callback( { "result":{ "query":":facetid:toc:\"db/conf/cns/cns2014.bht\"", "status":{ "@code":"200", "text":"OK" }, "time":{ "@unit":"msecs", "text":"240.26" }, "completions":{ "@total":"1", "@computed":"1", "@sent":"1", "c":{ "@sc":"79", "@dc":"79", "@oc":"79", "@id":"43385616", "text":":facetid:toc:db/conf/cns/cns2014.bht" } }, "hits":{ "@total":"79", "@computed":"79", "@sent":"79", "@first":"0", "hit":[{ "@score":"1", "@id":"3831848", "info":{"authors":{"author":[{"@pid":"l/JunLi1","text":"Jun Li 0001"},{"@pid":"88/3387","text":"Shad Stafford"}]},"title":"Detecting smart, self-propagating Internet worms.","venue":"CNS","pages":"193-201","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/0001S14","doi":"10.1109/CNS.2014.6997486","ee":"https://doi.org/10.1109/CNS.2014.6997486","url":"https://dblp.org/rec/conf/cns/0001S14"}, "url":"URL#3831848" }, { "@score":"1", "@id":"3831849", "info":{"authors":{"author":[{"@pid":"157/0157","text":"AbdelRahman Abdou"},{"@pid":"11/2732","text":"Ashraf Matrawy"},{"@pid":"o/PCvOorschot","text":"Paul C. van Oorschot"}]},"title":"Location verification on the Internet: Towards enforcing location-aware access policies over Internet clients.","venue":"CNS","pages":"175-183","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/AbdouMO14","doi":"10.1109/CNS.2014.6997484","ee":"https://doi.org/10.1109/CNS.2014.6997484","url":"https://dblp.org/rec/conf/cns/AbdouMO14"}, "url":"URL#3831849" }, { "@score":"1", "@id":"3831850", "info":{"authors":{"author":[{"@pid":"01/5345","text":"Massimiliano Albanese"},{"@pid":"139/7671","text":"Ermanno Battista"},{"@pid":"j/SushilJajodia","text":"Sushil Jajodia"},{"@pid":"30/5893","text":"Valentina Casola"}]},"title":"Manipulating the attacker's view of a system's attack surface.","venue":"CNS","pages":"472-480","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/AlbaneseBJC14","doi":"10.1109/CNS.2014.6997517","ee":"https://doi.org/10.1109/CNS.2014.6997517","url":"https://dblp.org/rec/conf/cns/AlbaneseBJC14"}, "url":"URL#3831850" }, { "@score":"1", "@id":"3831851", "info":{"authors":{"author":[{"@pid":"16/3988","text":"Muhammad Qasim Ali"},{"@pid":"134/5570","text":"Reza Yousefian"},{"@pid":"a/EhabAlShaer","text":"Ehab Al-Shaer"},{"@pid":"37/3794","text":"Sukumar Kamalasadan"},{"@pid":"03/6207","text":"Quanyan Zhu"}]},"title":"Two-tier data-driven intrusion detection for automatic generation control in smart grid.","venue":"CNS","pages":"292-300","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/AliYAKZ14","doi":"10.1109/CNS.2014.6997497","ee":"https://doi.org/10.1109/CNS.2014.6997497","url":"https://dblp.org/rec/conf/cns/AliYAKZ14"}, "url":"URL#3831851" }, { "@score":"1", "@id":"3831852", "info":{"authors":{"author":[{"@pid":"27/7270","text":"Jorge Blasco Alís"},{"@pid":"73/6934","text":"Roberto Di Pietro"},{"@pid":"87/405","text":"Agustín Orfila"},{"@pid":"66/2753","text":"Alessandro Sorniotti"}]},"title":"A tunable proof of ownership scheme for deduplication using Bloom filters.","venue":"CNS","pages":"481-489","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/AlisPOS14","doi":"10.1109/CNS.2014.6997518","ee":"https://doi.org/10.1109/CNS.2014.6997518","url":"https://dblp.org/rec/conf/cns/AlisPOS14"}, "url":"URL#3831852" }, { "@score":"1", "@id":"3831853", "info":{"authors":{"author":[{"@pid":"124/4318","text":"Mohammed Noraden Alsaleh"},{"@pid":"a/EhabAlShaer","text":"Ehab Al-Shaer"}]},"title":"Security configuration analytics using video games.","venue":"CNS","pages":"256-264","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/AlsalehA14","doi":"10.1109/CNS.2014.6997493","ee":"https://doi.org/10.1109/CNS.2014.6997493","url":"https://dblp.org/rec/conf/cns/AlsalehA14"}, "url":"URL#3831853" }, { "@score":"1", "@id":"3831854", "info":{"authors":{"author":[{"@pid":"32/3440","text":"Lujo Bauer"},{"@pid":"57/967","text":"Shaoying Cai"},{"@pid":"89/161-1","text":"Limin Jia 0001"},{"@pid":"95/10638","text":"Timothy Passaro"},{"@pid":"39/5423-1","text":"Yuan Tian 0001"}]},"title":"Analyzing the dangers posed by Chrome extensions.","venue":"CNS","pages":"184-192","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/BauerCJPT14","doi":"10.1109/CNS.2014.6997485","ee":"https://doi.org/10.1109/CNS.2014.6997485","url":"https://dblp.org/rec/conf/cns/BauerCJPT14"}, "url":"URL#3831854" }, { "@score":"1", "@id":"3831855", "info":{"authors":{"author":[{"@pid":"50/5690","text":"Filipe Beato"},{"@pid":"82/4386","text":"Mauro Conti"},{"@pid":"p/BartPreneel","text":"Bart Preneel"},{"@pid":"157/9666","text":"Dario Vettore"}]},"title":"VirtualFriendship: Hiding interactions on Online Social Networks.","venue":"CNS","pages":"328-336","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/BeatoCPV14","doi":"10.1109/CNS.2014.6997501","ee":"https://doi.org/10.1109/CNS.2014.6997501","url":"https://dblp.org/rec/conf/cns/BeatoCPV14"}, "url":"URL#3831855" }, { "@score":"1", "@id":"3831856", "info":{"authors":{"author":[{"@pid":"60/10839","text":"Fábio Borges"},{"@pid":"b/JohannesBuchmann","text":"Johannes Buchmann 0001"},{"@pid":"m/MaxMuhlhauser","text":"Max Mühlhäuser"}]},"title":"Introducing asymmetric DC-Nets.","venue":"CNS","pages":"508-509","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/BorgesBM14","doi":"10.1109/CNS.2014.6997528","ee":"https://doi.org/10.1109/CNS.2014.6997528","url":"https://dblp.org/rec/conf/cns/BorgesBM14"}, "url":"URL#3831856" }, { "@score":"1", "@id":"3831857", "info":{"authors":{"author":[{"@pid":"60/10839","text":"Fábio