The FacetedDBLP logo    Search for: in:

Disable automatic phrases ?     Syntactic query expansion: ?

Searching for browsers with no syntactic query expansion in all metadata.

Publication years (Num. hits)
1984-1994 (15) 1995-1996 (26) 1997 (23) 1998 (23) 1999 (39) 2000 (55) 2001 (47) 2002 (72) 2003 (58) 2004 (65) 2005 (73) 2006 (84) 2007 (98) 2008 (116) 2009 (88) 2010 (38) 2011 (23) 2012 (21) 2013 (28) 2014 (26) 2015 (21) 2016 (17) 2017 (32) 2018 (31) 2019 (35) 2020 (23) 2021-2022 (36) 2023 (35) 2024 (4)
Publication types (Num. hits)
article(235) book(3) incollection(13) inproceedings(993) phdthesis(8)
Venues (Conferences, Journals, ...)
WWW(41) CoRR(36) CHI(21) CCS(17) CHI Extended Abstracts(17) HICSS(17) IUI(11) USENIX Security Symposium(11) DEXA Workshops(10) IV(10) SAC(10) W4A(9) Computer(8) IEEE Internet Comput.(8) Mobile HCI(8) UIST(8) More (+10 of total 665)
GrowBag graphs for keyword ? (Num. hits/coverage)

Group by:
The graphs summarize 1665 occurrences of 915 keywords

Results
Found 1252 publication records. Showing 1252 according to the selection in the facets
Hits ? Authors Title Venue Year Link Author keywords
25Dongyao Ji, Yuming Wang Comments on "An approach to the formal verification of the two-party cryptographic protocols" by Zhang, Li and Xiao. Search on Bibsonomy ACM SIGOPS Oper. Syst. Rev. The full citation details ... 2001 DBLP  DOI  BibTeX  RDF
25Stéphane H. Maes, Rafah Hosn, Jan Kleindienst, Tomás Macek, T. V. Raman 0001, Ladislav Serédi A DOM-based MVC Multi-modal e-Business. Search on Bibsonomy ICME The full citation details ... 2001 DBLP  DOI  BibTeX  RDF
25Christoph C. Michael, Anup K. Ghosh Using Finite Automata to Mine Execution Data for Intrusion Detection: A Preliminary Report. Search on Bibsonomy Recent Advances in Intrusion Detection The full citation details ... 2000 DBLP  DOI  BibTeX  RDF data mining, machine learning, finite automata, feature detection
25Catherine Plaisant, David A. Carr, Ben Shneiderman Image-Browser Taxonomy and Guidelines for Designers. Search on Bibsonomy IEEE Softw. The full citation details ... 1995 DBLP  DOI  BibTeX  RDF
17Hossein Saiedian, Dan Broyle Security Vulnerabilities in the Same-Origin Policy: Implications and Alternatives. Search on Bibsonomy Computer The full citation details ... 2011 DBLP  DOI  BibTeX  RDF Same-origin policy (SOP), Cross-site request forgery (CSRF), Security, Web applications, Web browsers, Cross-site scripting (XSS)
17Arjun Guha, Matthew Fredrikson, Benjamin Livshits, Nikhil Swamy Verified Security for Browser Extensions. Search on Bibsonomy IEEE Symposium on Security and Privacy The full citation details ... 2011 DBLP  DOI  BibTeX  RDF security, verification, type system, extensions, web browsers, policy languages
17Ryan D. Riley, Nada Mohammed Ali, Kholoud Saleh Al-Senaidi, Aisha Lahdan Al-Kuwari Empowering users against sidejacking attacks. Search on Bibsonomy SIGCOMM The full citation details ... 2010 DBLP  DOI  BibTeX  RDF sidejacking, https, web browsers
17Leo A. Meyerovich, V. Benjamin Livshits ConScript: Specifying and Enforcing Fine-Grained Security Policies for JavaScript in the Browser. Search on Bibsonomy IEEE Symposium on Security and Privacy The full citation details ... 2010 DBLP  DOI  BibTeX  RDF Web and client-side programming, language security, security policies, JavaScript, aspects, browsers
17Andrei Popescu-Belis, Jean Carletta, Jonathan Kilgour, Peter Poller Accessing a Large Multimodal Corpus Using an Automatic Content Linking Device. Search on Bibsonomy Multimodal Corpora The full citation details ... 2009 DBLP  DOI  BibTeX  RDF multimodal corpora, meeting corpora, speech-based retrieval, meeting assistants, meeting browsers
17Clint Andrew Hall Web presentation layer bootstrapping for accessibility and performance. Search on Bibsonomy W4A The full citation details ... 2009 DBLP  DOI  BibTeX  RDF cascading styleheets, performance, user interface, accessibility, web, JavaScript, web browsers
