Letteratura scientifica selezionata sul tema "Sensitive information"

Cita una fonte nei formati APA, MLA, Chicago, Harvard e in molti altri stili

Scegli il tipo di fonte:

Consulta la lista di attuali articoli, libri, tesi, atti di convegni e altre fonti scientifiche attinenti al tema "Sensitive information".

Accanto a ogni fonte nell'elenco di riferimenti c'è un pulsante "Aggiungi alla bibliografia". Premilo e genereremo automaticamente la citazione bibliografica dell'opera scelta nello stile citazionale di cui hai bisogno: APA, MLA, Harvard, Chicago, Vancouver ecc.

Puoi anche scaricare il testo completo della pubblicazione scientifica nel formato .pdf e leggere online l'abstract (il sommario) dell'opera se è presente nei metadati.

Articoli di riviste sul tema "Sensitive information"

1

SIVÁK, Jaroslav. "SENSITIVE INFORMATION". Krízový Manažment 14, n. 1 (30 marzo 2015): 23–29. http://dx.doi.org/10.26552/krm.c.2015.1.23-29.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
2

Nicklisch, Andreas, Kristoffel Grechenig e Christian Thöni. "Information-sensitive Leviathans". Journal of Public Economics 144 (dicembre 2016): 1–13. http://dx.doi.org/10.1016/j.jpubeco.2016.09.008.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
3

PRICE, LINDA L., LAWRENCE F. FEICK e ROBIN A. HIGIE. "Information Sensitive Consumers and Market Information". Journal of Consumer Affairs 21, n. 2 (dicembre 1987): 328–41. http://dx.doi.org/10.1111/j.1745-6606.1987.tb00206.x.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
4

NAWA, Kotaro. "Sensitive, but unclassified information". Journal of Information Processing and Management 48, n. 4 (2005): 243–44. http://dx.doi.org/10.1241/johokanri.48.243.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
5

Vernon;, D. P. "Sensitive Versus Classified Information". Science 306, n. 5697 (29 ottobre 2004): 811e—812e. http://dx.doi.org/10.1126/science.306.5697.811e.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
6

Conley, Sharon. "Keeping Sensitive Information Private". NASNewsletter 22, n. 4 (luglio 2007): 21. http://dx.doi.org/10.1177/104747570702200407.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
7

Jaswal, S. K., e T. Harpham. "Getting Sensitive Information on Sensitive Issues: Gynaecological Morbidity". Health Policy and Planning 12, n. 2 (1 gennaio 1997): 173–78. http://dx.doi.org/10.1093/heapol/12.2.173.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
8

Besorai, Ahal. "Tentative Information, Inside Information, Price‐sensitive Information and Materiality". Journal of Financial Crime 3, n. 3 (gennaio 1996): 268–71. http://dx.doi.org/10.1108/eb025719.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
9

INAMURA, Tomoaki, e Haruki MADARAME. "ICONE15-10612 Control of Information Relating to Sensitive Nuclear Technology (DRAFT^*)". Proceedings of the International Conference on Nuclear Engineering (ICONE) 2007.15 (2007): _ICONE1510. http://dx.doi.org/10.1299/jsmeicone.2007.15._icone1510_334.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
10

Su, Linping, e Zhipeng Liu. "A T-similarity Sensitive Information Protection Method Based on Sensitive Information Gradient Partition". Journal of Physics: Conference Series 2030, n. 1 (1 settembre 2021): 012059. http://dx.doi.org/10.1088/1742-6596/2030/1/012059.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri

Tesi sul tema "Sensitive information"

1

De, Cristofaro E. "Sharing sensitive information with privacy". Thesis, University College London (University of London), 2011. http://discovery.ucl.ac.uk/1450712/.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
2

Ahlqvist, Ola. "Context Sensitive Transformation of Geographic Information". Doctoral thesis, Stockholm : Univ, 2000. http://urn.kb.se/resolve?urn=urn:nbn:se:su:diva-200.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
3

Forti, Cristiano Augusto Borges. "Bank dividends and signaling to information-sensitive depositors". reponame:Repositório Institucional do FGV, 2012. http://hdl.handle.net/10438/10518.