Borges"},{"@pid":"12/3968","text":"Leonardo A. Martucci"}]},"title":"iKUP keeps users' privacy in the Smart Grid.","venue":"CNS","pages":"310-318","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/BorgesM14","doi":"10.1109/CNS.2014.6997499","ee":"https://doi.org/10.1109/CNS.2014.6997499","url":"https://dblp.org/rec/conf/cns/BorgesM14"}, "url":"URL#3831857" }, { "@score":"1", "@id":"3831858", "info":{"authors":{"author":{"@pid":"72/3767-1","text":"Johannes Braun 0001"}},"title":"Ubiquitous support of multi path probing: Preventing man in the middle attacks on Internet communication.","venue":"CNS","pages":"510-511","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/Braun14","doi":"10.1109/CNS.2014.6997529","ee":"https://doi.org/10.1109/CNS.2014.6997529","url":"https://dblp.org/rec/conf/cns/Braun14"}, "url":"URL#3831858" }, { "@score":"1", "@id":"3831859", "info":{"authors":{"author":[{"@pid":"157/9675","text":"C. Carlson"},{"@pid":"301/0209","text":"Vieny Nguyen"},{"@pid":"137/7821","text":"Seth D. Hitefield"},{"@pid":"176/5279","text":"Timothy J. O'Shea"},{"@pid":"73/1462","text":"T. Charles Clancy"}]},"title":"Measuring smart jammer strategy efficacy over the air.","venue":"CNS","pages":"7-13","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/CarlsonNHOC14","doi":"10.1109/CNS.2014.6997459","ee":"https://doi.org/10.1109/CNS.2014.6997459","url":"https://dblp.org/rec/conf/cns/CarlsonNHOC14"}, "url":"URL#3831859" }, { "@score":"1", "@id":"3831860", "info":{"authors":{"author":[{"@pid":"15/3086","text":"Santosh Chandrasekhar"},{"@pid":"s/MukeshSinghal","text":"Mukesh Singhal"}]},"title":"Multi-trapdoor hash functions and their applications in network security.","venue":"CNS","pages":"463-471","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/ChandrasekharS14","doi":"10.1109/CNS.2014.6997516","ee":"https://doi.org/10.1109/CNS.2014.6997516","url":"https://dblp.org/rec/conf/cns/ChandrasekharS14"}, "url":"URL#3831860" }, { "@score":"1", "@id":"3831861", "info":{"authors":{"author":[{"@pid":"10/8735","text":"Wenji Chen"},{"@pid":"04/606","text":"Yong Guan"}]},"title":"Identifying global hot items in distributed dynamic data streams.","venue":"CNS","pages":"418-426","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/ChenG14","doi":"10.1109/CNS.2014.6997511","ee":"https://doi.org/10.1109/CNS.2014.6997511","url":"https://dblp.org/rec/conf/cns/ChenG14"}, "url":"URL#3831861" }, { "@score":"1", "@id":"3831862", "info":{"authors":{"author":[{"@pid":"33/2607","text":"Kan Chen"},{"@pid":"71/3514","text":"Balasubramaniam Natarajan"},{"@pid":"74/4091","text":"Steve Shattil"}]},"title":"Relay-based secret key generation in LTE-A.","venue":"CNS","pages":"139-144","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/ChenNS14","doi":"10.1109/CNS.2014.6997479","ee":"https://doi.org/10.1109/CNS.2014.6997479","url":"https://dblp.org/rec/conf/cns/ChenNS14"}, "url":"URL#3831862" }, { "@score":"1", "@id":"3831863", "info":{"authors":{"author":[{"@pid":"81/4345-3","text":"Fei Chen 0003"},{"@pid":"22/4460-1","text":"Tao Xiang 0001"},{"@pid":"49/2189","text":"Xinwen Fu"},{"@pid":"82/2790-2","text":"Wei Yu 0002"}]},"title":"Towards verifiable file search on the cloud.","venue":"CNS","pages":"346-354","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/ChenXFY14","doi":"10.1109/CNS.2014.6997503","ee":"https://doi.org/10.1109/CNS.2014.6997503","url":"https://dblp.org/rec/conf/cns/ChenXFY14"}, "url":"URL#3831863" }, { "@score":"1", "@id":"3831864", "info":{"authors":{"author":[{"@pid":"119/3841","text":"Remi A. Chou"},{"@pid":"36/10963","text":"Matthieu R. Bloch"}]},"title":"Uniform distributed source coding for the multiple access wiretap channel.","venue":"CNS","pages":"127-132","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/ChouB14","doi":"10.1109/CNS.2014.6997477","ee":"https://doi.org/10.1109/CNS.2014.6997477","url":"https://dblp.org/rec/conf/cns/ChouB14"}, "url":"URL#3831864" }, { "@score":"1", "@id":"3831865", "info":{"authors":{"author":[{"@pid":"12/4372","text":"Francisco Corella"},{"@pid":"157/9652","text":"Karen Pomian Lewison"}]},"title":"Identity-based protocol design patterns for machine-to-machine secure channels.","venue":"CNS","pages":"91-96","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/CorellaL14","doi":"10.1109/CNS.2014.6997471","ee":"https://doi.org/10.1109/CNS.2014.6997471","url":"https://dblp.org/rec/conf/cns/CorellaL14"}, "url":"URL#3831865" }, { "@score":"1", "@id":"3831866", "info":{"authors":{"author":[{"@pid":"126/6320","text":"Biru Cui"},{"@pid":"26/2191","text":"Shanchieh Jay Yang"}]},"title":"NRE: Suppress Selective Forwarding attacks in Wireless Sensor Networks.","venue":"CNS","pages":"229-237","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/CuiY14","doi":"10.1109/CNS.2014.6997490","ee":"https://doi.org/10.1109/CNS.2014.6997490","url":"https://dblp.org/rec/conf/cns/CuiY14"}, "url":"URL#3831866" }, { "@score":"1", "@id":"3831867", "info":{"authors":{"author":[{"@pid":"66/8826","text":"Gerard Draper-Gil"},{"@pid":"03/5029","text":"Josep Lluís Ferrer-Gomila"},{"@pid":"93/2047","text":"M. Francisca Hinarejos"},{"@pid":"85/7262","text":"Arne Tauber"}]},"title":"An optimistic certified e-mail protocol for the current Internet e-mail architecture.","venue":"CNS","pages":"382-390","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/Draper-GilFHT14","doi":"10.1109/CNS.2014.6997507","ee":"https://doi.org/10.1109/CNS.2014.6997507","url":"https://dblp.org/rec/conf/cns/Draper-GilFHT14"}, "url":"URL#3831867" }, { "@score":"1", "@id":"3831868", "info":{"authors":{"author":[{"@pid":"144/0126","text":"Giselle