|
|
Venues (Conferences, Journals, ...)
|
|
GrowBag graphs for keyword ? (Num. hits/coverage)
Group by:
The graphs summarize 3452 occurrences of 1510 keywords
|
|
|
Results
Found 7297 publication records. Showing 7297 according to the selection in the facets
Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
78 | EunYoung Kim, CheolHo Lee, HyungGeun Oh, JinSeok Lee |
The System Modeling for Detections of New Malicious Codes. |
PARA |
2004 |
DBLP DOI BibTeX RDF |
Realtime monitoring, Malicious Code |
67 | Jiang Wang 0008, Anup K. Ghosh, Yih Huang |
Web Canary: A Virtualized Web Browser to Support Large-Scale Silent Collaboration in Detecting Malicious Web Sites. |
CollaborateCom |
2008 |
DBLP DOI BibTeX RDF |
Web browser security, honey client, virtualization, botnets, spyware, malicious code |
58 | Christian Seifert, Vipul Delwadia, Peter Komisarczuk, David Stirling, Ian Welch |
Measurement Study on Malicious Web Servers in the .nz Domain. |
ACISP |
2009 |
DBLP DOI BibTeX RDF |
|
56 | Wan-Hui Tseng, Chin-Feng Fan |
Handling Malicious Code on Control Systems. |
SAFECOMP |
2007 |
DBLP DOI BibTeX RDF |
control systems security, malicious code classification, undecidability |
52 | Sinjae Lee, Shaojian Zhu, Yanggon Kim, Juno Chang |
Analysis on Malicious Peer's Behavior of the P2P Trust Resource Chain Model. |
Software Engineering, Artificial Intelligence, Networking and Parallel/Distributed Computing |
2008 |
DBLP DOI BibTeX RDF |
|
52 | Jia Zhang 0004, Yuntao Guan, Xiaoxin Jiang, Hai-Xin Duan, Jianping Wu |
AMCAS: An Automatic Malicious Code Analysis System. |
WAIM |
2008 |
DBLP DOI BibTeX RDF |
|
52 | Robert Moskovitch, Nir Nissim, Yuval Elovici |
Malicious Code Detection Using Active Learning. |
PinKDD |
2008 |
DBLP DOI BibTeX RDF |
|
52 | Robert Moskovitch, Clint Feher, Yuval Elovici |
A Chronological Evaluation of Unknown Malcode Detection. |
PAISI |
2009 |
DBLP DOI BibTeX RDF |
Unknown Malicious File Detection, Classification |
51 | Gregory J. Conti, Edward Sobiesk |
Malicious interface design: exploiting the user. |
WWW |
2010 |
DBLP DOI BibTeX RDF |
adversarial interface design, evil interfaces, malicious interfaces, web usability guidelines, design principles |
51 | Peter Likarish, Eunjin Jung |
A targeted web crawling for building malicious javascript collection. |
CIKM-DSMM |
2009 |
DBLP DOI BibTeX RDF |
malicious javascript, security, web crawling |
51 | Yu Zhang 0003, Tao Li, Jia Sun, Renchao Qin |
An FSM-Based Approach for Malicious Code Detection Using the Self-Relocation Gene. |
ICIC (1) |
2008 |
DBLP DOI BibTeX RDF |
self-relocation gene, finite-state machine, malicious code detection |
51 | Payman Mohassel, Matthew K. Franklin |
Efficiency Tradeoffs for Malicious Two-Party Computation. |
Public Key Cryptography |
2006 |
DBLP DOI BibTeX RDF |
Yao’s garbled circuit, malicious adversary, secure two-party computation, secure function evaluation |
47 | Ping Chen 0003, Hai Xiao, Xiaobin Shen 0001, Xinchun Yin, Bing Mao, Li Xie 0001 |
DROP: Detecting Return-Oriented Programming Malicious Code. |
ICISS |
2009 |
DBLP DOI BibTeX RDF |
|
47 | Wenjia Li, Anupam Joshi, Tim Finin |
Policy-Based Malicious Peer Detection in Ad Hoc Networks. |
