BibSLEIGH
BibSLEIGH corpus
BibSLEIGH tags
BibSLEIGH bundles
BibSLEIGH people
CC-BY
Open Knowledge
XHTML 1.0 W3C Rec
CSS 2.1 W3C CanRec
email twitter
Used together with:
imag (9)
base (8)
digit (8)
analysi (7)
model (7)

Stem forens$ (all stems)

52 papers:

CAiSECAiSE-2014-SimouKKG #challenge #forensics #identification
Cloud Forensics: Identifying the Major Issues and Challenges (SS, CK, EK, SG), pp. 271–284.
ICPRICPR-2014-ChenLLYH #adaptation #detection #forensics
Anti-forensics of JPEG Detectors via Adaptive Quantization Table Replacement (CC, HL, WL, RY, JH), pp. 672–677.
ICPRICPR-2014-IslamCK #case study #forensics #geometry
A Preliminary Study of Lower Leg Geometry as a Soft Biometric Trait for Forensic Investigation (MRI, FKSC, AWKK), pp. 427–431.
ICPRICPR-2014-SharifzadehZK #estimation #forensics #modelling #multi #parametricity #visualisation
Vein Pattern Visualization through Multiple Mapping Models and Local Parameter Estimation for Forensic Investigation (HRS, HZ, AWKK), pp. 160–165.
SEKESEKE-2014-GayedLB #case study #forensics #lightweight #ontology #process #using
Creating Proprietary Terms Using Lightweight Ontology: A Case Study on Acquisition Phase in a Cyber Forensic Process (TFG, HL, MB), pp. 76–81.
DocEngDocEng-2013-BagleyBK #forensics
Revisiting a summer vacation: digital restoration and typesetter forensics (SRB, DFB, BWK), pp. 3–12.
ICDARICDAR-2013-AmaralFB #feature model #forensics #identification
Feature Selection for Forensic Handwriting Identification (AMMMA, COdAF, FB), pp. 922–926.
ICDARICDAR-2013-BarbozaLJ #documentation #forensics
A Color-Based Model to Determine the Age of Documents for Forensic Purposes (RdSB, RDL, DMdJ), pp. 1350–1354.
ICDARICDAR-2013-MalikALD #forensics #realtime #verification
FREAK for Real Time Forensic Signature Verification (MIM, SA, ML, AD), pp. 971–975.
ICDARICDAR-2013-MalikLD #automation #comparison #forensics #verification
Part-Based Automatic System in Comparison to Human Experts for Forensic Signature Verification (MIM, ML, AD), pp. 872–876.
ICDARICDAR-2013-RoyG #documentation #forensics #probability #re-engineering
A Probabilistic Model for Reconstruction of Torn Forensic Documents (AR, UG), pp. 494–498.
HCIDUXU-PMT-2013-Breiner #detection #forensics #interactive
User Interaction Forensics — Detecting and Interpreting the User’s Footprints during Touch Interaction (KB), pp. 193–202.
SEKESEKE-2013-GayedLB #case study #forensics #process #representation
Representing Chains of Custody Along a Forensic Process: A Case Study on Kruse Model (TFG, HL, MB), pp. 674–680.
RERE-2013-PasqualeYSCTN #adaptation #forensics
Requirements-driven adaptive digital forensics (LP, YY, MS, LC, TTT, BN), pp. 340–341.
ICSEICSE-2013-King #forensics
Measuring the forensic-ability of audit logs for nonrepudiation (JK), pp. 1419–1422.
ICPRICPR-2012-PollardSA #forensics #image
Print biometrics: Recovering forensic signatures from halftone images (SBP, SJS, GBA), pp. 1651–1654.
ICPRICPR-2012-TangZKC #analysis #forensics #image #visualisation
Visualizing vein patterns from color skin images based on image mapping for forensics analysis (CT, HZ, AWKK, NC), pp. 2387–2390.
SEKESEKE-2012-GayedLB #forensics #semantics #towards #web
Computer Forensics: Toward the Construction of Electronic Chain of Custody on the Semantic Web (TFG, HL, MB), pp. 406–411.
ICMTICMT-2012-BosS #forensics #optimisation
Domain-Specific Optimization in Digital Forensics (JvdB, TvdS), pp. 121–136.
DocEngDocEng-2011-AdamsPS #case study #forensics #interactive
A study of the interaction of paper substrates on printed forensic imaging (GBA, SBP, SJS), pp. 263–266.
SACSAC-2011-DingZ #analysis #forensics
Time based data forensic and cross-reference analysis (XD, HZ), pp. 185–190.
SACSAC-2011-Marty #forensics
Cloud application logging for forensics (RM), pp. 178–184.
ICSEICSE-2011-BosS #domain-specific language #forensics
Bringing domain-specific languages to digital forensics (JvdB, TvdS), pp. 671–680.
DocEngDocEng-2010-SimskeSAE #documentation #ecosystem #forensics #security
Document imaging security and forensics ecosystem considerations (SJS, MS, GBA, PE), pp. 41–50.
ICPRICPR-2010-PuertasRFOE #comprehension #forensics #performance #recognition #towards
Towards a Better Understanding of the Performance of Latent Fingerprint Recognition in Realistic Forensic Conditions (MP, DR, JF, JOG, NE), pp. 1638–1641.