17Andrzej Sieminski Using WordNet to Measure the Similarity of Link Texts. Search on Bibsonomy ICCCI The full citation details ... 2009 DBLP  DOI  BibTeX  RDF focused browsers, word semantic similarity, link text selection, WordNet
17Martin Rotard, Christiane Taras, Thomas Ertl Tactile web browsing for blind people. Search on Bibsonomy Multim. Tools Appl. The full citation details ... 2008 DBLP  DOI  BibTeX  RDF Accessibility, Haptics, Web browsers, Tactile graphics
17Noah Snavely, Steven M. Seitz, Richard Szeliski Modeling the World from Internet Photo Collections. Search on Bibsonomy Int. J. Comput. Vis. The full citation details ... 2008 DBLP  DOI  BibTeX  RDF 3D scene analysis, Internet imagery, Structure from motion, 3D navigation, Photo browsers
17Alexander J. Quinn, Chang Hu, Takeshi Arisaka, Anne Rose, Benjamin B. Bederson Readability of scanned books in digital libraries. Search on Bibsonomy CHI The full citation details ... 2008 DBLP  DOI  BibTeX  RDF online document display, scanned books, digital libraries, web browsers, readability, document navigation
17Alexander Moshchuk, Steven D. Gribble, Henry M. Levy Flashproxy: transparently enabling rich web content via remote execution. Search on Bibsonomy MobiSys The full citation details ... 2008 DBLP  DOI  BibTeX  RDF active web content, proxy, web browsers, flash, binary rewriting
17Olivier Christmann, Noëlle Carbonell Navigation and Search in 3D Visualizations of Large Unstructured Photo Collections: An Empirical Study. Search on Bibsonomy VISUAL The full citation details ... 2008 DBLP  DOI  BibTeX  RDF Picture browsers, Visual search, 3D visualizations, Interaction metaphors
17Anupriya Ankolekar, Denny Vrandecic Kalpana - enabling client-side web personalization. Search on Bibsonomy Hypertext The full citation details ... 2008 DBLP  DOI  BibTeX  RDF semantic web, mashups, browsers, rdf, web personalization
17Brent Stearn XULRunner: A New Approach for Developing Rich Internet Applications. Search on Bibsonomy IEEE Internet Comput. The full citation details ... 2007 DBLP  DOI  BibTeX  RDF evolving Internet applications, Web browsers, Distributed/Internet based software engineering tools and techniques
17Matt-Mouley Bouamrane, Saturnino Luz Meeting browsing. Search on Bibsonomy Multim. Syst. The full citation details ... 2007 DBLP  DOI  BibTeX  RDF Multimedia segmentation, Multimodal meeting browsers, Indexing and retrieval
17Jiang He, Tong Gao, Wei Hao 0001, I-Ling Yen, Farokh B. Bastani A Flexible Content Adaptation System Using a Rule-Based Approach. Search on Bibsonomy IEEE Trans. Knowl. Data Eng. The full citation details ... 2007 DBLP  DOI  BibTeX  RDF Application-aware adaptation, fuzzy and uncertainty, Web browsers, rule-based processing
17Walter Dees, Paul Shrubsole Web4CE: accessing web-based applications on consumer devices. Search on Bibsonomy WWW The full citation details ... 2007 DBLP  DOI  BibTeX  RDF CE-HTML, CEA, DLNA, Web4CE, consumer electronics devices, embedded browsers, mobile and TV-based services, pervasive web applications, Web 2.0, AJAX, W3C, UPnP
17Aurélien Tabard, Wendy E. Mackay, Nicolas Roussel 0001, Catherine Letondal PageLinker: integrating contextual bookmarks within a browser. Search on Bibsonomy CHI The full citation details ... 2007 DBLP  DOI  BibTeX  RDF PageLinker, biologists, contextual bookmarks, WWW, participatory design, browsers, web navigation, bookmarks
17Darris Hupp, Robert C. Miller Smart bookmarks: automatic retroactive macro recording on the web. Search on Bibsonomy UIST The full citation details ... 2007 DBLP  DOI  BibTeX  RDF macro recording, browsers, web automation
17Chris Staff, Ian Bugeja Automatic classification of web pages into bookmark categories. Search on Bibsonomy SIGIR The full citation details ... 2007 DBLP  DOI  BibTeX  RDF web browsers, bookmarks, automatic classification