CSE (3) |
2009 |
DBLP DOI BibTeX RDF |
|
47 | Matthew G. Schultz, Eleazar Eskin, Erez Zadok, Salvatore J. Stolfo |
Data Mining Methods for Detection of New Malicious Executables. |
S&P |
2001 |
DBLP DOI BibTeX RDF |
|
46 | Robert Moskovitch, Clint Feher, Nir Tzachar, Eugene Berger, Marina Gitelman, Shlomi Dolev, Yuval Elovici |
Unknown Malcode Detection Using OPCODE Representation. |
EuroISI |
2008 |
DBLP DOI BibTeX RDF |
OpCode, Classification, Malicious Code Detection |
46 | Semin Kim, Hyun-seok Min, Jaehyun Jeon, Yong Man Ro, Seungwan Han |
Malicious content filtering based on semantic features. |
ICIS |
2009 |
DBLP DOI BibTeX RDF |
malicious, naked, semantic, filtering |
46 | Mohammad M. Masud 0001, Latifur Khan, Bhavani Thuraisingham |
A scalable multi-level feature extraction technique to detect malicious executables. |
Inf. Syst. Frontiers |
2008 |
DBLP DOI BibTeX RDF |
Malicious executable, n-gram analysis, Feature extraction, Disassembly |
46 | Yingxu Lai, Zenghui Liu |
Unknown Malicious Identification. |
World Congress on Engineering (Selected Papers) |
2008 |
DBLP DOI BibTeX RDF |
Unknown malicious detection, Half Increment Naive Bayes, classification |
46 | Tiago H. Kobayashi, Aguinaldo B. Batista, João Paulo S. Medeiros, José Macedo F. Filho, Agostinho M. Brito Jr., Paulo S. Motta Pires |
Analysis of Malicious Traffic in Modbus/TCP Communications. |
CRITIS |
2008 |
DBLP DOI BibTeX RDF |
Critical Information Infrastructure Protection, Malicious Traffic Analysis, Threats and Attacks to AT Infrastructures, Automation Technology Security |
46 | Yuval Elovici, Asaf Shabtai, Robert Moskovitch, Gil Tahan, Chanan Glezer |
Applying Machine Learning Techniques for Detection of Malicious Code in Network Traffic. |
KI |
2007 |
DBLP DOI BibTeX RDF |
Network Service Provider (NSP), Machine Learning, Feature Selection, Malicious Code |
46 | Moshe Babaioff, Robert Kleinberg, Christos H. Papadimitriou |
Congestion games with malicious players. |
EC |
2007 |
DBLP DOI BibTeX RDF |
malicious behavior, equilibrium, selfish routing, congestion games |
42 | Robert Moskovitch, Dima Stopel, Clint Feher, Nir Nissim, Nathalie Japkowicz, Yuval Elovici |
Unknown malcode detection and the imbalance problem. |
J. Comput. Virol. |
2009 |
DBLP DOI BibTeX RDF |
|
42 | Sintayehu Dehnie, Nasir D. Memon |
A Stochastic Model for Misbehaving Relays in Cooperative Diversity. |
WCNC |
2008 |
DBLP DOI BibTeX RDF |
|
42 | Robert Moskovitch, Clint Feher, Yuval Elovici |
Unknown malcode detection - A chronological evaluation. |
ISI |
2008 |
DBLP DOI BibTeX RDF |
|
42 | Robert Moskovitch, Dima Stopel, Clint Feher, Nir Nissim, Yuval Elovici |
Unknown malcode detection via text categorization and the imbalance problem. |
ISI |
2008 |
DBLP DOI BibTeX RDF |
|
42 | Mingwu Zhang, Bo Yang 0003, Yu Qi, Wenzheng Zhang |
Using Trust Metric to Detect Malicious Behaviors in WSNs. |
SNPD (3) |
2007 |
DBLP DOI BibTeX RDF |
|
42 | Hiroaki Kikuchi, Masato Terada |
How Many Malicious Scanners Are in the Internet? |
WISA |
2006 |
DBLP DOI BibTeX RDF |
|
42 | Sungsuk Kim, Chang Choi, Junho Choi, Pankoo Kim, Hanil Kim |
A Method for Efficient Malicious Code Detection Based on Conceptual Similarity. |
