radha Using Session-Keystroke Mutual Information to Detect Self-Propagating Malicious Codes. Search on Bibsonomy ICC The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
26Xu Su, Rajendra V. Boppana On identifying malicious nodes in ad hoc networks. Search on Bibsonomy IWCMC The full citation details ... 2007 DBLP  DOI  BibTeX  RDF ad hoc networks, secure routing protocols
26Gian Paolo Jesi, David Hales, Maarten van Steen Identifying Malicious Peers Before It's Too Late: A Decentralized Secure Peer Sampling Service. Search on Bibsonomy SASO The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
26Yingpeng Sang, Hong Shen 0001 Privacy Preserving Set Intersection Protocol Secure against Malicious Behaviors. Search on Bibsonomy PDCAT The full citation details ... 2007 DBLP  DOI  BibTeX  RDF privacy preserva- tion, distributed datasets, cryptographic protocol, zero-knowledge proof, set intersection
26Velik Bellemin, Tadashi Araragi CryptoComputing Approach to Protecting Interaction Protocols of Mobile Agents from Malicious Host Attack. Search on Bibsonomy DepCoS-RELCOMEX The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
26Ioannis Xydas, Georgios Miaoulis, Pierre-François Bonnefoi, Dimitri Plemenos, Djamchid Ghazanfarpour 3D Graph Visualisation of Web Normal and Malicious Traffic. Search on Bibsonomy IV The full citation details ... 2006 DBLP  DOI  BibTeX  RDF Web visualisation, web attacks, surveillance aid, neural networks, intrusion detection, network security, expert systems, anomaly detection, web security
26Sirish A. Kondi, Yoginder S. Dandass Scanning workstation memory for malicious codes using dedicated coprocessors. Search on Bibsonomy ACM Southeast Regional Conference The full citation details ... 2006 DBLP  DOI  BibTeX  RDF FPGA, intrusion detection, coprocessor, signature matching
26Erhan J. Kartaltepe, Shouhuai Xu Towards Blocking Outgoing Malicious Impostor Emails. Search on Bibsonomy WOWMOM The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
26István Zsolt Berta Using Multiple Smart Cards for Signing Messages at Malicious Terminals. Search on Bibsonomy ISC The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
26Xing Jin, S.-H. Gary Chan, Wai-Pun Ken Yiu, Yongqiang Xiong, Qian Zhang 0001 Detecting Malicious Hosts in the Presence of Lying Hosts in Peer-to-Peer Streaming. Search on Bibsonomy ICME The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
26Felipe S. Martins, Márcio Maia, Rossana M. de Castro Andrade, Aldri L. dos Santos, José Neuman de Souza Detecting Malicious Manipulation in Grid Environments. Search on Bibsonomy SBAC-PAD The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
26Boyun Zhang, Jianping Yin, Jingbo Hao Using Fuzzy Pattern Recognition to Detect Unknown Malicious Executables Code. Search on Bibsonomy FSKD (1) The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
26Marco Vieira, Henrique Madeira Detection of Malicious Transactions in DBMS. Search on Bibsonomy PRDC The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
26Waldir Ribeiro Pires Júnior, Thiago H. de Paula Figueiredo, Hao Chi Wong, Antonio Alfredo Ferreira Loureiro Malicious Node Detection in Wireless Sensor Networks. Search on Bibsonomy IPDPS The full citation details ... 2004 DBLP  DOI  BibTeX  RDF
26Bobi Gilburd, Assaf Schuster, Ran Wolff 0001 Privacy-Preserving Data Mining on Data Grids in the Presence of Malicious Participants. Search on Bibsonomy HPDC The full citation details ... 2004 DBLP  DOI  BibTeX  RDF
26Joel Sommers, Vinod Yegneswaran, Paul Barford A framework for malicious workload generation. Search on Bibsonomy Internet Measurement Conference The full citation details ... 2004 DBLP  DOI  BibTeX  RDF traffic generation, network intrusions
26Oscar Esparza, Miguel Soriano, Jose L. Muñoz, Jordi Forné Host Revocation Authority: A Way of Protecting Mobile Agents from Malicious Hosts. Search on Bibsonomy ICWE The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