KDDKDD-2010-HendersonEFALMPT #approach #forensics #graph #metric #mining #multi
Metric forensics: a multi-level approach for mining volatile graphs (KH, TER, CF, LA, LL, KM, BAP, HT), pp. 163–172.
KEODKEOD-2010-YilmazTA #forensics #named #ontology
BALLON — An Ontology for Forensic Ballistics Domain (AY, HT, SA), pp. 392–395.
SEKESEKE-2010-Pelaez #convergence #forensics #modelling #network
A Pattern Methodology for Modeling Network Forensic Investigations in Converged Tactical Environments (JCP), pp. 777–782.
SACSAC-2010-GloeB #benchmark #database #forensics #image #metric
The “Dresden Image Database” for benchmarking digital image forensics (TG, RB), pp. 1584–1590.
SACSAC-2010-IqbalKFD #email #forensics #verification
e-mail authorship verification for forensic investigation (FI, LAK, BCMF, MD), pp. 1591–1598.
ICDARICDAR-2009-Franke #analysis #forensics #reliability
Capturing Reliable Data for Computer-Based Forensic Handwriting Analysis II: Pen-position Activations (KF), pp. 1310–1314.
ICDARICDAR-2009-Smet #automation #documentation #forensics #re-engineering
Semi-automatic Forensic Reconstruction of Ripped-up Documents (PdS), pp. 703–707.
RERE-2009-Hall #forensics #verification
Forensic System Verification (RJH), pp. 111–120.
SACSAC-2009-FloraTB #forensics #identification #image #using
Forensic bite mark identification using image processing methods (GF, MT, HB), pp. 903–907.
SACSAC-2009-HoelzRG #forensics
Artificial intelligence applied to computer forensics (BWPH, CGR, RG), pp. 883–888.
ICPRICPR-2008-GuehamBC #automation #classification #correlation #forensics #using
Automatic classification of partial shoeprints using Advanced Correlation Filters for use in forensic science (MG, AB, DC), pp. 1–4.
SACSAC-2008-WeiSWS #email #forensics #identification #mining
Mining spam email to identify common origins for forensic application (CW, AS, GW, AS), pp. 1433–1437.
SIGMODSIGMOD-2007-StahlbergML #analysis #database #forensics #privacy
Threats to privacy in the forensic analysis of database systems (PS, GM, BNL), pp. 91–102.
MODELSMoDELS-2007-HibberdLR #debugging #forensics #model transformation
Forensic Debugging of Model Transformations (MH, ML, KR), pp. 589–604.
MODELSMoDELS-2007-HibberdLR #debugging #forensics #model transformation
Forensic Debugging of Model Transformations (MH, ML, KR), pp. 589–604.
SACSAC-2007-IeongL #forensics
Deriving cse-specific live forensics investigation procedures from FORZA (RSCI, HCL), pp. 175–180.
SACSAC-2007-LiebrockMBPCSU #analysis #design #forensics #set
A preliminary design for digital forensics analysis of terabyte size data sets (LML, NM, DPB, RP, EC, MS, VU), pp. 190–191.
SACSAC-2007-SantosBOJ #approach #documentation #forensics #verification
Off-line signature verification based on forensic questioned document examination approach (CRS, FB, LSO, EJRJ), pp. 637–638.
SACSAC-2007-SavoldiG #forensics #perspective
SIM and USIM filesystem: a forensics perspective (AS, PG), pp. 181–187.
SIGMODSIGMOD-2006-PavlouS #analysis #database #forensics
Forensic analysis of database tampering (KEP, RTS), pp. 109–120.
SACSAC-2006-AbbottBCVM #automation #forensics #recognition
Automated recognition of event scenarios for digital forensics (JA, JB, AJC, OYdV, GMM), pp. 293–300.
SACSAC-2006-BurmesterM #forensics
The advent of trusted computing: implications for digital forensics (MB, JM), pp. 283–287.
SACSAC-2005-PervouchineLM #analysis #documentation #forensics
Handwritten character skeletonisation for forensic document analysis (VP, GL, KM), pp. 754–758.
SACSAC-2005-RekhisB #automation #forensics #verification
A formal logic-based language and an automated verification tool for computer forensic investigation (SR, NB), pp. 287–291.
SACSAC-2005-RenJ #adaptation #distributed #forensics #network #realtime
Honeynet based distributed adaptive network forensics and active real time investigation (WR, HJ), pp. 302–303.
DACDAC-2000-KirovskiLWP #forensics #tool support
Forensic engineering techniques for VLSI CAD tools (DK, DTL, JLW, MP), pp. 581–586.
ICDARICDAR-v1-1995-Baier #documentation #forensics #image
Image processing of forensic documents (PEB), pp. 1–4.

Bibliography of Software Language Engineering in Generated Hypertext (BibSLEIGH) is created and maintained by Dr. Vadim Zaytsev.
Hosted as a part of SLEBOK on GitHub.