ICCSA (4) |
2006 |
DBLP DOI BibTeX RDF |
|
42 | Ding Peng, Shi Jun, Sheng Huan Ye, Liming Li |
MA/LMA Architecture for Dealing with Malicious Agents in Agent-Mediated Electronic Markets. |
E-Commerce Agents |
2001 |
DBLP DOI BibTeX RDF |
|
41 | Konrad Rieck, Guido Schwenk, Tobias Limmer, Thorsten Holz, Pavel Laskov |
Botzilla: detecting the "phoning home" of malicious software. |
SAC |
2010 |
DBLP DOI BibTeX RDF |
network intrusion detection, malicious software |
41 | Ahmed Obied, Reda Alhajj |
Fraudulent and malicious sites on the web. |
Appl. Intell. |
2009 |
DBLP DOI BibTeX RDF |
Fraudulent, Malicious, Web, Search engines, Spam, Malware, Proxy, Phishing, Crawlers, Pharming |
41 | Zhe Fang, Minglu Li 0001, Chuliang Weng, Yuan Luo 0003 |
Dynamic Malicious Code Detection Based on Binary Translator. |
CloudCom |
2009 |
DBLP DOI BibTeX RDF |
dynamic detection, binary translator, malicious code |
41 | Justin Ma, Lawrence K. Saul, Stefan Savage, Geoffrey M. Voelker |
Beyond blacklists: learning to detect malicious web sites from suspicious URLs. |
KDD |
2009 |
DBLP DOI BibTeX RDF |
malicious web sites, supervised learning, L1-regularization |
41 | M. Zubair Shafiq, S. Momina Tabish, Fauzan Mirza, Muddassar Farooq |
PE-Miner: Mining Structural Information to Detect Malicious Executables in Realtime. |
RAID |
2009 |
DBLP DOI BibTeX RDF |
Malicious Executable Detection, Portable Executables, Data Mining, Malware Detection, Structural Information |
41 | Xiang-he Yang, Huaping Hu, Xin Chen |
SFMD: A Secure Data Forwarding and Malicious Routers Detecting Protocol. |
ARES |
2008 |
DBLP DOI BibTeX RDF |
secure data forwarding, malicious routers detecting, communication security |
41 | Mohd Fadzli Marhusin, David Cornforth, Henry Larkin |
Malicious Code Detection Architecture Inspired by Human Immune System. |
SNPD |
2008 |
DBLP DOI BibTeX RDF |
System Call, Malicious Code Detection |
41 | Yingxu Lai |
A Feature Selection for Malicious Detection. |
SNPD |
2008 |
DBLP DOI BibTeX RDF |
unknown malicious detection, classification, SVM, feature selection |
41 | Jin-Cherng Lin, Jan-Min Chen, Hsing-Kuo Wong |
An Automatic Meta-revised Mechanism for Anti-malicious Injection. |
NBiS |
2007 |
DBLP DOI BibTeX RDF |
Malicious injection, Security gateway, Black box testing, Input validation |
41 | Jin-Cherng Lin, Jan-Min Chen |
An Automatic Revised Tool for Anti-Malicious Injection. |
CIT |
2006 |
DBLP DOI BibTeX RDF |
Complete crawling, Malicious injection, Security, SQL Injection, Input validation |
41 | Krishna Sandeep Reddy Dubba, Subrat Kumar Dash, Arun K. Pujari |
New Malicious Code Detection Using Variable Length n-grams. |
ICISS |
2006 |
DBLP DOI BibTeX RDF |
Episodes, Data Mining, n-grams, Malicious code detection |
41 | Tom Goovaerts, Bart De Win, Bart De Decker, Wouter Joosen |
Assessment of Palm OS Susceptibility to Malicious Code Threats. |
Communications and Multimedia Security |
2005 |
DBLP DOI BibTeX RDF |
mobile operating systems, Palm OS, worms, malicious code |
36 | Feng Li 0001, Jie Wu 0001 |
Hit and Run: A Bayesian Game Between Malicious and Regular Nodes in MANETs. |
SECON |
2008 |
DBLP DOI BibTeX RDF |