Font"},{"@pid":"26/1093","text":"Javier Bustos-Jiménez"},{"@pid":"157/9655","text":"Sebastian Blasco"},{"@pid":"h/AlejandroHevia","text":"Alejandro Hevia"}]},"title":"Location privacy for a quality of access to mobile Internet monitoring system.","venue":"CNS","pages":"518-519","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/FontBBH14","doi":"10.1109/CNS.2014.6997533","ee":"https://doi.org/10.1109/CNS.2014.6997533","url":"https://dblp.org/rec/conf/cns/FontBBH14"}, "url":"URL#3831868" }, { "@score":"1", "@id":"3831869", "info":{"authors":{"author":[{"@pid":"23/4245","text":"Andrey Garnaev"},{"@pid":"72/5440","text":"Wade Trappe"}]},"title":"Bandwidth scanning involving a Bayesian approach to adapting the belief of an adversary's presence.","venue":"CNS","pages":"35-43","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/GarnaevT14","doi":"10.1109/CNS.2014.6997463","ee":"https://doi.org/10.1109/CNS.2014.6997463","url":"https://dblp.org/rec/conf/cns/GarnaevT14"}, "url":"URL#3831869" }, { "@score":"1", "@id":"3831870", "info":{"authors":{"author":[{"@pid":"43/6825","text":"Daniel Germanus"},{"@pid":"57/8781","text":"Stefanie Roos"},{"@pid":"69/2809","text":"Thorsten Strufe"},{"@pid":"s/NeerajSuri","text":"Neeraj Suri"}]},"title":"Mitigating Eclipse attacks in Peer-To-Peer networks.","venue":"CNS","pages":"400-408","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/GermanusRSS14","doi":"10.1109/CNS.2014.6997509","ee":"https://doi.org/10.1109/CNS.2014.6997509","url":"https://dblp.org/rec/conf/cns/GermanusRSS14"}, "url":"URL#3831870" }, { "@score":"1", "@id":"3831871", "info":{"authors":{"author":[{"@pid":"02/8694","text":"Onur Güngör 0002"},{"@pid":"01/799","text":"Can Emre Koksal"}]},"title":"RF-fingerprint based authentication: Exponents and achievable rates.","venue":"CNS","pages":"97-102","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/GungorK14","doi":"10.1109/CNS.2014.6997472","ee":"https://doi.org/10.1109/CNS.2014.6997472","url":"https://dblp.org/rec/conf/cns/GungorK14"}, "url":"URL#3831871" }, { "@score":"1", "@id":"3831872", "info":{"authors":{"author":[{"@pid":"31/6804","text":"Willie K. Harrison"},{"@pid":"157/9681","text":"Parker Boyce"}]},"title":"Parity modifications and stopping sets in high-rate codes for physical-layer security.","venue":"CNS","pages":"115-120","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/HarrisonB14","doi":"10.1109/CNS.2014.6997475","ee":"https://doi.org/10.1109/CNS.2014.6997475","url":"https://dblp.org/rec/conf/cns/HarrisonB14"}, "url":"URL#3831872" }, { "@score":"1", "@id":"3831873", "info":{"authors":{"author":[{"@pid":"91/10454","text":"Xiaofan He"},{"@pid":"09/5360","text":"Huaiyu Dai"},{"@pid":"143/7217","text":"Yufan Huang"},{"@pid":"40/3934","text":"Dong Wang"},{"@pid":"18/5040","text":"Wenbo Shen"},{"@pid":"76/1374","text":"Peng Ning"}]},"title":"The security of link signature: A view from channel models.","venue":"CNS","pages":"103-108","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/HeDHWSN14","doi":"10.1109/CNS.2014.6997473","ee":"https://doi.org/10.1109/CNS.2014.6997473","url":"https://dblp.org/rec/conf/cns/HeDHWSN14"}, "url":"URL#3831873" }, { "@score":"1", "@id":"3831874", "info":{"authors":{"author":[{"@pid":"137/7821","text":"Seth D. Hitefield"},{"@pid":"301/0209","text":"Vieny Nguyen"},{"@pid":"157/9675","text":"C. Carlson"},{"@pid":"176/5279","text":"Timothy J. O'Shea"},{"@pid":"73/1462","text":"T. Charles Clancy"}]},"title":"Demonstrated LLC-layer attack and defense strategies for wireless communication systems.","venue":"CNS","pages":"60-66","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/HitefieldNCOC14","doi":"10.1109/CNS.2014.6997466","ee":"https://doi.org/10.1109/CNS.2014.6997466","url":"https://dblp.org/rec/conf/cns/HitefieldNCOC14"}, "url":"URL#3831874" }, { "@score":"1", "@id":"3831875", "info":{"authors":{"author":[{"@pid":"18/9197","text":"Félix Iglesias"},{"@pid":"87/6719","text":"Tanja Zseby"}]},"title":"Modelling IP darkspace traffic by means of clustering techniques.","venue":"CNS","pages":"166-174","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/IglesiasZ14","doi":"10.1109/CNS.2014.6997483","ee":"https://doi.org/10.1109/CNS.2014.6997483","url":"https://dblp.org/rec/conf/cns/IglesiasZ14"}, "url":"URL#3831875" }, { "@score":"1", "@id":"3831876", "info":{"authors":{"author":[{"@pid":"157/9651","text":"Zituo Jin"},{"@pid":"34/11041","text":"J. P. Morgan"},{"@pid":"92/8355","text":"Santhanakrishnan Anand"},{"@pid":"s/KPSubbalakshmi","text":"K. P. Subbalakshmi"}]},"title":"NEAT: A NEighbor AssisTed spectrum decision protocol for resilience against PUEA.","venue":"CNS","pages":"44-52","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/JinMAS14","doi":"10.1109/CNS.2014.6997464","ee":"https://doi.org/10.1109/CNS.2014.6997464","url":"https://dblp.org/rec/conf/cns/JinMAS14"}, "url":"URL#3831876" }, { "@score":"1", "@id":"3831877", "info":{"authors":{"author":[{"@pid":"308/8430-2","text":"Rong Jin 0002"},{"@pid":"58/8558","text":"Liu Shi"},{"@pid":"80/1651-1","text":"Kai Zeng 0001"},{"@pid":"62/7000","text":"Amit Pande"},{"@pid":"m/PrasantMohapatra","text":"Prasant Mohapatra"}]},"title":"MagPairing: Exploiting magnetometers for pairing smartphones in close