callback( { "result":{ "query":":facetid:toc:\"db/conf/codaspy/iwspa2016.bht\"", "status":{ "@code":"200", "text":"OK" }, "time":{ "@unit":"msecs", "text":"72.55" }, "completions":{ "@total":"1", "@computed":"1", "@sent":"1", "c":{ "@sc":"13", "@dc":"13", "@oc":"13", "@id":"43372981", "text":":facetid:toc:db/conf/codaspy/iwspa2016.bht" } }, "hits":{ "@total":"13", "@computed":"13", "@sent":"13", "@first":"0", "hit":[{ "@score":"1", "@id":"3224204", "info":{"authors":{"author":[{"@pid":"144/2929","text":"Vlad Bulakh"},{"@pid":"59/2038","text":"Minaxi Gupta"}]},"title":"Countering Phishing from Brands' Vantage Point.","venue":"IWSPA@CODASPY","pages":"17-24","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/codaspy/BulakhG16","doi":"10.1145/2875475.2875478","ee":"https://doi.org/10.1145/2875475.2875478","url":"https://dblp.org/rec/conf/codaspy/BulakhG16"}, "url":"URL#3224204" }, { "@score":"1", "@id":"3224206", "info":{"authors":{"author":[{"@pid":"63/4434","text":"Gerardo Canfora"},{"@pid":"49/5937","text":"Eric Medvet"},{"@pid":"133/4711","text":"Francesco Mercaldo"},{"@pid":"38/2506","text":"Corrado Aaron Visaggio"}]},"title":"Acquiring and Analyzing App Metrics for Effective Mobile Malware Detection.","venue":"IWSPA@CODASPY","pages":"50-57","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/codaspy/CanforaMMV16","doi":"10.1145/2875475.2875481","ee":"https://doi.org/10.1145/2875475.2875481","url":"https://dblp.org/rec/conf/codaspy/CanforaMMV16"}, "url":"URL#3224206" }, { "@score":"1", "@id":"3224212", "info":{"authors":{"author":[{"@pid":"158/1033","text":"Marko Dimjasevic"},{"@pid":"41/7754","text":"Simone Atzeni"},{"@pid":"177/2952","text":"Ivo Ugrina"},{"@pid":"31/4458","text":"Zvonimir Rakamaric"}]},"title":"Evaluation of Android Malware Detection Based on System Calls.","venue":"IWSPA@CODASPY","pages":"1-8","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/codaspy/DimjasevicAUR16","doi":"10.1145/2875475.2875487","ee":"https://doi.org/10.1145/2875475.2875487","url":"https://dblp.org/rec/conf/codaspy/DimjasevicAUR16"}, "url":"URL#3224212" }, { "@score":"1", "@id":"3224218", "info":{"authors":{"author":[{"@pid":"177/3062","text":"Nikitha Ganesh"},{"@pid":"177/3021","text":"Fabio Di Troia"},{"@pid":"38/2506","text":"Corrado Aaron Visaggio"},{"@pid":"29/7796","text":"Thomas H. Austin"},{"@pid":"80/4529","text":"Mark Stamp 0001"}]},"title":"Static Analysis of Malicious Java Applets.","venue":"IWSPA@CODASPY","pages":"58-63","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/codaspy/GaneshTCAS16","doi":"10.1145/2875475.2875477","ee":"https://doi.org/10.1145/2875475.2875477","url":"https://dblp.org/rec/conf/codaspy/GaneshTCAS16"}, "url":"URL#3224218" }, { "@score":"1", "@id":"3224229", "info":{"authors":{"author":[{"@pid":"177/3011","text":"Yuta Ishii"},{"@pid":"84/4318-1","text":"Takuya Watanabe 0001"},{"@pid":"26/3158","text":"Mitsuaki Akiyama"},{"@pid":"62/6630","text":"Tatsuya Mori"}]},"title":"Clone or Relative?: Understanding the Origins of Similar Android Apps.","venue":"IWSPA@CODASPY","pages":"25-32","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/codaspy/IshiiWAM16","doi":"10.1145/2875475.2875480","ee":"https://doi.org/10.1145/2875475.2875480","url":"https://dblp.org/rec/conf/codaspy/IshiiWAM16"}, "url":"URL#3224229" }, { "@score":"1", "@id":"3224230", "info":{"authors":{"author":[{"@pid":"122/9337","text":"Vimalkumar Jeyakumar"},{"@pid":"82/1151","text":"Omid Madani"},{"@pid":"47/4084","text":"Ali ParandehGheibi"},{"@pid":"80/4092","text":"Navindra Yadav"}]},"title":"Data Driven Data Center Network Security.","venue":"IWSPA@CODASPY","pages":"48","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/codaspy/JeyakumarMPY16","doi":"10.1145/2875475.2875490","ee":"https://doi.org/10.1145/2875475.2875490","url":"https://dblp.org/rec/conf/codaspy/JeyakumarMPY16"}, "url":"URL#3224230" }, { "@score":"1", "@id":"3224231", "info":{"authors":{"author":[{"@pid":"159/4614","text":"Andrew