17Alan F. Newell, Anna Dickinson, Mick J. Smith, Peter Gregor Designing a portal for older users: A case study of an industrial/academic collaboration. Search on Bibsonomy ACM Trans. Comput. Hum. Interact. The full citation details ... 2006 DBLP  DOI  BibTeX  RDF Information technology to support older people, design for older and disabled people, specialized email and Web browsers
17Baoyao Zhou, Siu Cheung Hui, Kuiyu Chang Enhancing Mobile Web Access Using Intelligent Recommendations. Search on Bibsonomy IEEE Intell. Syst. The full citation details ... 2006 DBLP  DOI  BibTeX  RDF sequential Web-access patterns, Web usage mining, cell phones, trie, mobile browsers, Web recommendation
17Natarajan Kannan, Toufeeq Hussain Live URLs: breathing life into URLs. Search on Bibsonomy WWW The full citation details ... 2006 DBLP  DOI  BibTeX  RDF fragment identifier, web addressing, HTML, HTTP, browsers, web content, ACM proceedings, URL
17Jason I. Hong, Jeffrey Wong Marmite: end-user programming for the web. Search on Bibsonomy CHI Extended Abstracts The full citation details ... 2006 DBLP  DOI  BibTeX  RDF end-user programming, web browsers, web automation
17Viktor Krammer Phishing defense against IDN address spoofing attacks. Search on Bibsonomy PST The full citation details ... 2006 DBLP  DOI  BibTeX  RDF usability, web browsers, phishing, internet security, unicode, internationalized domain names
17Michael Bolin, Robert C. Miller Naming page elements in end-user web automation. Search on Bibsonomy ACM SIGSOFT Softw. Eng. Notes The full citation details ... 2005 DBLP  DOI  BibTeX  RDF end-user web automation, web browsers
17Antti Oulasvirta, Sakari Tamminen, Virpi Roto, Jaana Kuorelahti Interaction in 4-second bursts: the fragmented nature of attentional resources in mobile HCI. Search on Bibsonomy CHI The full citation details ... 2005 DBLP  DOI  BibTeX  RDF semi-naturalistic field study, context, attention, cognition, interruptions, multitasking, multi-modal interfaces, mobile HCI, mobile browsers
17Michael Bolin, Matthew Webber, Philip Rha, Tom Wilson 0001, Robert C. Miller Automation and customization of rendered web pages. Search on Bibsonomy UIST The full citation details ... 2005 DBLP  DOI  BibTeX  RDF web browsers, web automation
17John J. Barton, Tim Kindberg, Hui Dai, Nissanka Bodhi Priyantha, Fahd Al-Bin-Ali Sensor-enhanced mobile web clients: an XForms approach. Search on Bibsonomy WWW The full citation details ... 2003 DBLP  DOI  BibTeX  RDF MIME types, mobile computing, ubiquitous computing, sensors, browsers, forms
17Chad Owens Containers: a new hierarchical model for browser interfaces. Search on Bibsonomy CHI Extended Abstracts The full citation details ... 2003 DBLP  DOI  BibTeX  RDF navigation, interfaces, browsers, containers, tables, serialization, neural controls
17Benjamin B. Bederson, Ben Shneiderman, Martin Wattenberg Ordered and quantum treemaps: Making effective use of 2D space to display hierarchies. Search on Bibsonomy ACM Trans. Graph. The full citation details ... 2002 DBLP  DOI  BibTeX  RDF ordered treemaps, human-computer interaction, information visualization, trees, Hierarchies, zoomable user interfaces (ZUIs), treemaps, jazz, image browsers
17Doron Cohen, Michael Herscovici, Yael Petruschka, Yoëlle S. Maarek, Aya Soffer Personalized pocket directories for mobile devices. Search on Bibsonomy WWW The full citation details ... 2002 DBLP  DOI  BibTeX  RDF hierarchical browsers, personalization, mobile devices, mobile search
17Tom Brinck, Erik C. Hofer Automatically evaluating the usability of web sites. Search on Bibsonomy CHI Extended Abstracts The full citation details ... 2002 DBLP  DOI  BibTeX  RDF HTML validation, automatic usability evaluation, instrumented browsers, web site usability, web usability standards, website usage data, task analysis
17Kevin S. McCurley Geospatial mapping and navigation of the web. Search on Bibsonomy WWW The full citation details ... 2001 DBLP  DOI  BibTeX  RDF geospatial information retrieval, geographic information systems, navigation, browsers