Testo completo
Abstract (sommario):
Submitted by Cristiano Forti (crforti@gmail.com) on 2013-02-20T17:15:40Z No. of bitstreams: 1 Tese Doutorado 2012 - Versão Final.pdf: 1027415 bytes, checksum: 2fa17755a9aff4536228a46badc3d5f2 (MD5)
Approved for entry into archive by Suzinei Teles Garcia Garcia (suzinei.garcia@fgv.br) on 2013-02-20T17:46:28Z (GMT) No. of bitstreams: 1 Tese Doutorado 2012 - Versão Final.pdf: 1027415 bytes, checksum: 2fa17755a9aff4536228a46badc3d5f2 (MD5)
Made available in DSpace on 2013-02-20T18:30:20Z (GMT). No. of bitstreams: 1 Tese Doutorado 2012 - Versão Final.pdf: 1027415 bytes, checksum: 2fa17755a9aff4536228a46badc3d5f2 (MD5) Previous issue date: 2012-10-24
This study investigates whether the composition of bank debt affects payout policy. I identify that information-sensitive depositors (Institutional Investors) are targets of dividend signaling by banks. I use a unique database of Brazilian banks, for which I am able to identify several types of debtholders, namely Institutional Investors, nonfinancial firms and individuals, which are potential targets of dividend signaling. I also exploit the features of the Brazilian banking system, such as the existence of several closely held banks, owned and managed by a small group of shareholders, for which shareholder-targeted signaling is implausible, and find that banks that rely more on information-sensitive (institutional) depositors for funding pay larger dividends, controlling for other features. During the financial crisis, this behavior was even more pronounced. This relationship reinforces the role of dividends as a costly and credible signal of the quality of bank assets. I also find that payout is negatively related to the banks’ cost of funding (interest rates paid on certificates of deposits), that dividends have a positive relationship with size and past profitability and that closely held banks pay more dividends than publicly traded banks, a finding that is also in line with the idea that depositors are targets of dividend-signaling. Finally, I find a negative relationship between dividends and the capital adequacy ratio, which indicates that regulatory pressure may induce banks to pay less dividends and that payouts are negatively related to the growth of the loan portfolio, consistent with the idea of banks retaining earnings to increase equity and thus their lending capacity.
Esta tese investiga se a composição do endividamento dos bancos afeta sua política de dividendos. Identificou-se que investidores sensíveis a informações (investidores institucionais) são alvos de sinalização através de dividendos por parte dos bancos. Utilizando uma base de dados exclusiva de bancos brasileiros, foi possível identificar vários tipos de credores, especificamente, investidores institucionais, empresas não financeiras e pessoas físicas, que são alvos potenciais de sinalização por dividendos. Adicionalmente, a existência de vários bancos de capital fechado, controlados e geridos por um pequeno grupo de acionistas, em que a sinalização direcionada a acionistas é implausível, permite inferir que bancos que utilizam mais fundos de investidores sensíveis a informações (institucionais) pagam mais dividendos, controlando por diversas características. Durante a crise financeira, este comportamento foi ainda mais pronunciado. Esta relação reforça o papel dos dividendos como uma forma custosa e crível de comunicar sobre a qualidade dos ativos dos bancos. A hipótese de que os dividendos podem ser utilizados como uma forma de expropriação dos depositantes por parte dos acionistas é refutada, uma vez que, se fosse esse o caso, observar-se-ia esse maiores dividendos em bancos com depositantes menos sensíveis a informação. Além disso, foi verificada uma relação negativa entre o pagamento de dividendos e o custo de captação (juros pagos em certificados de depósito bancário) e uma relação positiva de dividendos com o tamanho e com os lucros passados, e que os bancos de capital fechado pagam mais dividendos do que os de capital aberto, uma descoberta que também se alinha com a ideia de que os depositantes seriam os alvos da sinalização por dividendos. Finalmente, encontrou-se também uma relação negativa entre dividendos e adequação de capital do bancos, o que indica que pressões regulatórias podem induzir os bancos a pagar menos dividendos e que o pagamento de dividendos é negativamente relacionado com o crescimento da carteira de crédito, o que é consistente com a ideia de que os bancos com maiores oportunidades de investimento retêm seus lucros para aumentar seu patrimônio líquido e sua capacidade de conceder crédito.
Gli stili APA, Harvard, Vancouver, ISO e altri
4