proximity.","venue":"CNS","pages":"445-453","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/JinSZPM14","doi":"10.1109/CNS.2014.6997514","ee":"https://doi.org/10.1109/CNS.2014.6997514","url":"https://dblp.org/rec/conf/cns/JinSZPM14"}, "url":"URL#3831877" }, { "@score":"1", "@id":"3831878", "info":{"authors":{"author":{"@pid":"84/4192","text":"Sang Wu Kim"}},"title":"Physical integrity check in wireless relay networks.","venue":"CNS","pages":"514-515","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/Kim14","doi":"10.1109/CNS.2014.6997531","ee":"https://doi.org/10.1109/CNS.2014.6997531","url":"https://dblp.org/rec/conf/cns/Kim14"}, "url":"URL#3831878" }, { "@score":"1", "@id":"3831879", "info":{"authors":{"author":[{"@pid":"122/5068","text":"Yu Seung Kim"},{"@pid":"08/11298","text":"Bruce DeBruhl"},{"@pid":"89/1945","text":"Patrick Tague"}]},"title":"JADE: Jamming-averse routing on cognitive radio mesh networks.","venue":"CNS","pages":"21-28","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/KimDT14","doi":"10.1109/CNS.2014.6997461","ee":"https://doi.org/10.1109/CNS.2014.6997461","url":"https://dblp.org/rec/conf/cns/KimDT14"}, "url":"URL#3831879" }, { "@score":"1", "@id":"3831880", "info":{"authors":{"author":[{"@pid":"122/5068","text":"Yu Seung Kim"},{"@pid":"39/5423-1","text":"Yuan Tian 0001"},{"@pid":"07/10955","text":"Le T. Nguyen"},{"@pid":"89/1945","text":"Patrick Tague"}]},"title":"LAPWiN: Location-aided probing for protecting user privacy in Wi-Fi networks.","venue":"CNS","pages":"427-435","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/KimTNT14","doi":"10.1109/CNS.2014.6997512","ee":"https://doi.org/10.1109/CNS.2014.6997512","url":"https://dblp.org/rec/conf/cns/KimTNT14"}, "url":"URL#3831880" }, { "@score":"1", "@id":"3831881", "info":{"authors":{"author":[{"@pid":"157/9670","text":"Jana Krimmling"},{"@pid":"17/831","text":"Steffen Peter"}]},"title":"Integration and evaluation of intrusion detection for CoAP in smart city applications.","venue":"CNS","pages":"73-78","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/KrimmlingP14","doi":"10.1109/CNS.2014.6997468","ee":"https://doi.org/10.1109/CNS.2014.6997468","url":"https://dblp.org/rec/conf/cns/KrimmlingP14"}, "url":"URL#3831881" }, { "@score":"1", "@id":"3831882", "info":{"authors":{"author":[{"@pid":"46/4109","text":"Jonghoon Kwon"},{"@pid":"157/0278","text":"Jihwan Jeong"},{"@pid":"69/4779","text":"Jehyun Lee"},{"@pid":"75/4485","text":"Heejo Lee"}]},"title":"DroidGraph: discovering Android malware by analyzing semantic behavior.","venue":"CNS","pages":"498-499","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/KwonJLL14","doi":"10.1109/CNS.2014.6997523","ee":"https://doi.org/10.1109/CNS.2014.6997523","url":"https://dblp.org/rec/conf/cns/KwonJLL14"}, "url":"URL#3831882" }, { "@score":"1", "@id":"3831883", "info":{"authors":{"author":[{"@pid":"120/9110-4","text":"Changmin Lee 0004"},{"@pid":"132/7994","text":"Luca Zappaterra"},{"@pid":"84/3338","text":"Kwanghee Choi"},{"@pid":"06/1713","text":"Hyeong-Ah Choi"}]},"title":"Securing smart home: Technologies, security challenges, and security requirements.","venue":"CNS","pages":"67-72","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/LeeZCC14","doi":"10.1109/CNS.2014.6997467","ee":"https://doi.org/10.1109/CNS.2014.6997467","url":"https://dblp.org/rec/conf/cns/LeeZCC14"}, "url":"URL#3831883" }, { "@score":"1", "@id":"3831884", "info":{"authors":{"author":[{"@pid":"13/2692-19","text":"Bing Li 0019"},{"@pid":"157/9680","text":"Ashwin Prabhu Verleker"},{"@pid":"36/4573","text":"Dijiang Huang"},{"@pid":"64/5749-2","text":"Zhijie Wang 0002"},{"@pid":"82/3167-10","text":"Yan Zhu 0010"}]},"title":"Attribute-based access control for ICN naming scheme.","venue":"CNS","pages":"391-399","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/LiVHWZ14","doi":"10.1109/CNS.2014.6997508","ee":"https://doi.org/10.1109/CNS.2014.6997508","url":"https://dblp.org/rec/conf/cns/LiVHWZ14"}, "url":"URL#3831884" }, { "@score":"1", "@id":"3831885", "info":{"authors":{"author":[{"@pid":"157/9676","text":"Longquan Li"},{"@pid":"40/2231","text":"Sencun Zhu"},{"@pid":"04/3201","text":"Don J. Torrieri"},{"@pid":"j/SushilJajodia","text":"Sushil Jajodia"}]},"title":"Self-healing wireless networks under insider jamming attacks.","venue":"CNS","pages":"220-228","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/LiZTJ14","doi":"10.1109/CNS.2014.6997489","ee":"https://doi.org/10.1109/CNS.2014.6997489","url":"https://dblp.org/rec/conf/cns/LiZTJ14"}, "url":"URL#3831885" }, { "@score":"1", "@id":"3831886", "info":{"authors":{"author":[{"@pid":"23/4784","text":"Pin-Hsun Lin"},{"@pid":"20/4825","text":"Eduard A. Jorswieck"}]},"title":"On the fading Gaussian wiretap channel with statistical channel state information at transmitter.","venue":"CNS","pages":"121-126","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/LinJ14","doi":"10.1109/CNS.2014.6997476","ee":"https://doi.org/10.1109/CNS.2014.6997476","url":"https://dblp.org/rec/conf/cns/LinJ14"}, "url":"URL#3831886" }, { "@score":"1", "@id":"3831887", "info":{"authors":{"author":[{"@pid":"01/7742","text":"Xiaoyan Lu"},{"@pid":"79/7166","text":"Michael Zuba"},{"@pid":"28/1330","text":"Jun-Hong Cui"},{"@pid":"s/ZhijieJerryShi","text":"Zhijie Jerry Shi"}]},"title":"Uncooperative localization improves attack performance in Underwater Acoustic