17Lynette I. Millett, Batya Friedman, Edward W. Felten Cookies and web browser design: toward realizing informed consent online. Search on Bibsonomy CHI The full citation details ... 2001 DBLP  DOI  BibTeX  RDF security, Internet, privacy, World Wide Web, human-computer interaction, personalization, e-commerce, tracking, interface design, social computing, ethics, e-business, Web browsers, Value-Sensitive Design, cookies, computer ethics, social impact, human values, informed consent, online interactions, Internet Explorer, Netscape Navigator, locus of control
17Benjamin B. Bederson PhotoMesa: a zoomable image browser using quantum treemaps and bubblemaps. Search on Bibsonomy UIST The full citation details ... 2001 DBLP  DOI  BibTeX  RDF Animation, Graphics, Zoomable User Interfaces (ZUIs), Treemaps, Jazz, Image Browsers
17Daniel Berleant Models for Reader Interaction with Texts. Search on Bibsonomy CIKM The full citation details ... 2000 DBLP  DOI  BibTeX  RDF models, navigation, browsing, metaphors, browsers, text, reading, paradigms, foraging
17Bradley J. Rhodes Margin notes: building a contextually aware associative memory. Search on Bibsonomy IUI The full citation details ... 2000 DBLP  DOI  BibTeX  RDF contextual interfaces, remembrance agents, software agents, World Wide Web browsers
17Enrico Pontelli, W. Xiong, Gopal Gupta 0001, Arthur I. Karshmer A domain specific language framework for non-visual browsing of complex HTML structures. Search on Bibsonomy ASSETS The full citation details ... 2000 DBLP  DOI  BibTeX  RDF domain specific languages, HTML, HTML, Web browsers
17Kevin Christian, Bill Kules, Ben Shneiderman, Adel M. Youssef A comparison of voice controlled and mouse controlled web browsing. Search on Bibsonomy ASSETS The full citation details ... 2000 DBLP  DOI  BibTeX  RDF user interfaces, interaction, web browsing, human-computer, voice recognition, voice browsers
17Fabio Vitali, Michael Bieber Hypermedia on the Web: what will it take? Search on Bibsonomy ACM Comput. Surv. The full citation details ... 1999 DBLP  DOI  BibTeX  RDF link attributes, linkbases, World Wide Web, hypermedia, hypertext, browsers, hypertext functionality
17Robert Cailliau, Helen Ashman Hypertext in the Web - a history. Search on Bibsonomy ACM Comput. Surv. The full citation details ... 1999 DBLP  DOI  BibTeX  RDF XML, World Wide Web, hypermedia, hypertext, browsers
17Tammara T. A. Combs, Benjamin B. Bederson Does Zooming Improve Image Browsing? Search on Bibsonomy ACM DL The full citation details ... 1999 DBLP  DOI  BibTeX  RDF real-time computer graphics, evaluation, controlled experiment, Zoomable User Interface, retrieval systems, multiscale interfaces, Pad++, image browsers
17Alan J. Dix Design of User Interfaces for the Web. Search on Bibsonomy UIDIS The full citation details ... 1999 DBLP  DOI  BibTeX  RDF hypertext history, visualization, world-wide web, user interfaces, browsers, design guidelines
17Dean F. Jerding, John T. Stasko The Information Mural: A Technique for Displaying and Navigating Large Information Spaces. Search on Bibsonomy IEEE Trans. Vis. Comput. Graph. The full citation details ... 1998 DBLP  DOI  BibTeX  RDF Information visualization, navigation, software visualization, data visualization, browsers, focus+context
17George W. Furnas, Jeff Zacks Multitrees: enriching and reusing hierarchical structure. Search on Bibsonomy CHI The full citation details ... 1994 DBLP  DOI  BibTeX  RDF graphical browsers, information graphs, reuse, representation, directed graphs, hierarchies, hypertext structures
17Shmuel S. Tyszberowicz, Amiram Yehudai OBSERV - A Prototyping Language and Environment. Search on Bibsonomy ACM Trans. Softw. Eng. Methodol. The full citation details ... 1992 DBLP  DOI  BibTeX  RDF CRUISE, interactive programming environments, modeling with finite state machines, static checker, simulator, real time systems, embedded systems, concurrency, logic programming, graphical user interface, software reuse, OBSERV, OBSERV, browsers, object-oriented approach