Kacem, Sahraoui Ameni. "Personalized information retrieval based on time-sensitive user profile". Thesis, Toulouse 3, 2017. http://www.theses.fr/2017TOU30111/document.

Testo completo
Abstract (sommario):
Les moteurs de recherche, largement utilisés dans différents domaines, sont devenus la principale source d'information pour de nombreux utilisateurs. Cependant, les Systèmes de Recherche d'Information (SRI) font face à de nouveaux défis liés à la croissance et à la diversité des données disponibles. Un SRI analyse la requête soumise par l'utilisateur et explore des collections de données de nature non structurée ou semi-structurée (par exemple : texte, image, vidéo, page Web, etc.) afin de fournir des résultats qui correspondent le mieux à son intention et ses intérêts. Afin d'atteindre cet objectif, au lieu de prendre en considération l'appariement requête-document uniquement, les SRI s'intéressent aussi au contexte de l'utilisateur. En effet, le profil utilisateur a été considéré dans la littérature comme l'élément contextuel le plus important permettant d'améliorer la pertinence de la recherche. Il est intégré dans le processus de recherche d'information afin d'améliorer l'expérience utilisateur en recherchant des informations spécifiques. Comme le facteur temps a gagné beaucoup d'importance ces dernières années, la dynamique temporelle est introduite pour étudier l'évolution du profil utilisateur qui consiste principalement à saisir les changements du comportement, des intérêts et des préférences de l'utilisateur en fonction du temps et à actualiser le profil en conséquence. Les travaux antérieurs ont distingué deux types de profils utilisateurs : les profils à court-terme et ceux à long-terme. Le premier type de profil est limité aux intérêts liés aux activités actuelles de l'utilisateur tandis que le second représente les intérêts persistants de l'utilisateur extraits de ses activités antérieures tout en excluant les intérêts récents. Toutefois, pour les utilisateurs qui ne sont pas très actifs dont les activités sont peu nombreuses et séparées dans le temps, le profil à court-terme peut éliminer des résultats pertinents qui sont davantage liés à leurs intérêts personnels. Pour les utilisateurs qui sont très actifs, l'agrégation des activités récentes sans ignorer les intérêts anciens serait très intéressante parce que ce type de profil est généralement en évolution au fil du temps. Contrairement à ces approches, nous proposons, dans cette thèse, un profil utilisateur générique et sensible au temps qui est implicitement construit comme un vecteur de termes pondérés afin de trouver un compromis en unifiant les intérêts récents et anciens. Les informations du profil utilisateur peuvent être extraites à partir de sources multiples. Parmi les méthodes les plus prometteuses, nous proposons d'utiliser, d'une part, l'historique de recherche, et d'autre part les médias sociaux
Recently, search engines have become the main source of information for many users and have been widely used in different fields. However, Information Retrieval Systems (IRS) face new challenges due to the growth and diversity of available data. An IRS analyses the query submitted by the user and explores collections of data with unstructured or semi-structured nature (e.g. text, image, video, Web page etc.) in order to deliver items that best match his/her intent and interests. In order to achieve this goal, we have moved from considering the query-document matching to consider the user context. In fact, the user profile has been considered, in the literature, as the most important contextual element which can improve the accuracy of the search. It is integrated in the process of information retrieval in order to improve the user experience while searching for specific information. As time factor has gained increasing importance in recent years, the temporal dynamics are introduced to study the user profile evolution that consists mainly in capturing the changes of the user behavior, interests and preferences, and updating the profile accordingly. Prior work used to discern short-term and long-term profiles. The first profile type is limited to interests related to the user's current activities while the second one represents user's persisting interests extracted from his prior activities excluding the current ones. However, for users who are not very active, the short-term profile can eliminate relevant results which are more related to their personal interests. This is because their activities are few and separated over time. For users who are very active, the aggregation of recent activities without ignoring the old interests would be very interesting because this kind of profile is usually changing over time. Unlike those approaches, we propose, in this thesis, a generic time-sensitive user profile that is implicitly constructed as a vector of weighted terms in order to find a trade-off by unifying both current and recurrent interests. User profile information can be extracted from multiple sources. Among the most promising ones, we propose to use, on the one hand, searching history. Data from searching history can be extracted implicitly without any effort from the user and includes issued queries, their corresponding results, reformulated queries and click-through data that has relevance feedback potential. On the other hand, the popularity of Social Media makes it as an invaluable source of data used by users to express, share and mark as favorite the content that interests them
Gli stili APA, Harvard, Vancouver, ISO e altri
5