Networks.","venue":"CNS","pages":"454-462","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/LuZCS14","doi":"10.1109/CNS.2014.6997515","ee":"https://doi.org/10.1109/CNS.2014.6997515","url":"https://dblp.org/rec/conf/cns/LuZCS14"}, "url":"URL#3831887" }, { "@score":"1", "@id":"3831888", "info":{"authors":{"author":[{"@pid":"30/4463","text":"Ting Ma"},{"@pid":"26/5034","text":"Yixin Jiang"},{"@pid":"94/5572-1","text":"Hong Wen 0001"},{"@pid":"98/4432-2","text":"Bin Wu 0002"},{"@pid":"120/6545","text":"Xiaobin Guo"},{"@pid":"11/1266-1","text":"Zhen Chen 0001"}]},"title":"Physical Layer Assist Mutual Authentication scheme for smart meter system.","venue":"CNS","pages":"494-495","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/MaJWWGC14","doi":"10.1109/CNS.2014.6997521","ee":"https://doi.org/10.1109/CNS.2014.6997521","url":"https://dblp.org/rec/conf/cns/MaJWWGC14"}, "url":"URL#3831888" }, { "@score":"1", "@id":"3831889", "info":{"authors":{"author":[{"@pid":"72/10364","text":"Pietro Marchetta"},{"@pid":"139/2656","text":"Valerio Persico"},{"@pid":"58/1789","text":"Antonio Pescapè"}]},"title":"The Greenhouse Effect Attack.","venue":"CNS","pages":"516-517","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/MarchettaPP14","doi":"10.1109/CNS.2014.6997532","ee":"https://doi.org/10.1109/CNS.2014.6997532","url":"https://dblp.org/rec/conf/cns/MarchettaPP14"}, "url":"URL#3831889" }, { "@score":"1", "@id":"3831890", "info":{"authors":{"author":[{"@pid":"157/9671","text":"Aleksi Marttinen"},{"@pid":"39/5955","text":"Alexander M. Wyglinski"},{"@pid":"j/RikuJantti","text":"Riku Jäntti"}]},"title":"Moving-target defense mechanisms against source-selective jamming attacks in tactical cognitive radio MANETs.","venue":"CNS","pages":"14-20","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/MarttinenWJ14","doi":"10.1109/CNS.2014.6997460","ee":"https://doi.org/10.1109/CNS.2014.6997460","url":"https://dblp.org/rec/conf/cns/MarttinenWJ14"}, "url":"URL#3831890" }, { "@score":"1", "@id":"3831891", "info":{"authors":{"author":[{"@pid":"70/2832","text":"Aziz Mohaisen"},{"@pid":"07/7968","text":"Andrew G. West"},{"@pid":"46/2909","text":"Allison Mankin"},{"@pid":"127/7110","text":"Omar Alrawi"}]},"title":"Chatter: Classifying malware families using system event ordering.","venue":"CNS","pages":"283-291","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/MohaisenWMA14","doi":"10.1109/CNS.2014.6997496","ee":"https://doi.org/10.1109/CNS.2014.6997496","url":"https://dblp.org/rec/conf/cns/MohaisenWMA14"}, "url":"URL#3831891" }, { "@score":"1", "@id":"3831892", "info":{"authors":{"author":[{"@pid":"157/9683","text":"Melesio Calderon Munoz"},{"@pid":"31/3587","text":"Melody Moh"},{"@pid":"36/705","text":"Teng-Sheng Moh"}]},"title":"Improving smart grid security using Merkle Trees.","venue":"CNS","pages":"522-523","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/MunozMM14","doi":"10.1109/CNS.2014.6997535","ee":"https://doi.org/10.1109/CNS.2014.6997535","url":"https://dblp.org/rec/conf/cns/MunozMM14"}, "url":"URL#3831892" }, { "@score":"1", "@id":"3831893", "info":{"authors":{"author":[{"@pid":"209/9651","text":"Hossen Asiful Mustafa"},{"@pid":"10/3878-1","text":"Wenyuan Xu 0001"}]},"title":"CETAD: Detecting evil twin access point attacks in wireless hotspots.","venue":"CNS","pages":"238-246","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/MustafaX14","doi":"10.1109/CNS.2014.6997491","ee":"https://doi.org/10.1109/CNS.2014.6997491","url":"https://dblp.org/rec/conf/cns/MustafaX14"}, "url":"URL#3831893" }, { "@score":"1", "@id":"3831894", "info":{"authors":{"author":[{"@pid":"53/7511","text":"Jianxia Ning"},{"@pid":"17/7494","text":"Indrajeet Singh"},{"@pid":"45/2026","text":"Harsha V. Madhyastha"},{"@pid":"k/SrikanthVKrishnamurthy","text":"Srikanth V. Krishnamurthy"},{"@pid":"c/GuohongCao","text":"Guohong Cao"},{"@pid":"m/PrasantMohapatra","text":"Prasant Mohapatra"}]},"title":"Secret message sharing using online social media.","venue":"CNS","pages":"319-327","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/NingSMKCM14","doi":"10.1109/CNS.2014.6997500","ee":"https://doi.org/10.1109/CNS.2014.6997500","url":"https://dblp.org/rec/conf/cns/NingSMKCM14"}, "url":"URL#3831894" }, { "@score":"1", "@id":"3831895", "info":{"authors":{"author":[{"@pid":"157/9664","text":"Sukhvir Notra"},{"@pid":"157/9690","text":"Muhammad Siddiqi"},{"@pid":"139/2729","text":"Hassan Habibi Gharakheili"},{"@pid":"63/6049","text":"Vijay Sivaraman"},{"@pid":"62/3483","text":"Roksana Boreli"}]},"title":"An experimental study of security and privacy risks with emerging household appliances.","venue":"CNS","pages":"79-84","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/NotraSGSB14","doi":"10.1109/CNS.2014.6997469","ee":"https://doi.org/10.1109/CNS.2014.6997469","url":"https://dblp.org/rec/conf/cns/NotraSGSB14"}, "url":"URL#3831895" }, { "@score":"1", "@id":"3831896", "info":{"authors":{"author":{"@pid":"157/9661","text":"Hiro Onishi"}},"title":"Approaches for vehicle cyber security.","venue":"CNS","pages":"506-507","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/Onishi14","doi":"10.1109/CNS.2014.6997527","ee":"https://doi.org/10.1109/CNS.2014.6997527","url":"https://dblp.org/rec/conf/cns/Onishi14"}, "url":"URL#3831896" }, { "@score":"1", "@id":"3831897", "info":{"authors":{"author":[{"@pid":"74/39","text":"Young-Hoon Park"},{"@pid":"11/8514","text":"Eun-Dong Lee"},{"@pid":"33/3717","text":"Seung-Woo Seo"}]},"title":"Lightweight (k, n)-file sharing scheme for distributed storages with diverse communication