J. Kaizer"},{"@pid":"59/2038","text":"Minaxi Gupta"}]},"title":"Towards Automatic Identification of JavaScript-oriented Machine-Based Tracking.","venue":"IWSPA@CODASPY","pages":"33-40","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/codaspy/KaizerG16","doi":"10.1145/2875475.2875479","ee":"https://doi.org/10.1145/2875475.2875479","url":"https://dblp.org/rec/conf/codaspy/KaizerG16"}, "url":"URL#3224231" }, { "@score":"1", "@id":"3224234", "info":{"authors":{"author":{"@pid":"04/4402","text":"Carl E. Landwehr"}},"title":"How Can We Enable Privacy in an Age of Big Data Analytics?","venue":"IWSPA@CODASPY","pages":"47","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/codaspy/Landwehr16","doi":"10.1145/2875475.2875489","ee":"https://doi.org/10.1145/2875475.2875489","url":"https://dblp.org/rec/conf/codaspy/Landwehr16"}, "url":"URL#3224234" }, { "@score":"1", "@id":"3224253", "info":{"authors":{"author":[{"@pid":"137/8291","text":"Sana Siddiqui"},{"@pid":"37/252","text":"Muhammad Salman Khan"},{"@pid":"71/1795","text":"Ken Ferens"},{"@pid":"36/6143","text":"Witold Kinsner"}]},"title":"Detecting Advanced Persistent Threats using Fractal Dimension based Machine Learning Classification.","venue":"IWSPA@CODASPY","pages":"64-69","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/codaspy/SiddiquiKFK16","doi":"10.1145/2875475.2875484","ee":"https://doi.org/10.1145/2875475.2875484","url":"https://dblp.org/rec/conf/codaspy/SiddiquiKFK16"}, "url":"URL#3224253" }, { "@score":"1", "@id":"3224261", "info":{"authors":{"author":{"@pid":"t/JDTygar","text":"J. Doug Tygar"}},"title":"Security Analytics in the Context of Adversarial Machine Learning.","venue":"IWSPA@CODASPY","pages":"49","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/codaspy/Tygar16","doi":"10.1145/2875475.2875488","ee":"https://doi.org/10.1145/2875475.2875488","url":"https://dblp.org/rec/conf/codaspy/Tygar16"}, "url":"URL#3224261" }, { "@score":"1", "@id":"3224262", "info":{"authors":{"author":[{"@pid":"177/2959","text":"Swapna Vemparala"},{"@pid":"177/3021","text":"Fabio Di Troia"},{"@pid":"38/2506","text":"Corrado Aaron Visaggio"},{"@pid":"29/7796","text":"Thomas H. Austin"},{"@pid":"80/4529","text":"Mark Stamp 0001"}]},"title":"Malware Detection Using Dynamic Birthmarks.","venue":"IWSPA@CODASPY","pages":"41-46","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/codaspy/VemparalaTCAS16","doi":"10.1145/2875475.2875476","ee":"https://doi.org/10.1145/2875475.2875476","url":"https://dblp.org/rec/conf/codaspy/VemparalaTCAS16"}, "url":"URL#3224262" }, { "@score":"1", "@id":"3224267", "info":{"authors":{"author":[{"@pid":"144/1114","text":"Xue Zhu"},{"@pid":"58/5011-1","text":"Yuqing Sun 0001"}]},"title":"Differential Privacy for Collaborative Filtering Recommender Algorithm.","venue":"IWSPA@CODASPY","pages":"9-16","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/codaspy/ZhuS16","doi":"10.1145/2875475.2875483","ee":"https://doi.org/10.1145/2875475.2875483","url":"https://dblp.org/rec/conf/codaspy/ZhuS16"}, "url":"URL#3224267" }, { "@score":"1", "@id":"3358887", "info":{"authors":{"author":[{"@pid":"v/RakeshMVerma","text":"Rakesh M. Verma"},{"@pid":"r/MichaelRusinowitch","text":"Michaƫl Rusinowitch"}]},"title":"Proceedings of the 2016 ACM on International Workshop on Security And Privacy Analytics, IWSPA@CODASPY 2016, New Orleans, LA, USA, March 11, 2016","venue":"IWSPA@CODASPY","publisher":"ACM","year":"2016","type":"Editorship","key":"conf/codaspy/2016iwspa","ee":"http://dl.acm.org/citation.cfm?id=2875475","url":"https://dblp.org/rec/conf/codaspy/2016iwspa"}, "url":"URL#3358887" } ] } } } )