Ema, Ismat. "Sensitive Data Migration to the Cloud". Thesis, Luleå tekniska universitet, Institutionen för system- och rymdteknik, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:ltu:diva-64736.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
6

Forde, Edward Steven. "Security Strategies for Hosting Sensitive Information in the Commercial Cloud". ScholarWorks, 2017. https://scholarworks.waldenu.edu/dissertations/3604.

Testo completo
Abstract (sommario):
IT experts often struggle to find strategies to secure data on the cloud. Although current security standards might provide cloud compliance, they fail to offer guarantees of security assurance. The purpose of this qualitative case study was to explore the strategies used by IT security managers to host sensitive information in the commercial cloud. The study's population consisted of information security managers from a government agency in the eastern region of the United States. The routine active theory, developed by Cohen and Felson, was used as the conceptual framework for the study. The data collection process included IT security manager interviews (n = 7), organizational documents and procedures (n = 14), and direct observation of a training meeting (n = 35). Data collection from organizational data and observational data were summarized. Coding from the interviews and member checking were triangulated with organizational documents and observational data/field notes to produce major and minor themes. Through methodological triangulation, 5 major themes emerged from the data analysis: avoiding social engineering vulnerabilities, avoiding weak encryption, maintaining customer trust, training to create a cloud security culture, and developing sufficient policies. The findings of this study may benefit information security managers by enhancing their information security practices to better protect their organization's information that is stored in the commercial cloud. Improved information security practices may contribute to social change by providing by proving customers a lesser amount of risk of having their identity or data stolen from internal and external thieves
Gli stili APA, Harvard, Vancouver, ISO e altri
7

Träutlein, Sarah Anna Elisabeth [Verfasser], Peter [Akademischer Betreuer] Buxmann e Alexander [Akademischer Betreuer] Benlian. "Employees' sensitive information disclosure behavior in enterprise information systems / Sarah Träutlein ; Peter Buxmann, Alexander Benlian". Darmstadt : Universitäts- und Landesbibliothek Darmstadt, 2017. http://d-nb.info/1149252448/34.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
8

Träutlein, Sarah [Verfasser], Peter [Akademischer Betreuer] Buxmann e Alexander [Akademischer Betreuer] Benlian. "Employees' sensitive information disclosure behavior in enterprise information systems / Sarah Träutlein ; Peter Buxmann, Alexander Benlian". Darmstadt : Universitäts- und Landesbibliothek Darmstadt, 2017. http://d-nb.info/1149252448/34.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
9

Li, Xinfeng. "Time-sensitive Information Communication, Sensing, and Computing in Cyber-Physical Systems". The Ohio State University, 2014. http://rave.ohiolink.edu/etdc/view?acc_num=osu1397731767.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
10

Liu, Yin. "Methodologies, Techniques, and Tools for Understanding and Managing Sensitive Program Information". Diss., Virginia Tech, 2021. http://hdl.handle.net/10919/103421.