17Enrico Entschew, Paul van Brouwershaven QWACs in the context of the trust spaces of the browsers and eIDAS 2.0. Search on Bibsonomy Datenschutz und Datensicherheit (dud) The full citation details ... 2024 DBLP  DOI  BibTeX  RDF
17Anuj Gautam, Tarun Kumar Yadav, Kent E. Seamons, Scott Ruoti Passwords Are Meant to Be Secret: A Practical Secure Password Entry Channel for Web Browsers. Search on Bibsonomy CoRR The full citation details ... 2024 DBLP  DOI  BibTeX  RDF
17Sangeetha Ganesan Enabling secure modern web browsers against cache-based timing attacks. Search on Bibsonomy Int. J. Secur. Networks The full citation details ... 2024 DBLP  DOI  BibTeX  RDF
17Meng Luo 0002, Bo Feng 0002, Long Lu, Engin Kirda, Kui Ren 0001 On the Complexity of the Web's PKI: Evaluating Certificate Validation of Mobile Browsers. Search on Bibsonomy IEEE Trans. Dependable Secur. Comput. The full citation details ... 2024 DBLP  DOI  BibTeX  RDF
17Geun-Yeong Choi, Jewan Bang, Sangjin Lee 0002, Jungheum Park Chracer: Memory analysis of Chromium-based browsers. Search on Bibsonomy Forensic Sci. Int. Digit. Investig. The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
17Rostislav Nétek, Tereza Pohankova, Oldrich Bittner, Daniel Urban Geospatial Analysis in Web Browsers - Comparison Study on WebGIS Process-Based Applications. Search on Bibsonomy ISPRS Int. J. Geo Inf. The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
17Kazuki Nomoto, Takuya Watanabe 0001, Eitaro Shioji, Mitsuaki Akiyama, Tatsuya Mori Understanding the Inconsistencies in the Permissions Mechanism of Web Browsers. Search on Bibsonomy J. Inf. Process. The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
17Ugnius Rumsevicius, Siddhanth Venkateshwaran, Ellen Kidane, Luís Pina Sinatra: Stateful Instantaneous Updates for Commercial Browsers Through Multi-Version eXecution (Artifact). Search on Bibsonomy Dagstuhl Artifacts Ser. The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
17Amogh Pradeep, Álvaro Feal, Julien Gamba, Ashwin Rao, Martina Lindorfer, Narseo Vallina-Rodriguez, David R. Choffnes Not Your Average App: A Large-scale Privacy Analysis of Android Browsers. Search on Bibsonomy Proc. Priv. Enhancing Technol. The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
17Gwendal Patat, Mohamed Sabt, Pierre-Alain Fouque Your DRM Can Watch You Too: Exploring the Privacy Implications of Browsers (mis)Implementations of Widevine EME. Search on Bibsonomy Proc. Priv. Enhancing Technol. The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
17Ming-Te Chen, Yi Yang Chang, Ta Jen Wu Digital Copyright Management Mechanism Based on Dynamic Encryption for Multiplatform Browsers. Search on Bibsonomy Int. J. Semantic Web Inf. Syst. The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
17Ramathilagam Arunagiri, Pitchipoo Pandian, Valarmathi Krishnasamy, Ramani Ramasamy, Rajakarunakaran Sivaprakasam Selection of browsers for smartphones: a fuzzy hybrid approach and machine learning technique. Search on Bibsonomy Knowl. Inf. Syst. The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
17Benedikt Dornauer, Michael Felderer Web Image Formats: Assessment of Their Real-World-Usage and Performance across Popular Web Browsers. Search on Bibsonomy CoRR The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
17Gwendal Patat, Mohamed Sabt, Pierre-Alain Fouque Your DRM Can Watch You Too: Exploring the Privacy Implications of Browsers (mis)Implementations of Widevine EME. Search on Bibsonomy CoRR The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
17Xosé Fernández-Fuentes, Tomás F. Pena, José Carlos Cabaleiro Digital forensic analysis of the private mode of browsers on Android. Search on Bibsonomy Comput. Secur. The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
17Boni García, Filippo Ricca, José M. del Álamo, Maurizio Leotta Enhancing Web Applications Observability through Instrumented Automated Browsers. Search on Bibsonomy J. Syst. Softw. The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