|
36 | Martin Gairing |
Malicious Bayesian Congestion Games. |
WAOA |
2008 |
DBLP DOI BibTeX RDF |
|
36 | Yongtao Hu, Liang Chen, Ming Xu 0001, Ning Zheng 0001, Yanhua Guo |
Unknown Malicious Executables Detection Based on Run-Time Behavior. |
FSKD (4) |
2008 |
DBLP DOI BibTeX RDF |
|
36 | Christian Seifert, Ian Welch, Peter Komisarczuk, Chiraag Uday Aval, Barbara Endicott-Popovsky |
Identification of malicious web pages through analysis of underlying DNS and web server relationships. |
LCN |
2008 |
DBLP DOI BibTeX RDF |
|
36 | Jin-Cherng Lin, Jan-Min Chen |
The Automatic Defense Mechanism for Malicious Injection Attack. |
CIT |
2007 |
DBLP DOI BibTeX RDF |
|
36 | Claude Crépeau, Carlton R. Davis, Muthucumaru Maheswaran |
A Secure MANET Routing Protocol with Resilience against Byzantine Behaviours of Malicious or Selfish Nodes. |
AINA Workshops (2) |
2007 |
DBLP DOI BibTeX RDF |
|
36 | Samarth Shetty, Patricio Galdames, Wallapak Tavanapong, Ying Cai |
Detecting Malicious Peers in Overlay Multicast Streaming. |
LCN |
2006 |
DBLP DOI BibTeX RDF |
|
36 | Donggang Liu, Peng Ning, Wenliang Du |
Detecting Malicious Beacon Nodes for Secure Location Discovery in Wireless Sensor Networks. |
ICDCS |
2005 |
DBLP DOI BibTeX RDF |
|
36 | Punit Rathod, Nirali Mody, Dhaval Gada, Rajat Gogri, Zalak Dedhia, Sugata Sanyal, Ajith Abraham |
Security Scheme for Malicious Node Detection in Mobile Ad Hoc Networks. |
IWDC |
2004 |
DBLP DOI BibTeX RDF |
|
36 | Paul Ammann, Sushil Jajodia, Peng Liu 0005 |
Recovery from Malicious Transactions. |
IEEE Trans. Knowl. Data Eng. |
2002 |
DBLP DOI BibTeX RDF |
Security, transaction processing, assurance, database recovery |
36 | James A. Whittaker, Andres De Vivanco |
Neutralizing windows-based malicious mobile code. |
SAC |
2002 |
DBLP DOI BibTeX RDF |
API hooking, code signing, interrupt table, native code, worm, windows, wrapper, mobile code, virus, sandbox, Microsoft Windows |
36 | Mohamed Ali Kâafar, Laurent Mathy, Chadi Barakat, Kavé Salamatian, Thierry Turletti, Walid Dabbous |
Securing internet coordinate embedding systems. |
SIGCOMM |
2007 |
DBLP DOI BibTeX RDF |
internet coordinates-embedding systems, malicious behavior detection, network positioning systems, security, kalman filter |
36 | Tirthankar Ghosh, Niki Pissinou, S. Kami Makki |
Towards Designing a Trusted Routing Solution in Mobile Ad Hoc Networks. |
Mob. Networks Appl. |
2005 |
DBLP DOI BibTeX RDF |
collaborative trust-based routing, colluding malicious nodes, mobile ad hoc networks, secure communication |
35 | Andreas Dewald, Thorsten Holz, Felix C. Freiling |
ADSandbox: sandboxing JavaScript to fight malicious websites. |
SAC |
2010 |
DBLP DOI BibTeX RDF |
dynamic analysis, malicious software, drive-by downloads |
35 | Peishun Liu, Xuefang Wang |
Identification of Malicious Web Pages by Inductive Learning. |
WISM |
2009 |
DBLP DOI BibTeX RDF |
Malicious detection, generalization, specialization, inductive learning, drive-by downloads |
35 | Chao Dai, Jianmin Pang, Rongcai Zhao, Xiaojun Ma |
Static Analysis of the Disassembly against Malicious Code Obfuscated with Conditional Jumps. |
ACIS-ICIS |
2008 |
DBLP DOI BibTeX RDF |