capacities.","venue":"CNS","pages":"373-381","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/ParkLS14","doi":"10.1109/CNS.2014.6997506","ee":"https://doi.org/10.1109/CNS.2014.6997506","url":"https://dblp.org/rec/conf/cns/ParkLS14"}, "url":"URL#3831897" }, { "@score":"1", "@id":"3831898", "info":{"authors":{"author":[{"@pid":"98/2055","text":"Matthew J. Probst"},{"@pid":"04/7909","text":"Jun Cheol Park"},{"@pid":"95/161","text":"Sneha Kumar Kasera"}]},"title":"Exploiting altruism in social networks for friend-to-friend malware detection.","venue":"CNS","pages":"274-282","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/ProbstPK14","doi":"10.1109/CNS.2014.6997495","ee":"https://doi.org/10.1109/CNS.2014.6997495","url":"https://dblp.org/rec/conf/cns/ProbstPK14"}, "url":"URL#3831898" }, { "@score":"1", "@id":"3831899", "info":{"authors":{"author":[{"@pid":"137/0114","text":"Ahmed Refaey"},{"@pid":"11/9609","text":"Raheleh Niati"},{"@pid":"87/6482-1","text":"Xianbin Wang 0001"},{"@pid":"95/2968","text":"Jean-Yves Chouinard"}]},"title":"Blind detection approach for LDPC, convolutional, and turbo codes in non-noisy environment.","venue":"CNS","pages":"502-503","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/RefaeyNWC14","doi":"10.1109/CNS.2014.6997525","ee":"https://doi.org/10.1109/CNS.2014.6997525","url":"https://dblp.org/rec/conf/cns/RefaeyNWC14"}, "url":"URL#3831899" }, { "@score":"1", "@id":"3831900", "info":{"authors":{"author":[{"@pid":"17/10891","text":"Saeed Ur Rehman"},{"@pid":"98/2677","text":"Kevin W. Sowerby"},{"@pid":"31/1865","text":"Shafiq Alam"},{"@pid":"09/8685","text":"Iman Tabatabaei Ardekani"}]},"title":"Portability of an RF fingerprint of a wireless transmitter.","venue":"CNS","pages":"151-156","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/RehmanSAA14","doi":"10.1109/CNS.2014.6997481","ee":"https://doi.org/10.1109/CNS.2014.6997481","url":"https://dblp.org/rec/conf/cns/RehmanSAA14"}, "url":"URL#3831900" }, { "@score":"1", "@id":"3831901", "info":{"authors":{"author":[{"@pid":"17/10891","text":"Saeed Ur Rehman"},{"@pid":"98/2677","text":"Kevin W. Sowerby"},{"@pid":"31/1865","text":"Shafiq Alam"},{"@pid":"09/8685","text":"Iman Tabatabaei Ardekani"}]},"title":"Radio frequency fingerprinting and its challenges.","venue":"CNS","pages":"496-497","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/RehmanSAA14a","doi":"10.1109/CNS.2014.6997522","ee":"https://doi.org/10.1109/CNS.2014.6997522","url":"https://dblp.org/rec/conf/cns/RehmanSAA14a"}, "url":"URL#3831901" }, { "@score":"1", "@id":"3831902", "info":{"authors":{"author":[{"@pid":"157/9650","text":"Mengyin Ren"},{"@pid":"26/5034","text":"Yixin Jiang"},{"@pid":"120/6545","text":"Xiaobin Guo"},{"@pid":"157/9688","text":"Qiyi Han"},{"@pid":"94/5572-1","text":"Hong Wen 0001"},{"@pid":"98/4432-2","text":"Bin Wu 0002"},{"@pid":"11/1266-1","text":"Zhen Chen 0001"}]},"title":"P2P networks monitoring based on the social network analysis and the topological potential.","venue":"CNS","pages":"492-493","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/RenJGHWWC14","doi":"10.1109/CNS.2014.6997520","ee":"https://doi.org/10.1109/CNS.2014.6997520","url":"https://dblp.org/rec/conf/cns/RenJGHWWC14"}, "url":"URL#3831902" }, { "@score":"1", "@id":"3831903", "info":{"authors":{"author":[{"@pid":"139/3092","text":"Cecilia Saint-Pierre"},{"@pid":"29/7175","text":"Francisco Cifuentes"},{"@pid":"26/1093","text":"Javier Bustos-Jiménez"}]},"title":"Detecting anomalies in DNS protocol traces via Passive Testing and Process Mining.","venue":"CNS","pages":"520-521","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/Saint-PierreCB14","doi":"10.1109/CNS.2014.6997534","ee":"https://doi.org/10.1109/CNS.2014.6997534","url":"https://dblp.org/rec/conf/cns/Saint-PierreCB14"}, "url":"URL#3831903" }, { "@score":"1", "@id":"3831904", "info":{"authors":{"author":[{"@pid":"134/0216","text":"Elaheh Biglar Beigi Samani"},{"@pid":"134/0071","text":"Hossein Hadian Jazi"},{"@pid":"34/2916","text":"Natalia Stakhanova"},{"@pid":"g/AliAGhorbani","text":"Ali A. Ghorbani 0001"}]},"title":"Towards effective feature selection in machine learning-based botnet detection approaches.","venue":"CNS","pages":"247-255","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/SamaniJSG14","doi":"10.1109/CNS.2014.6997492","ee":"https://doi.org/10.1109/CNS.2014.6997492","url":"https://dblp.org/rec/conf/cns/SamaniJSG14"}, "url":"URL#3831904" }, { "@score":"1", "@id":"3831905", "info":{"authors":{"author":[{"@pid":"90/5247","text":"Rafael F. Schaefer"},{"@pid":"p/HVincentPoor","text":"H. Vincent Poor"}]},"title":"On secure communication over multiple access wiretap channels under channel uncertainty.","venue":"CNS","pages":"109-114","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/SchaeferP14","doi":"10.1109/CNS.2014.6997474","ee":"https://doi.org/10.1109/CNS.2014.6997474","url":"https://dblp.org/rec/conf/cns/SchaeferP14"}, "url":"URL#3831905" }, { "@score":"1", "@id":"3831906", "info":{"authors":{"author":[{"@pid":"157/9649","text":"Yiyang Shao"},{"@pid":"151/9023","text":"Luoshi Zhang"},{"@pid":"157/9659","text":"Xiaoxian Chen"},{"@pid":"65/5049","text":"Yibo Xue"}]},"title":"Towards time-varying classification based on traffic pattern.","venue":"CNS","pages":"512-513","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/ShaoZCX14","doi":"10.1109/CNS.2014.6997530","ee":"https://doi.org/10.1109/CNS.2014.6997530","url":"https://dblp.org/rec/conf/cns/ShaoZCX14"}, "url":"URL#3831906" }, { "@score":"1", "@id":"3831907", "info":{"authors":{"author":[{"@pid":"18/5040","text":"Wenbo