Testo completo
Abstract (sommario):
Exfiltrating or tampering with certain business logic, algorithms, and data can harm the security and privacy of both organizations and end users. Collectively referred to as sensitive program information (SPI), these building blocks are part and parcel of modern software systems in domains ranging from enterprise applications to cyberphysical setups. Hence, protecting SPI has become one of the most salient challenges of modern software development. However, several fundamental obstacles stand on the way of effective SPI protection: (1) understanding and locating the SPI for any realistically sized codebase by hand is hard; (2) manually isolating SPI to protect it is burdensome and error-prone; (3) if SPI is passed across distributed components within and across devices, it becomes vulnerable to security and privacy attacks. To address these problems, this dissertation research innovates in the realm of automated program analysis, code transformation, and novel programming abstractions to improve the state of the art in SPI protection. Specifically, this dissertation comprises three interrelated research thrusts that: (1) design and develop program analysis and programming support for inferring the usage semantics of program constructs, with the goal of helping developers understand and identify SPI; (2) provide powerful programming abstractions and tools that transform code automatically, with the goal of helping developers effectively isolate SPI from the rest of the codebase; (3) provide programming mechanism for distributed managed execution environments that hides SPI, with the goal of enabling components to exchange SPI safely and securely. The novel methodologies, techniques, and software tools, supported by programming abstractions, automated program analysis, and code transformation of this dissertation research lay the groundwork for establishing a secure, understandable, and efficient foundation for protecting SPI. This dissertation is based on 4 conference papers, presented at TrustCom'20, GPCE'20, GPCE'18, and ManLang'17, as well as 1 journal paper, published in Journal of Computer Languages (COLA).
Doctor of Philosophy
Some portions of a computer program can be sensitive, referred to as sensitive program information (SPI). By compromising SPI, attackers can hurt user security/privacy. It is hard for developers to identify and protect SPI, particularly for large programs. This dissertation introduces novel methodologies, techniques, and software tools that facilitate software developments tasks concerned with locating and protecting SPI.
Gli stili APA, Harvard, Vancouver, ISO e altri

Libri sul tema "Sensitive information"

1

Hearing on sensitive but not classified information. [Washington, D.C.]: U.S. National Commission on Libraries and Information Science, 1988.

Cerca il testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
2

Prime, Terence. Legal protection of commercially sensitive information and trade secrets. Sudbury, Suffolk: Monitor Press Ltd., 1999.

Cerca il testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
3

Office, General Accounting. NASA aeronautics: Protecting sensitive technology : report to Congressional requesters. Washington, D.C: U.S. General Accounting Office, 1993.

Cerca il testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
4

United States. National Commission on Libraries and Information Science. Hearing on sensitive but not classified information: Library of Congress, Washington, D.C., Thursday, May 28, 1987. [Washington, D.C: U.S.G.P.O., 1988.

Cerca il testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
5

IFIP TC8/WG8.3 International Conference on Context-Sensitive Decision Support Systems (1998 Bled, Slovenia). Context sensitive decision support systems: IFIP TC8 / WG8.3 International Conference on Context-Sensitive Decision Support Systems, 13-15 July 1998, Bled, Slovenia. London: Chapman & Hall, 1998.

Cerca il testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
6

Integrity, Victoria Office of Police. Report on the leak of a sensitive Victoria Police information report. Melbourne: Govt. Printer, 2005.

Cerca il testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
7

World Summit on Information Society Gender Caucus. Towards a gender sensitive information society: The history of World Summit on Information Society Gender Caucus. Johannesburg, South Africa: World Summit on Information Society Gender Caucus, 2005.