conditional jump, obfuscation, malicious codes, disassembly |
35 | Jun-Hyung Park, Minsoo Kim 0002, Bong-Nam Noh |
A Visualization Technique for Installation Evidences Containing Malicious Executable Files Using Machine Language Sequence. |
WISA |
2008 |
DBLP DOI BibTeX RDF |
Anti-Forensic, Machine language, Malicious executables, opcode visualization, Similarity, Malware, Digital Forensic |
35 | Guoyan Zhang, Shaohui Wang |
A Certificateless Signature and Group Signature Schemes against Malicious PKG. |
AINA |
2008 |
DBLP DOI BibTeX RDF |
malicious PKG, group signature, certificateless signature |
35 | George Karakostas, Anastasios Viglas |
Equilibria for networks with malicious users. |
Math. Program. |
2007 |
DBLP DOI BibTeX RDF |
Malicious user, Equilibrium, Selfish routing, Saddle point |
35 | Boyun Zhang, Jianping Yin, Jingbo Hao |
Using RS and SVM to Detect New Malicious Executable Codes. |
RSKT |
2006 |
DBLP DOI BibTeX RDF |
support vector machine, Rough set, malicious code |
35 | Akira Mori, Tomonori Izumida, Toshimi Sawada, Tadashi Inoue |
A tool for analyzing and detecting malicious mobile code. |
ICSE |
2006 |
DBLP DOI BibTeX RDF |
OS execution emulation, code simulation, static code analysis, malicious code detection |
35 | Yi Hu, Brajendra Panda |
Design and Analysis of Techniques for Detection of Malicious Activities in Database Systems. |
J. Netw. Syst. Manag. |
2005 |
DBLP DOI BibTeX RDF |
Malicious transactions, intrusion detection, anomaly detection, data dependency |
35 | Thomas Reidemeister, Klemens Böhm, Paul A. S. Ward, Erik Buchmann |
Malicious Behaviour in Content-Addressable Peer-to-Peer Networks. |
CNSR |
2005 |
DBLP DOI BibTeX RDF |
malicious behaviour, networking, DHT, attacks, CAN |
35 | Adam L. Young, Moti Yung |
Malicious Cryptography: Kleptographic Aspects. |
CT-RSA |
2005 |
DBLP DOI BibTeX RDF |
Rabin, malicious cryptography, RSA, public key cryptography, attacks, random oracle, security threats, kleptography, SETUP |
35 | Yu Chen 0002, Yu-Kwong Kwok, Kai Hwang 0001 |
MAFIC: Adaptive Packet Dropping for Cutting Malicious Flows to Push Back DDoS Attacks. |
ICDCS Workshops |
2005 |
DBLP DOI BibTeX RDF |
packet dropping policy, DDoS defense, malicious flows, duplicated ACKs, probing |
35 | Philippe Golle, Daniel H. Greene, Jessica Staddon |
Detecting and correcting malicious data in VANETs. |
Vehicular Ad Hoc Networks |
2004 |
DBLP DOI BibTeX RDF |
malicious node, data validation, location verification |
35 | Jeremy Z. Kolter, Marcus A. Maloof |
Learning to detect malicious executables in the wild. |
KDD |
2004 |
DBLP DOI BibTeX RDF |
security, data mining, concept learning, malicious software |
35 | Jesse C. Rabek, Roger I. Khazan, Scott M. Lewandowski, Robert K. Cunningham |
Detection of injected, dynamically generated, and obfuscated malicious code. |
WORM |
2003 |
DBLP DOI BibTeX RDF |
intrusion detection, static analysis, anomaly detection, dynamic analysis, system calls, code analysis, execution monitoring, malicious code detection |
35 | Erica Y. Yang, Jie Xu 0007, Keith H. Bennett |
Private Information Retrieval in the Presence of Malicious Failures. |
COMPSAC |
2002 |
DBLP DOI BibTeX RDF |