17Arian Allenson M. Valdez, Filbert Wee, Ayla Nikki Lorreen Odasco, Matthew Lemuel M. Rey, Francis George C. Cabarle GPU simulations of spiking neural P systems on modern web browsers. Search on Bibsonomy Nat. Comput. The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
17Clémentine Maurice Micro-architectural side channels: Studying the attack surface from hardware to browsers. Search on Bibsonomy 2023   RDF
17Fadi Mohsen, Adel Shtayyeh, Marten Struijk, Riham Naser, Lena Mohammad An Approach to Guide Users Towards Less Revealing Internet Browsers. Search on Bibsonomy Emerging Trends in Cybersecurity Applications The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
17Dominik Trevor Noß, Lukas Knittel, Christian Mainka, Marcus Niemietz, Jörg Schwenk Finding All Cross-Site Needles in the DOM Stack: A Comprehensive Methodology for the Automatic XS-Leak Detection in Web Browsers. Search on Bibsonomy CCS The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
17Ahsan Zafar, Anupam Das 0001 Comparative Privacy Analysis of Mobile Browsers. Search on Bibsonomy CODASPY The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
17João Marcelo Alves Macêdo, Valdecir Becker, Felipe Melo Feliciano De Sá Heuristic-Based Evaluation of Transparency Websites of the Municipal Governments Viewed on Web and Mobile Browsers. Search on Bibsonomy HCI (2) The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
17Mario Colosi, Marco Garofalo, Antonino Galletta, Maria Fazio, Antonio Celesti, Massimo Villari Cloud-Edge-Client Continuum: Leveraging Browsers as Deployment Nodes with Virtual Pods. Search on Bibsonomy BDCAT The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
17Weichen Bi, Yun Ma 0002, Deyu Tian, Qi Yang, Mingtao Zhang, Xiang Jing Demystifying Mobile Extended Reality in Web Browsers: How Far Can We Go? Search on Bibsonomy WWW The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
17Ryuga Kaneko, Taiichi Saito DNS Rebinding Attacks Against Browsers on Azure Virtual Machines. Search on Bibsonomy QRS Companion The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
17Harun Oz, Ahmet Aris, Abbas Acar, Güliz Seray Tuncay, Leonardo Babun, A. Selcuk Uluagac RøB: Ransomware over Modern Web Browsers. Search on Bibsonomy USENIX Security Symposium The full citation details ... 2023 DBLP  BibTeX  RDF
17Alexandra Nisenoff, Ranya Sharma, Nick Feamster User Awareness and Behaviors Concerning Encrypted DNS Settings in Web Browsers. Search on Bibsonomy USENIX Security Symposium The full citation details ... 2023 DBLP  BibTeX  RDF
17Ugnius Rumsevicius, Siddhanth Venkateshwaran, Ellen Kidane, Luís Pina Sinatra: Stateful Instantaneous Updates for Commercial Browsers Through Multi-Version eXecution. Search on Bibsonomy ECOOP The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
17Justin Parsons, Jackson Winslow, Lewis Tseng Demo: Velox: Enhancing P2P Real-Time Communication in Browsers. Search on Bibsonomy PerCom Workshops The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
17Ngoc Chau Lam, Manuel Clavel Web Browsers' Support for Managing Cookies. An Experiment Report. Search on Bibsonomy FDSE The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
17Suhwan Song, Byoungyoung Lee Metamong: Detecting Render-Update Bugs in Web Browsers through Fuzzing. Search on Bibsonomy ESEC/SIGSOFT FSE The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
17Pantelina Ioannou, Elias Athanasopoulos Been Here Already? Detecting Synchronized Browsers in the Wild. Search on Bibsonomy EuroS&P The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
17Benedikt Dornauer, Michael Felderer Web Image Formats: Assessment of Their Real-World-Usage and Performance Across Popular Web Browsers. Search on Bibsonomy PROFES (1) The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
17Dennis Pockstaller, Stefan Huber 0005, Lukas Demetz Comparing the Energy Consumption of WebAssembly and JavaScript in Mobile Browsers. Search on Bibsonomy WEBIST The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