Shen"},{"@pid":"76/1374","text":"Peng Ning"},{"@pid":"91/10454","text":"Xiaofan He"},{"@pid":"09/5360","text":"Huaiyu Dai"},{"@pid":"64/424-7","text":"Yao Liu 0007"}]},"title":"MCR Decoding: A MIMO approach for defending against wireless jamming attacks.","venue":"CNS","pages":"133-138","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/ShenNHDL14","doi":"10.1109/CNS.2014.6997478","ee":"https://doi.org/10.1109/CNS.2014.6997478","url":"https://dblp.org/rec/conf/cns/ShenNHDL14"}, "url":"URL#3831907" }, { "@score":"1", "@id":"3831908", "info":{"authors":{"author":[{"@pid":"129/7838","text":"Louis Sibomana"},{"@pid":"29/878","text":"Hans-Jürgen Zepernick"},{"@pid":"52/5916","text":"Hung Tran"}]},"title":"Achievable secrecy capacity in an underlay cognitive radio network.","venue":"CNS","pages":"1-6","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/SibomanaZT14","doi":"10.1109/CNS.2014.6997458","ee":"https://doi.org/10.1109/CNS.2014.6997458","url":"https://dblp.org/rec/conf/cns/SibomanaZT14"}, "url":"URL#3831908" }, { "@score":"1", "@id":"3831909", "info":{"authors":{"author":{"@pid":"99/8036","text":"Shabnam Sodagari"}},"title":"Secure distributed spectrum sensing in cognitive radio networks using multi-armed bandits.","venue":"CNS","pages":"29-34","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/Sodagari14","doi":"10.1109/CNS.2014.6997462","ee":"https://doi.org/10.1109/CNS.2014.6997462","url":"https://dblp.org/rec/conf/cns/Sodagari14"}, "url":"URL#3831909" }, { "@score":"1", "@id":"3831910", "info":{"authors":{"author":[{"@pid":"34/1238","text":"Dusan Stevanovic"},{"@pid":"55/2640","text":"Natalija Vlajic"}]},"title":"Application-layer DDoS in dynamic Web-domains: Building defenses against next-generation attack behavior.","venue":"CNS","pages":"490-491","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/StevanovicV14","doi":"10.1109/CNS.2014.6997519","ee":"https://doi.org/10.1109/CNS.2014.6997519","url":"https://dblp.org/rec/conf/cns/StevanovicV14"}, "url":"URL#3831910" }, { "@score":"1", "@id":"3831911", "info":{"authors":{"author":[{"@pid":"62/10608","text":"Jingchao Sun"},{"@pid":"60/2536-7","text":"Rui Zhang 0007"},{"@pid":"67/7760","text":"Jinxue Zhang"},{"@pid":"83/888","text":"Yanchao Zhang"}]},"title":"TouchIn: Sightless two-factor authentication on multi-touch mobile devices.","venue":"CNS","pages":"436-444","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/Sun0ZZ14","doi":"10.1109/CNS.2014.6997513","ee":"https://doi.org/10.1109/CNS.2014.6997513","url":"https://dblp.org/rec/conf/cns/Sun0ZZ14"}, "url":"URL#3831911" }, { "@score":"1", "@id":"3831912", "info":{"authors":{"author":[{"@pid":"181/2702-5","text":"Jie Tang 0005"},{"@pid":"160/0773","text":"Huanhuan Song"},{"@pid":"97/305","text":"Fei Pan"},{"@pid":"94/5572-1","text":"Hong Wen 0001"},{"@pid":"98/4432-2","text":"Bin Wu 0002"},{"@pid":"26/5034","text":"Yixin Jiang"},{"@pid":"120/6545","text":"Xiaobin Guo"},{"@pid":"11/1266-1","text":"Zhen Chen 0001"}]},"title":"A MIMO cross-layer precoding security communication system.","venue":"CNS","pages":"500-501","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/TangSPWWJGC14","doi":"10.1109/CNS.2014.6997524","ee":"https://doi.org/10.1109/CNS.2014.6997524","url":"https://dblp.org/rec/conf/cns/TangSPWWJGC14"}, "url":"URL#3831912" }, { "@score":"1", "@id":"3831913", "info":{"authors":{"author":[{"@pid":"133/3820","text":"Guanyu Tian"},{"@pid":"86/5554","text":"Zhenhai Duan"},{"@pid":"133/3887","text":"Todd Baumeister"},{"@pid":"31/6779","text":"Yingfei Dong"}]},"title":"Reroute on loop in anonymous peer-to-peer content sharing networks.","venue":"CNS","pages":"409-417","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/TianDBD14","doi":"10.1109/CNS.2014.6997510","ee":"https://doi.org/10.1109/CNS.2014.6997510","url":"https://dblp.org/rec/conf/cns/TianDBD14"}, "url":"URL#3831913" }, { "@score":"1", "@id":"3831914", "info":{"authors":{"author":[{"@pid":"46/1500","text":"A. Selcuk Uluagac"},{"@pid":"12/1160","text":"Wenyi Liu"},{"@pid":"12/6354","text":"Raheem A. Beyah"}]},"title":"A multi-factor re-authentication framework with user privacy.","venue":"CNS","pages":"504-505","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/UluagacLB14","doi":"10.1109/CNS.2014.6997526","ee":"https://doi.org/10.1109/CNS.2014.6997526","url":"https://dblp.org/rec/conf/cns/UluagacLB14"}, "url":"URL#3831914" }, { "@score":"1", "@id":"3831915", "info":{"authors":{"author":[{"@pid":"46/1500","text":"A. Selcuk Uluagac"},{"@pid":"129/1069","text":"Venkatachalam Subramanian"},{"@pid":"12/6354","text":"Raheem A. Beyah"}]},"title":"Sensory channel threats to Cyber Physical Systems: A wake-up call.","venue":"CNS","pages":"301-309","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/UluagacSB14","doi":"10.1109/CNS.2014.6997498","ee":"https://doi.org/10.1109/CNS.2014.6997498","url":"https://dblp.org/rec/conf/cns/UluagacSB14"}, "url":"URL#3831915" }, { "@score":"1", "@id":"3831916", "info":{"authors":{"author":[{"@pid":"15/1821","text":"Suleyman Uludag"},{"@pid":"81/5546","text":"King-Shan Lui"},{"@pid":"126/0656","text":"Wenyu Ren"},{"@pid":"45/3224","text":"Klara Nahrstedt"}]},"title":"Practical and secure Machine-to-Machine data collection protocol in Smart Grid.","venue":"CNS","pages":"85-90","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/UludagLRN14","doi":"10.1109/CNS.2014.6997470","ee":"https://doi.org/10.1109/CNS.2014.6997470","url":"https://dblp.org/rec/conf/cns/UludagLRN14"}, "url":"URL#3831916" }, { "@score":"1", "@id":"3831917", "info":{"authors":{"author":[{"@pid":"v/SabrinaDeCapitanidiVimercati","text":"Sabrina