Cerca il testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
8

United States. Dept. of Energy. Office of Audit Services. Audit report: Protection of the Department of Energy's unclassified sensitive electronic information. [Washington, DC]: U.S. Dept. of Energy, Office of Inspector General, 2009.

Cerca il testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
9

New York (State). Office of the State Comptroller. Division of State Services. Metropolitan Transportation Authority, controls over security-sensitive information for the Capital Projects Program. [Albany, NY: Office of the State Comptroller, Division of State Services, 2006.

Cerca il testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
10

Buchalter, Alice R. Laws and regulations governing the protection of sensitive but unclassified information, a report. Washington, DC: The Division, 2004.

Cerca il testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri

Capitoli di libri sul tema "Sensitive information"

1

Weik, Martin H. "sensitive information". In Computer Science and Communications Dictionary, 1546. Boston, MA: Springer US, 2000. http://dx.doi.org/10.1007/1-4020-0613-6_16956.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
2

Christen, Peter, Thilina Ranbaduge e Rainer Schnell. "Private Information Sharing Protocols". In Linking Sensitive Data, 81–97. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-59706-1_4.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
3

Witulski, Klaus. "Context Sensitive Knowledge Processing". In Information and Classification, 335–45. Berlin, Heidelberg: Springer Berlin Heidelberg, 1993. http://dx.doi.org/10.1007/978-3-642-50974-2_34.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
4

Lippitt, Christopher D., e Douglas A. Stow. "Remote Sensing Theory and Time-Sensitive Information". In Time-Sensitive Remote Sensing, 1–10. New York, NY: Springer New York, 2015. http://dx.doi.org/10.1007/978-1-4939-2602-2_1.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
5

Tang, Xiaoliang, Xing Wang, Di Jia, Weidong Song e Xiangfu Meng. "Double-Coding Density Sensitive Hashing". In Neural Information Processing, 429–38. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-70093-9_45.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
6

Taghva, Kazem. "Identification of Sensitive Unclassified Information". In Computational Methods for Counterterrorism, 89–108. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-01141-2_6.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
7

Ene, Cristian, Laurent Mounier e Marie-Laure Potet. "Output-Sensitive Information Flow Analysis". In Formal Techniques for Distributed Objects, Components, and Systems, 93–110. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-21759-4_6.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
8

Liu, Panyu, Yangyang Li, Zhiping Cai e Shuhui Chen. "Discovering New Sensitive Words Based on Sensitive Information Categorization". In Lecture Notes in Computer Science, 338–46. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-24274-9_30.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
9

Bast, Holger, Christian W. Mortensen e Ingmar Weber. "Output-Sensitive Autocompletion Search". In String Processing and Information Retrieval, 150–62. Berlin, Heidelberg: Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11880561_13.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
10

Düzağaç, Remzi, e Olcay Taner Yıldız. "Context Sensitive Search Engine". In Information Sciences and Systems 2014, 277–84. Cham: Springer International Publishing, 2014. http://dx.doi.org/10.1007/978-3-319-09465-6_29.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri

Atti di convegni sul tema "Sensitive information"

1

Jianying, Zhang, Wang Jiamei, Tang Xue e Zhao Fei. "Sensitive information filtering system". In 3rd International Conference on Green Communications and Networks. Southampton, UK: WIT Press, 2014. http://dx.doi.org/10.2495/gcn130521.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
2

Zhou, Michelle X., Keith Houck, Shimei Pan, James Shaw, Vikram Aggarwal e Zhen Wen. "Enabling context-sensitive information seeking". In the 11th international conference. New York, New York, USA: ACM Press, 2006. http://dx.doi.org/10.1145/1111449.1111479.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
3

Ye, Fei-Yue, Wen-Jing Wang, Jia-Yong Du, Kun Zhang e Xiang-Feng Luo. "Research on Sensitive Information Discovery". In 2011 International Conference on Computational and Information Sciences (ICCIS). IEEE, 2011. http://dx.doi.org/10.1109/iccis.2011.236.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
4