26Oscar Esparza, Miguel Soriano, Jose L. Muñoz, Jordi Forné Protocols for Malicious Host Revocation. Search on Bibsonomy ICICS The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
26Mikhail Nesterenko, Anish Arora Dining Philosophers that Tolerate Malicious Crashes. Search on Bibsonomy ICDCS The full citation details ... 2002 DBLP  DOI  BibTeX  RDF
26Matthew Schmid, Frank Hill, Anup K. Ghosh Protecting Data from Malicious Software. Search on Bibsonomy ACSAC The full citation details ... 2002 DBLP  DOI  BibTeX  RDF
26Mohammad A. Al-Hashimi, Huay-min H. Pu, Nohpill Park, Fabrizio Lombardi Dependability under Malicious Agreement in N-modular Redundancy-on-Demand Systems. Search on Bibsonomy NCA The full citation details ... 2001 DBLP  DOI  BibTeX  RDF
26Fabrizio Lombardi, Nohpill Park, Mohammad A. Al-Hashimi, Huay-min H. Pu Modeling the Dependability of N-Modular Redundancy on Demand under Malicious Agreement. Search on Bibsonomy PRDC The full citation details ... 2001 DBLP  DOI  BibTeX  RDF
25Seth Gilbert, Rachid Guerraoui, Calvin C. Newport Of Malicious Motes and Suspicious Sensors: On the Efficiency of Malicious Interference in Wireless Networks. Search on Bibsonomy OPODIS The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
25Chengyu Song, Jianwei Zhuge, Xinhui Han, Zhiyuan Ye Preventing drive-by download via inter-module communication monitoring. Search on Bibsonomy AsiaCCS The full citation details ... 2010 DBLP  DOI  BibTeX  RDF inter-module communication, malicious script, intrusion detection, ActiveX, drive-by download
25Yumin Yuan, Da Li, Liwen Tian, Haishan Zhu Certificateless Signature Scheme without Random Oracles. Search on Bibsonomy ISA The full citation details ... 2009 DBLP  DOI  BibTeX  RDF Malicious KGC attack, Random oracle, Certificateless signatures
25Manuel Egele, Peter Wurzinger, Christopher Kruegel, Engin Kirda Defending Browsers against Drive-by Downloads: Mitigating Heap-Spraying Code Injection Attacks. Search on Bibsonomy DIMVA The full citation details ... 2009 DBLP  DOI  BibTeX  RDF malicious script, shellcode, emulation, Drive-by download
25Piyi Yang, Zhenfu Cao, Xiaolei Dong Chosen Ciphertext Secure Certificateless Threshold Encryption in the Standard Model. Search on Bibsonomy Inscrypt The full citation details ... 2008 DBLP  DOI  BibTeX  RDF certificateless threshold encryption, malicious KGC attack, standard model, chosen ciphertext attack
25Weiqing Sun, R. Sekar 0001, Zhenkai Liang, V. N. Venkatakrishnan Expanding Malware Defense by Securing Software Installations. Search on Bibsonomy DIMVA The full citation details ... 2008 DBLP  DOI  BibTeX  RDF Untrusted code, Software installation, Malicious code, Sandboxing
25Michael P. O'Mahony, Barry Smyth Collaborative web search: a robustness analysis. Search on Bibsonomy Artif. Intell. Rev. The full citation details ... 2007 DBLP  DOI  BibTeX  RDF Malicious attack, Robustness, Personalisation, Collaborative web search
25Nima Haghpanah, Masoud Akhoondi, Mehdi Kargar, Ali Movaghar 0001 Trusted secure routing for ad hoc networks. Search on Bibsonomy MOBIWAC The full citation details ... 2007 DBLP  DOI  BibTeX  RDF incentive approach, reputation, malicious nodes, selfish behavior
25Shejie Lu, Jun Li, Zhiyuan Liu, Guohua Cui A Secure Data Transmission Protocol for Mobile Ad Hoc Networks. Search on Bibsonomy PAISI The full citation details ... 2007 DBLP  DOI  BibTeX  RDF secure data transmission, malicious behavior judgment, Ad Hoc network, intrusion detection
25Natalya Fedotova, Marco Bertucci, Luca Veltri Reputation Management Techniques in DHT-Based Peer-to-Peer Networks. Search on Bibsonomy ICIW The full citation details ... 2007 DBLP  DOI  BibTeX  RDF DHT-based overlay networks, reputation evaluation techniques, applicability, attacks, malicious node