security, fault tolerance, Distributed systems, secret sharing, privacy protection, private information retrieval, malicious failures |
35 | Klaus Echtle |
Avoiding Malicious Byzantine Faults by a New Signature Generation Technique. |
EDCC |
1999 |
DBLP DOI BibTeX RDF |
Malicious Byzantine Faults, Digital Signatures for Fault Tolerance, Agreement Protocols |
32 | Jiin-Chiou Cheng, Chi-Sung Laih |
Conference key agreement protocol with non-interactive fault-tolerance over broadcast network. |
Int. J. Inf. Sec. |
2009 |
DBLP DOI BibTeX RDF |
Conference key agreement, Modified Weil pairing, Fault-tolerance, Elliptic curve |
32 | Eugene Santos Jr., Hien Nguyen 0001, Fei Yu 0002, Keum Joo Kim, Deqing Li, John Thomas Wilkinson, Adam Olson, Russell Jacob |
Intent-Driven Insider Threat Detection in Intelligence Analyses. |
IAT |
2008 |
DBLP DOI BibTeX RDF |
|
32 | Andrew J. Kalafut, Abhinav Acharya, Minaxi Gupta |
A study of malware in peer-to-peer networks. |
Internet Measurement Conference |
2006 |
DBLP DOI BibTeX RDF |
limewire, openFT, peer-to-peer, filtering, malware |
32 | Jaeyeon Jung, Vern Paxson, Arthur W. Berger, Hari Balakrishnan |
Fast Portscan Detection Using Sequential Hypothesis Testing. |
S&P |
2004 |
DBLP DOI BibTeX RDF |
|
31 | Marco Cova, Christopher Krügel, Giovanni Vigna |
Detection and analysis of drive-by-download attacks and malicious JavaScript code. |
WWW |
2010 |
DBLP DOI BibTeX RDF |
drive-by-download attacks, web client exploits, anomaly detection |
31 | Omer Demir, Bilal Khan 0002, Ala I. Al-Fuqaha |
Reconstruction of malicious internet flows. |
IWCMC |
2010 |
DBLP DOI BibTeX RDF |
flow reconstruction, distributed denial of service |
31 | George Theodorakopoulos 0001, John S. Baras |
Game Theoretic Modeling of Malicious Users in Collaborative Networks. |
IEEE J. Sel. Areas Commun. |
2008 |
DBLP DOI BibTeX RDF |
|
31 | Nan Zhang 0004, Wei Zhao 0001 |
Privacy Protection Against Malicious Adversaries in Distributed Information Sharing Systems. |
IEEE Trans. Knowl. Data Eng. |
2008 |
DBLP DOI BibTeX RDF |
|
31 | Sheng Zhong 0002, Murtuza Jadliwala, Shambhu J. Upadhyaya, Chunming Qiao |
Towards a Theory of Robust Localization Against Malicious Beacon Nodes. |
INFOCOM |
2008 |
DBLP DOI BibTeX RDF |
|
31 | Zesheng Chen, Chuanyi Ji, Paul Barford |
Spatial-Temporal Characteristics of Internet Malicious Sources. |
INFOCOM |
2008 |
DBLP DOI BibTeX RDF |
|
31 | Murat Kantarcioglu, Onur Kardes |
Privacy-Preserving Data Mining Applications in the Malicious Model. |
ICDM Workshops |
2007 |
DBLP DOI BibTeX RDF |
|
31 | Mihai Christodorescu, Somesh Jha, Christopher Kruegel |
Mining specifications of malicious behavior. |
ESEC/SIGSOFT FSE |
2007 |
DBLP DOI BibTeX RDF |
behavior-based detection, malspec, differential analysis |
31 | Boyun Zhang, Jianping Yin, Jingbo Hao, Dingxing Zhang, Shulin Wang |
Malicious Codes Detection Based on Ensemble Learning. |
ATC |
2007 |
DBLP DOI BibTeX RDF |
|
31 | Jongoh Choi, Si-Ho Cha, JooSeok Song |
An Efficient Scheme for Detecting Malicious Nodes in Mobile Ad Hoc Networks. |
ICISC |
2006 |
DBLP DOI BibTeX RDF |
|
31 | Gregory J. Conti, Julian B. Grizzard, Mustaque Ahamad, Henry L. Owen |