Liu, Yucheng, Lawrence Ong, Phee Lep Yeoh, Parastoo Sadeghi, Joerg Kliewer e Sarah Johnson. "Information Leakage in Index Coding With Sensitive and Non-Sensitive Messages". In 2022 IEEE International Symposium on Information Theory (ISIT). IEEE, 2022. http://dx.doi.org/10.1109/isit50566.2022.9834747.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
5

Bryant, Ian. "Factors in sharing sensitive security information". In 2014 Science and Information Conference (SAI). IEEE, 2014. http://dx.doi.org/10.1109/sai.2014.6918243.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
6

Kaushik, Sona, e Shalini Puri. "An enhanced sensitive information security model". In 2012 International Conference on Computing, Electronics and Electrical Technologies (ICCEET). IEEE, 2012. http://dx.doi.org/10.1109/icceet.2012.6203910.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
7

Hussain, Khaled, Naveen Addulla, Sharon Rajan e Ghada Moussa. "Preventing the capture of sensitive information". In the 43rd annual southeast regional conference. New York, New York, USA: ACM Press, 2005. http://dx.doi.org/10.1145/1167253.1167291.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
8

Macrina, Andrea, e Priyanka A. Parbhoo. "Security Pricing with Information-Sensitive Discounting". In Proceedings of the KIER-TMU International Workshop on Financial Engineering 2009. WORLD SCIENTIFIC, 2010. http://dx.doi.org/10.1142/9789814304078_0006.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
9

Noiret, Sophie. "Assessing Algorithmic Fairness without Sensitive Information". In GoodIT '21: Conference on Information Technology for Social Good. New York, NY, USA: ACM, 2021. http://dx.doi.org/10.1145/3462203.3475894.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
10

Rakers, Jason. "Managing professional and personal sensitive information". In the 38th annual fall conference. New York, New York, USA: ACM Press, 2010. http://dx.doi.org/10.1145/1878335.1878340.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri

Rapporti di organizzazioni sul tema "Sensitive information"

1

Donahue, S. C. A guide to unclassified sensitive information protection. Office of Scientific and Technical Information (OSTI), novembre 1996. http://dx.doi.org/10.2172/645491.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
2

Smith, Julie A. Risk Assessment Methodology for EDI Unclassified/Sensitive Information Systems. Fort Belvoir, VA: Defense Technical Information Center, maggio 1993. http://dx.doi.org/10.21236/ada268676.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
3

Hudson-Vitale, Cynthia, e Katherine Klosek. Issue Brief: New US Federal Compliance Rules for Sensitive Information. Association of Research Libraries, maggio 2021. http://dx.doi.org/10.29242/brief.sensitiveinfo2021.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
4

Kang, Myong, Steven Pieper, Jeremy Smith e Allen Yeh. The Protections of Bilaterally Sensitive Information on a Restricted Multilateral Network. Fort Belvoir, VA: Defense Technical Information Center, ottobre 2007. http://dx.doi.org/10.21236/ada473751.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
5

Jarman, Kenneth D., Benjamin S. McDonald, Sean M. Robinson, Andrew J. Gilbert, Timothy A. White, W. Karl Pitts, Alex C. Misner e Allen Seifert. Low-Intrusion Techniques and Sensitive Information Management for Warhead Counting and Verification: FY2012 Annual Report. Office of Scientific and Technical Information (OSTI), novembre 2012. http://dx.doi.org/10.2172/1072911.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
6

Jarman, Kenneth D., Sean M. Robinson, Benjamin S. McDonald, Andrew J. Gilbert, Alex C. Misner, W. Karl Pitts, Timothy A. White, Allen Seifert e Erin A. Miller. Low-Intrusion Techniques and Sensitive Information Management for Warhead Counting and Verification: FY2011 Annual Report. Office of Scientific and Technical Information (OSTI), settembre 2011. http://dx.doi.org/10.2172/1031988.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
7

Ostoja, Steven, Tapan Pathak, Katherine Jarvis-Shean, Mark Battany e George Zhuang. Adapt - On-farm changes in the face of climate change: NRCS Area 3. USDA California Climate Hub, aprile 2018. http://dx.doi.org/10.32747/2018.7444387.ch.