25Jie Xu 0007, Erica Y. Yang, Keith H. Bennett A Practical Approach to Secure Web Services. Search on Bibsonomy ISORC The full citation details ... 2006 DBLP  DOI  BibTeX  RDF Attack tolerance, malicious attacks, Web services, privacy protection, distributed information retrieval
25Vinh The Lam, Spyros Antonatos, Periklis Akritidis, Kostas G. Anagnostakis Puppetnets: misusing web browsers as a distributed attack infrastructure. Search on Bibsonomy CCS The full citation details ... 2006 DBLP  DOI  BibTeX  RDF web security, malicious software, distributed attacks
25Michael P. O'Mahony, Neil J. Hurley, Guenole C. M. Silvestre Detecting noise in recommender system databases. Search on Bibsonomy IUI The full citation details ... 2006 DBLP  DOI  BibTeX  RDF malicious attacks, robustness, performance measures, noise detection, collaborative recommender systems
25Huafei Zhu, Feng Bao 0001, Tieyan Li, Ying Qiu More on Shared-Scalar-Product Protocols. Search on Bibsonomy ISPEC The full citation details ... 2006 DBLP  DOI  BibTeX  RDF Malicious model, shared-scalar-product protocol, provably secure
25Richard Ford, Sarah Gordon Cent, five cent, ten cent, dollar: hitting botnets where it really hurts. Search on Bibsonomy NSPW The full citation details ... 2006 DBLP  DOI  BibTeX  RDF business models, worm, virus, spyware, malicious code, adware
25Rajesh Yalamanchili, Brajendra Panda Transaction Fusion: A Model for Data Recovery from Information Attacks. Search on Bibsonomy J. Intell. Inf. Syst. The full citation details ... 2004 DBLP  DOI  BibTeX  RDF malicious transaction, affected transaction, fused transaction, damage assessment and recovery, schedule
25Ruiqi Hu, Aloysius K. Mok Detecting Unknown Massive Mailing Viruses Using Proactive Methods. Search on Bibsonomy RAID The full citation details ... 2004 DBLP  DOI  BibTeX  RDF malicious executable detection, intrusion detection, virus detection
25Jason C. Hung, Kuan-Cheng Lin, Anthony Y. Chang, Nigel H. Lin, Louis H. Lin A Behavior-Based Anti-Worm System. Search on Bibsonomy AINA The full citation details ... 2003 DBLP  DOI  BibTeX  RDF Lambent Anti-Worm System (LAWS), Malicious worm, Mobile Agent, Intrusion Detection System (IDS)
25Volker Roth 0002, Vania Conan Encrypting Java Archives and Its Application to Mobile Agent Security. Search on Bibsonomy AgentLink The full citation details ... 2001 DBLP  DOI  BibTeX  RDF Java Archives, encryption, mobile agent security, malicious hosts
25Junho Choi, Hayoung Kim, Chang Choi, Pankoo Kim Efficient Malicious Code Detection Using N-Gram Analysis and SVM. Search on Bibsonomy NBiS The full citation details ... 2011 DBLP  DOI  BibTeX  RDF SVM, N-Gram, Malicious Code Detection
25Jungsuk Song, Daisuke Inoue, Masashi Eto, Hyung Chan Kim, Koji Nakao An Empirical Study of Spam : Analyzing Spam Sending Systems and Malicious Web Servers. Search on Bibsonomy SAINT The full citation details ... 2010 DBLP  DOI  BibTeX  RDF spam sending systems, malicious Web servers, clustering, spam
25Shui Cao, Xueguang Zhou, Yan Sun, Huanguo Zhang Research on Chinese Key Words Mining with Malicious Jamming in English. Search on Bibsonomy IFITA (3) The full citation details ... 2009 DBLP  DOI  BibTeX  RDF keyword mining, malicious jamming in English, Chinese information processing, data base technology, network security
25Dongju Ryu, Minsoo Kim 0002, Yongmin Kim 0005 An Automatic Identification of a Damaged Malicious File Using HMM against Anti-Forensics. Search on Bibsonomy NCM (1) The full citation details ... 2008 DBLP  DOI  BibTeX  RDF Anti-Forensics, Damaged Malicious File, File Recovery, Identification File Type, Forensics
25Xiaobing Zhang, Shyhtsun Felix Wu, Zhi Fu, Tsung-Li Wu Malicious Packet Dropping: How It Might Impact the TCP Performance and How We Can Detect It. Search on Bibsonomy ICNP The full citation details ... 2000 DBLP  DOI  BibTeX  RDF malicious packet dropping, dropping attack, severe damage, Internet environment, statistical analysis module, session delay, Internet, statistical analysis, transport protocols, packet switching, position, router, TCP performance, telecommunication security, hacker, detection performance, packet reorderings, denial of service attacks