De Capitani di Vimercati"},{"@pid":"69/3814","text":"Sara Foresti"},{"@pid":"j/SushilJajodia","text":"Sushil Jajodia"},{"@pid":"53/9143","text":"Giovanni Livraga"},{"@pid":"05/600","text":"Stefano Paraboschi"},{"@pid":"s/PSamarati","text":"Pierangela Samarati"}]},"title":"Integrity for distributed queries.","venue":"CNS","pages":"364-372","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/VimercatiFJLPS14","doi":"10.1109/CNS.2014.6997505","ee":"https://doi.org/10.1109/CNS.2014.6997505","url":"https://dblp.org/rec/conf/cns/VimercatiFJLPS14"}, "url":"URL#3831917" }, { "@score":"1", "@id":"3831918", "info":{"authors":{"author":[{"@pid":"64/856","text":"Ji Wang"},{"@pid":"c/IngRayChen","text":"Ing-Ray Chen"}]},"title":"Trust-based data fusion mechanism design in cognitive radio networks.","venue":"CNS","pages":"53-59","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/WangC14","doi":"10.1109/CNS.2014.6997465","ee":"https://doi.org/10.1109/CNS.2014.6997465","url":"https://dblp.org/rec/conf/cns/WangC14"}, "url":"URL#3831918" }, { "@score":"1", "@id":"3831919", "info":{"authors":{"author":[{"@pid":"05/11538","text":"Boyang Wang"},{"@pid":"l/MingLi3","text":"Ming Li 0003"},{"@pid":"c/ShermanSMChow","text":"Sherman S. M. Chow"},{"@pid":"l/HuiLi6","text":"Hui Li 0006"}]},"title":"A tale of two clouds: Computing on data encrypted under multiple keys.","venue":"CNS","pages":"337-345","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/WangLC014","doi":"10.1109/CNS.2014.6997502","ee":"https://doi.org/10.1109/CNS.2014.6997502","url":"https://dblp.org/rec/conf/cns/WangLC014"}, "url":"URL#3831919" }, { "@score":"1", "@id":"3831920", "info":{"authors":{"author":[{"@pid":"04/7347","text":"Chaofeng Wang"},{"@pid":"22/6272","text":"Zhaohui Wang"},{"@pid":"71/581","text":"Saeid Nooshabadi"}]},"title":"Signal alignment for secure underwater coordinated multipoint transmissions.","venue":"CNS","pages":"145-150","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/WangWN14","doi":"10.1109/CNS.2014.6997480","ee":"https://doi.org/10.1109/CNS.2014.6997480","url":"https://dblp.org/rec/conf/cns/WangWN14"}, "url":"URL#3831920" }, { "@score":"1", "@id":"3831921", "info":{"authors":{"author":[{"@pid":"85/2168","text":"Li Xu"},{"@pid":"91/8279","text":"Zhenxin Zhan"},{"@pid":"78/2715","text":"Shouhuai Xu"},{"@pid":"47/5417","text":"Keying Ye"}]},"title":"An evasion and counter-evasion study in malicious websites detection.","venue":"CNS","pages":"265-273","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/XuZXY14","doi":"10.1109/CNS.2014.6997494","ee":"https://doi.org/10.1109/CNS.2014.6997494","url":"https://dblp.org/rec/conf/cns/XuZXY14"}, "url":"URL#3831921" }, { "@score":"1", "@id":"3831922", "info":{"authors":{"author":[{"@pid":"y/AdamLYoung","text":"Adam L. Young"},{"@pid":"y/MotiYung","text":"Moti Yung"}]},"title":"The drunk motorcyclist protocol for anonymous communication.","venue":"CNS","pages":"157-165","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/YoungY14","doi":"10.1109/CNS.2014.6997482","ee":"https://doi.org/10.1109/CNS.2014.6997482","url":"https://dblp.org/rec/conf/cns/YoungY14"}, "url":"URL#3831922" }, { "@score":"1", "@id":"3831923", "info":{"authors":{"author":[{"@pid":"162/5539","text":"Kexiong Curtis Zeng"},{"@pid":"157/9679","text":"Sreeraksha Kondaji Ramesh"},{"@pid":"10/3200","text":"Yaling Yang"}]},"title":"Location spoofing attack and its countermeasures in database-driven cognitive radio networks.","venue":"CNS","pages":"202-210","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/ZengRY14","doi":"10.1109/CNS.2014.6997487","ee":"https://doi.org/10.1109/CNS.2014.6997487","url":"https://dblp.org/rec/conf/cns/ZengRY14"}, "url":"URL#3831923" }, { "@score":"1", "@id":"3831924", "info":{"authors":{"author":[{"@pid":"181/2597-17","text":"Ning Zhang 0017"},{"@pid":"73/3673","text":"Wenjing Lou"},{"@pid":"80/6988","text":"Xuxian Jiang"},{"@pid":"h/YTHou","text":"Y. Thomas Hou 0001"}]},"title":"Enabling Trusted Data-intensive execution in cloud computing.","venue":"CNS","pages":"355-363","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/ZhangLJH14","doi":"10.1109/CNS.2014.6997504","ee":"https://doi.org/10.1109/CNS.2014.6997504","url":"https://dblp.org/rec/conf/cns/ZhangLJH14"}, "url":"URL#3831924" }, { "@score":"1", "@id":"3831925", "info":{"authors":{"author":[{"@pid":"53/8831","text":"Xiuyuan Zheng"},{"@pid":"82/4206-9","text":"Chen Wang 0009"},{"@pid":"18/2343-1","text":"Yingying Chen 0001"},{"@pid":"12/1198-3","text":"Jie Yang 0003"}]},"title":"Accurate rogue access point localization leveraging fine-grained channel information.","venue":"CNS","pages":"211-219","year":"2014","type":"Conference and Workshop Papers","access":"closed","key":"conf/cns/ZhengWC014","doi":"10.1109/CNS.2014.6997488","ee":"https://doi.org/10.1109/CNS.2014.6997488","url":"https://dblp.org/rec/conf/cns/ZhengWC014"}, "url":"URL#3831925" }, { "@score":"1", "@id":"3963510", "info":{"title":"IEEE Conference on Communications and Network Security, CNS 2014, San Francisco, CA, USA, October 29-31, 2014","venue":"CNS","publisher":"IEEE","year":"2014","type":"Editorship","key":"conf/cns/2014","ee":"https://ieeexplore.ieee.org/xpl/conhome/6982337/proceeding","url":"https://dblp.org/rec/conf/cns/2014"}, "url":"URL#3963510" } ] } } } )