Visual Exploration of Malicious Network Objects Using Semantic Zoom, Interactive Encoding and Dynamic Queries. |
VizSEC |
2005 |
DBLP DOI BibTeX RDF |
binary object visualization, payload visualization, binary navigation, packet visualization, reverse engineering, network visualization |
31 | Yajie Zhu, Tai Xin, Indrakshi Ray |
Recovering from Malicious Attacks in Workflow Systems. |
DEXA |
2005 |
DBLP DOI BibTeX RDF |
|
31 | Teck Sung Yap, Hong Tat Ewe |
A Mobile Phone Malicious Software Detection Model with Behavior Checker. |
Human.Society@Internet |
2005 |
DBLP DOI BibTeX RDF |
|
31 | Johannes Kinder, Stefan Katzenbeisser 0001, Christian Schallhart, Helmut Veith |
Detecting Malicious Code by Model Checking. |
DIMVA |
2005 |
DBLP DOI BibTeX RDF |
Model Checking, Malware Detection |
31 | Subramanian Lakshmanan, Deepak J. Manohar, Mustaque Ahamad, H. Venkateswaran |
Collective Endorsement and the Dissemination Problem in Malicious Environments. |
DSN |
2004 |
DBLP DOI BibTeX RDF |
|
31 | Mike Just, Evangelos Kranakis, Tao Wan 0004 |
Resisting Malicious Packet Dropping in Wireless Ad Hoc Networks. |
ADHOC-NOW |
2003 |
DBLP DOI BibTeX RDF |
Distributed Probing, Security, Wireless Ad Hoc Networks, Denial of Service (DoS), Secure Routing Protocols |
31 | Oscar Esparza, Miguel Soriano, Jose L. Muñoz, Jordi Forné |
A protocol for detecting malicious hosts based on limiting the execution time of mobile agents. |
ISCC |
2003 |
DBLP DOI BibTeX RDF |
|
31 | Wenguang Chen, Weimin Zheng, Guangwen Yang |
On the Malicious Participants Problem in Computational Grid. |
GCC (1) |
2003 |
DBLP DOI BibTeX RDF |
|
31 | Rocco A. Servedio |
Smooth Boosting and Learning with Malicious Noise. |
COLT/EuroCOLT |
2001 |
DBLP DOI BibTeX RDF |
|
31 | Yalin Evren Sagduyu, Anthony Ephremides |
A game-theoretic analysis of denial of service attacks in wireless random access. |
Wirel. Networks |
2009 |
DBLP DOI BibTeX RDF |
Malicious operation, Adaptive update algorithms, Wireless networks, Game theory, Cooperation, Medium access control, Pricing, Competition, Distributed control, Random access, Denial of service attacks |
31 | Nguyen-Thanh Nhan, Insoo Koo |
A Secure Distributed Spectrum Sensing Scheme in Cognitive Radio. |
ICIC (2) |
2009 |
DBLP DOI BibTeX RDF |
Malicious user, Distributed, Cognitive radio, Robust statistics, Spectrum sensing |
31 | Deanna D. Caputo, Greg Stephens, Brad Stephenson, Megan Cormier, Minna Kim |
An Empirical Approach to Identify Information Misuse by Insiders (Extended Abstract). |
RAID |
2008 |
DBLP DOI BibTeX RDF |
malicious users, detection, insider threat, misuse |
31 | Huafei Zhu |
Black-Box Constructions for Fully-Simulatable Oblivious Transfer Protocols. |
CANS |
2008 |
DBLP DOI BibTeX RDF |
Black-box constructions, defensible adversary, malicious adversary, oblivious transfer protocols |
31 | Nicolò Cesa-Bianchi, Eli Dichterman, Paul Fischer, Eli Shamir 0001, Hans Ulrich Simon |
Sample-Efficient Strategies for Learning in the Presence of Noise. |
J. ACM |
1999 |
DBLP DOI BibTeX RDF |
learning with malicious noise, PAC learning |
Displaying result #1 - #100 of 7297 (100 per page; Change: ) Pages: [ 1][ 2][ 3][ 4][ 5][ 6][ 7][ 8][ 9][ 10][ >>] |
|