Testo completo
Abstract (sommario):
The agricultural economy is more vulnerable to projected changes in climate in some California counties than in others. This flyer highlights on-farm adaptation strategies to mitigate some of the effects of increased winter temperatures and more frequent summer heatwaves. Projected conditions will put the most strain on heat intolerant crops and crops with high chill requirements. When crops with these characteristics also have a high market value or are grown in large acreage, counties can be at risk for economic declines. Information on this flyer identifies the most vulnerable counties in California Area 3 for some key, climate-sensitive crops.
Gli stili APA, Harvard, Vancouver, ISO e altri
8

Ostoja, Steven, Tapan Pathak, Katherine Jarvis-Shean e Mark Battany. Adapt - On-farm changes in the face of climate change: NRCS Area 1. USDA California Climate Hub, aprile 2018. http://dx.doi.org/10.32747/2018.7444389.ch.

Testo completo
Abstract (sommario):
The agricultural economy is more vulnerable to projected changes in climate in some California counties than in others. This flyer highlights on-farm adaptation strategies to mitigate some of the effects of increased winter temperatures and more frequent summer heatwaves. Projected conditions will put the most strain on heat intolerant crops and crops with high chill requirements. When crops with these characteristics also have a high market value or are grown in large acreage, counties can be at risk for economic declines. Information on this flyer identifies the most vulnerable counties in California Area 1 for five key, climate-sensitive crops.
Gli stili APA, Harvard, Vancouver, ISO e altri
9

Ostoja, Steven, Tapan Pathak, Andre S. Biscaro e Mark Battany. Adapt - On-farm changes in the face of climate change: NRCS area 4. USDA California Climate Hub, aprile 2018. http://dx.doi.org/10.32747/2018.7435379.ch.

Testo completo
Abstract (sommario):
The agricultural economy is more vulnerable to projected changes in climate in some California counties than in others. This flyer highlights on-farm adaptation strategies to mitigate some of the effects of increased winter temperatures and more frequent summer heatwaves. Projected conditions will put the most strain on heat intolerant crops and crops with high chill requirements. When crops with these characteristics also have a high market value or are grown in large acreage, counties can be at risk for economic declines. Information on this flyer identifies the most vulnerable counties in California Area 4 for five key, climate-sensitive crops.
Gli stili APA, Harvard, Vancouver, ISO e altri
10

Ostoja, Steven, Tapan Pathak, Katherine Jarvis-Shean, Mark Battany e Andre S. Biscaro. Adapt - On-farm changes in the face of climate change: NRCS Area 2. USDA California Climate Hub, aprile 2018. http://dx.doi.org/10.32747/2018.7444388.ch.

Testo completo
Abstract (sommario):
The agricultural economy is more vulnerable to projected changes in climate in some California counties than in others. This flyer highlights on-farm adaptation strategies to mitigate some of the effects of increased winter temperatures and more frequent summer heatwaves. Projected conditions will put the most strain on heat intolerant crops and crops with high chill requirements. When crops with these characteristics also have a high market value or are grown in large acreage, counties can be at risk for economic declines. Information on this flyer identifies the most vulnerable counties in California NRCS Area 2 for six key, climate-sensitive crops.
Gli stili APA, Harvard, Vancouver, ISO e altri
Offriamo sconti su tutti i piani premium per gli autori le cui opere sono incluse in raccolte letterarie tematiche. Contattaci per ottenere un codice promozionale unico!

Vai alla bibliografia