Sciweavers

651 search results - page 86 / 131
» Negative Database for Data Security
Sort
View
SIGMOD
2007
ACM
188views Database» more  SIGMOD 2007»
14 years 8 months ago
Keyword search on relational data streams
Increasing monitoring of transactions, environmental parameters, homeland security, RFID chips and interactions of online users rapidly establishes new data sources and applicatio...
Alexander Markowetz, Yin Yang, Dimitris Papadias
ACSAC
2002
IEEE
14 years 24 days ago
Protecting Web Usage of Credit Cards Using One-Time Pad Cookie Encryption
The blooming e-commerce is demanding better methods to protect online users' privacy, especially the credit card information that is widely used in online shopping. Holding a...
Donghua Xu, Chenghuai Lu, André L. M. dos S...
SIGMOD
2010
ACM
243views Database» more  SIGMOD 2010»
13 years 8 months ago
Non-homogeneous generalization in privacy preserving data publishing
Most previous research on privacy-preserving data publishing, based on the k-anonymity model, has followed the simplistic approach of homogeneously giving the same generalized val...
Wai Kit Wong, Nikos Mamoulis, David Wai-Lok Cheung
GLOBECOM
2009
IEEE
14 years 2 months ago
Reusable Set Constructions Using Randomized Dissolvent Templates for Biometric Security
—The emerging biometric cryptography has gained significant interests for key management and privacy protection, but the previously proposed schemes using set metrics for finge...
Jinyang Shi, Kwok-Yan Lam, Ming Gu, Husheng Li
EJASP
2010
132views more  EJASP 2010»
13 years 2 months ago
Uncovering Transcriptional Regulatory Networks by Sparse Bayesian Factor Model
The problem of uncovering transcriptional regulation by transcription factors (TFs) based on microarray data is considered. A novel Bayesian sparse correlated rectified factor mod...
Jia Meng, Jianqiu Zhang, Yuan (Alan) Qi, Yidong Ch...