25Nagesh Vasanthavada, Peter N. Marinos Synchronization of Fault-Tolerant Clocks in the Presence of Malicious Failures. Search on Bibsonomy IEEE Trans. Computers The full citation details ... 1988 DBLP  DOI  BibTeX  RDF fault-tolerant clocks, clock partitions, clock-receiver triggering, phase-detector operating range, averaging rule, simulations, fault tolerant computing, logic testing, synchronisation, synchronisation, clocks, malicious failures
21Dan Alistarh, Seth Gilbert, Rachid Guerraoui, Zarko Milosevic 0001, Calvin C. Newport Securing every bit: authenticated broadcast in radio networks. Search on Bibsonomy SPAA The full citation details ... 2010 DBLP  DOI  BibTeX  RDF wireless networks, broadcast, byzantine faults
21Loubna Mekouar, Youssef Iraqi, Raouf Boutaba A contribution-based service differentiation scheme for peer-to-peer systems. Search on Bibsonomy Peer-to-Peer Netw. Appl. The full citation details ... 2009 DBLP  DOI  BibTeX  RDF Trust, Availability, Reputation, Peer-to-peer systems, Involvement, Contribution
21Bhaskar Mehta, Wolfgang Nejdl Unsupervised strategies for shilling detection and robust collaborative filtering. Search on Bibsonomy User Model. User Adapt. Interact. The full citation details ... 2009 DBLP  DOI  BibTeX  RDF PCA, Collaborative filtering, Dimensionality reduction, Robust statistics, PLSA, Shilling
21Yves Younan, Pieter Philippaerts, Frank Piessens, Wouter Joosen, Sven Lachmund, Thomas Walter 0001 Filter-resistant code injection on ARM. Search on Bibsonomy CCS The full citation details ... 2009 DBLP  DOI  BibTeX  RDF alphanumeric shellcode, filter-resistance, turing completeness
21Syed Bilal Mehdi, Ajay Kumar Tanwani, Muddassar Farooq IMAD: in-execution malware analysis and detection. Search on Bibsonomy GECCO The full citation details ... 2009 DBLP  DOI  BibTeX  RDF classification, malware, system call
21Visvasuresh Victor Govindaswamy, Gergely V. Záruba, G. Balasekaran Receiver Window Modified Random Early Detection queues with RECHOKe. Search on Bibsonomy CCECE The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
21YoungHan Choi, TaeGhyoon Kim, Seokjin Choi, Cheolwon Lee Automatic Detection for JavaScript Obfuscation Attacks in Web Pages through String Pattern Analysis. Search on Bibsonomy FGIT The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
21Donggang Liu, Peng Ning, An Liu, Cliff Wang, Wenliang Du Attack-Resistant Location Estimation in Wireless Sensor Networks. Search on Bibsonomy ACM Trans. Inf. Syst. Secur. The full citation details ... 2008 DBLP  DOI  BibTeX  RDF security, Sensor networks, localization
21Haifeng Yu, Michael Kaminsky, Phillip B. Gibbons, Abraham D. Flaxman SybilGuard: defending against sybil attacks via social networks. Search on Bibsonomy IEEE/ACM Trans. Netw. The full citation details ... 2008 DBLP  DOI  BibTeX  RDF SybilGuard, sybil identity, social networks, sybil attack
21Yan Zhou, W. Meador Inge Malware detection using adaptive data compression. Search on Bibsonomy AISec The full citation details ... 2008 DBLP  DOI  BibTeX  RDF statistical data compression, machine learning, malware detection
21Vasilis Pappas, Elias Athanasopoulos, Sotiris Ioannidis, Evangelos P. Markatos Compromising Anonymity Using Packet Spinning. Search on Bibsonomy ISC The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
21Piyush Agrawal, Ratan K. Ghosh, Sajal K. Das 0001 Cooperative black and gray hole attacks in mobile ad hoc networks. Search on Bibsonomy ICUIMC The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
21Li Liang 0003, Qi Qi 0003 Cooperative or Vindictive: Bidding Strategies in Sponsored Search Auction. Search on Bibsonomy WINE The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