17Sapna Chaudhary, Mukulika Maity, Sandip Chakraborty, Naval Shukla A Dataset for Analyzing Streaming Media Performance over HTTP/3 Browsers. Search on Bibsonomy NeurIPS The full citation details ... 2023 DBLP  BibTeX  RDF
17Xu Lin 0003, Frederico Araujo, Teryl Taylor, Jiyong Jang, Jason Polakis Fashion Faux Pas: Implicit Stylistic Fingerprints for Bypassing Browsers' Anti-Fingerprinting Defenses. Search on Bibsonomy SP The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
17Jannis Rautenstrauch, Giancarlo Pellegrino, Ben Stock The Leaky Web: Automated Discovery of Cross-Site Information Leaks in Browsers and the Web. Search on Bibsonomy SP The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
17John Pegioudis, Emmanouil Papadogiannakis, Nicolas Kourtellis, Evangelos P. Markatos, Panagiotis Papadopoulos Not only E.T. Phones Home: Analysing the Native User Tracking of Mobile Browsers. Search on Bibsonomy IMC The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
17Xing Wu 0001, Pan Li, Ming Zhao, Ying Liu, Rubén González Crespo, Enrique Herrera-Viedma Customer churn prediction for web browsers. Search on Bibsonomy Expert Syst. Appl. The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
17Darion Cassel, Su-Chin Lin, Alessio Buraggina, William Wang, Andrew Zhang, Lujo Bauer, Hsu-Chun Hsiao, Limin Jia 0001, Timothy Libert OmniCrawl: Comprehensive Measurement of Web Tracking With Real Desktop and Mobile Browsers. Search on Bibsonomy Proc. Priv. Enhancing Technol. The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
17Qi Zhang Medical Data and Mathematically Modeled Implicit Surface Real-Rime Visualization in Web Browsers. Search on Bibsonomy Int. J. Image Graph. The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
17Alex Davidson, Matthias Frei, Marten Gartner, Hamed Haddadi, Jordi Subirà Nieto, Adrian Perrig, Philipp Winter, François Wirz Tango or Square Dance? How Tightly Should we Integrate Network Functionality in Browsers? Search on Bibsonomy CoRR The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
17Nélson Gonçalves, Rui Rua, Jácome Cunha, Rui Pereira, João Saraiva Energy Efficiency of Web Browsers in the Android Ecosystem. Search on Bibsonomy CoRR The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
17Amogh Pradeep, Álvaro Feal, Julien Gamba, Ashwin Rao, Martina Lindorfer, Narseo Vallina-Rodriguez, David R. Choffnes Not Your Average App: A Large-scale Privacy Analysis of Android Browsers. Search on Bibsonomy CoRR The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
17Katsuki Isobe, Daishi Kondo, Hideki Tode Privacy Concerns From Single-Word Search Query Leakage From Web Browsers Through DNS. Search on Bibsonomy IEEE Netw. Lett. The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
17Nilay R. Mistry, Krupa Gajjar, S. O. Junare Volatile memory forensics of privacy aware browsers. Search on Bibsonomy Int. J. Inf. Comput. Secur. The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
17Guangquan Xu, Xiaofei Xie, Shuhan Huang, Jun Zhang 0010, Lei Pan 0002, Wei Lou, Kaitai Liang JSCSP: A Novel Policy-Based XSS Defense Mechanism for Browsers. Search on Bibsonomy IEEE Trans. Dependable Secur. Comput. The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
17Masaki Kohana A WebRTC Signaling Method Among Web Browsers on a Web-Based Virtual World. Search on Bibsonomy 3PGCIC The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
17Zengrui Liu, Prakash Shrestha, Nitesh Saxena Gummy Browsers: Targeted Browser Spoofing Against State-of-the-Art Fingerprinting Techniques. Search on Bibsonomy ACNS The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
Displaying result #101 - #200 of 1252 (100 per page; Change: )
Pages: [<<][1][2][3][4][5][6][7][8][9][10][11][>>]
Valid XHTML 1.1! Valid CSS! [Valid RSS]
Maintained by L3S.
Previously maintained by Jörg Diederich.
Based upon DBLP by Michael Ley.
open data data released under the ODC-BY 1.0 license