21Gaeil An, Joon S. Park Cooperative Component Testing Architecture in Collaborating Network Environment. Search on Bibsonomy ATC The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
21Martin Rehák, Michal Pechoucek, Karel Bartos, Martin Grill, Pavel Celeda Network Intrusion Detection by Means of Community of Trusting Agents. Search on Bibsonomy IAT The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
21Hengfu Yang, Xingming Sun, Bin Wang, Zheng Qin 0001 An Image-Adaptive Semi-fragile Watermarking for Image Authentication and Tamper Detection. Search on Bibsonomy ICCSA (3) The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
21Hengfu Yang, Xingming Sun Semi-Fragile Watermarking for Image Authentication and Tamper Detection Using HVS Model. Search on Bibsonomy MUE The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
21Kun Sun 0001, Peng Ning, Cliff Wang Secure and resilient clock synchronization in wireless sensor networks. Search on Bibsonomy IEEE J. Sel. Areas Commun. The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
21Hongmei Liu 0001, Ling Zhu, Jiwu Huang A Hybrid Watermarking Scheme for Video Authentication. Search on Bibsonomy ICIP The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
21Ching Lin, Vijay Varadharajan Trust Based Risk Management for Distributed System Security - A New Approach. Search on Bibsonomy ARES The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
21J. Lane Thames, Randal T. Abler, Ashraf Saad Hybrid intelligent systems for network security. Search on Bibsonomy ACM Southeast Regional Conference The full citation details ... 2006 DBLP  DOI  BibTeX  RDF self-organizing map, intrusion detection systems, Bayesian learning, hybrid-intelligent systems
21Haifeng Yu, Michael Kaminsky, Phillip B. Gibbons, Abraham Flaxman SybilGuard: defending against sybil attacks via social networks. Search on Bibsonomy SIGCOMM The full citation details ... 2006 DBLP  DOI  BibTeX  RDF sybil identity, sybilGuard, social networks, sybil attack
21Ying Zhang 0022, Evan Cooke, Zhuoqing Morley Mao Internet-scale malware mitigation: combining intelligence of the control and data plane. Search on Bibsonomy WORM The full citation details ... 2006 DBLP  DOI  BibTeX  RDF internet motion sensor, routing anomaly, network security, BGP, computer worms
21Huirong Tian, Shihong Zou, Wendong Wang, Shiduan Cheng A Group Based Reputation System for P2P Networks. Search on Bibsonomy ATC The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
21Abhijit Bose, Kang G. Shin Proactive security for mobile messaging networks. Search on Bibsonomy Workshop on Wireless Security The full citation details ... 2006 DBLP  DOI  BibTeX  RDF SMS/MMS, mobile viruses, worms, containment, Instant Messaging (IM), proactive security
21Kevin Kane, James C. Browne Using uncertainty in reputation methods to enforce cooperation in ad-hoc networks. Search on Bibsonomy Workshop on Wireless Security The full citation details ... 2006 DBLP  DOI  BibTeX  RDF peer-to-peer, trust, uncertainty, cooperation, reputation, Ad-hoc, subjective logic
21Samuel T. King, Peter M. Chen, Yi-Min Wang, Chad Verbowski, Helen J. Wang, Jacob R. Lorch SubVirt: Implementing malware with virtual machines. Search on Bibsonomy S&P The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
21Donggang Liu, Peng Ning, Wenliang Du Attack-resistant location estimation in sensor networks. Search on Bibsonomy IPSN The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
21Bruce C. Trapnell Jr. A Peer-to-Peer Blacklisting Strategy Inspired by Leukocyte-Endothelium Interaction. Search on Bibsonomy ICARIS The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
Displaying result #101 - #200 of 7297 (100 per page; Change: )
Pages: [<<][1][2][3][4][5][6][7][8][9][10][11][>>]
Valid XHTML 1.1! Valid CSS! [Valid RSS]
Maintained by L3S.
Previously maintained by Jörg Diederich.
Based upon DBLP by Michael Ley.
open data data released under the ODC-BY 1.0 license