Query Results - Autoren: Data intelligence on the Internet of Things

xtitleyearvalue
http://dblp.org/rec/journals/tse/ZengBNDKC04QoS-Aware Middleware for Web Services Composition.200435.25582336995994
http://dblp.org/rec/reference/db/Aalst09jWorkflow Patterns.200933.58470140965946
http://dblp.org/rec/books/mit/Aalst2002Workflow Management: Models, Methods, and Systems200225.02124016674945
http://dblp.org/rec/journals/ijahuc/BaldaufDR07A survey on context-aware systems.200724.434267700250413
http://dblp.org/rec/journals/pvldb/ThusooSJSCALWM09Hive - A Warehousing Solution Over a Map-Reduce Framework.200922.28894563008231
http://dblp.org/rec/conf/dagstuhl/ChengLGIMABBBCSDFGGGKKKLMMMPSTTWW09Software Engineering for Self-Adaptive Systems: A Research Roadmap.200918.21173074830852
http://dblp.org/rec/journals/internet/CurberaDKNMW02Unraveling the Web Services Web: An Introduction to SOAP, WSDL, and UDDI.200218.137549218839112
http://dblp.org/rec/conf/www/ZengBDKS03Quality driven web services composition.200317.724924052441533
http://dblp.org/rec/journals/tissec/DamianiVPS02A fine-grained access control system for XML documents.200217.632319314686125
http://dblp.org/rec/conf/siggraph/LiWS02Motion texture: a two-level statistical model for character motion synthesis.200216.941743888907872
http://dblp.org/rec/journals/computer/PapazoglouTDL07Service-Oriented Computing: State of the Art and Research Challenges.200716.90604286834519
http://dblp.org/rec/journals/is/AalstH05YAWL: yet another workflow language.200512.349955299322994
http://dblp.org/rec/conf/apn/Aalst97Verification of Workflow Nets.199711.930975694438526
http://dblp.org/rec/conf/ccs/DamianiVPSV02A reputation-based approach for choosing reliable resources in peer-to-peer networks.200211.759020547595984
http://dblp.org/rec/journals/ijwgs/DustdarS05A survey on web services composition.200510.733943247973817
http://dblp.org/rec/conf/icde/BenatallahSND02Declarative Composition and Peer-to-Peer Provisioning of Dynamic Web Services.20029.86599071354564
http://dblp.org/rec/journals/sigmod/AbererCDDHPS03P-Grid: a self-organizing structured P2P system.20039.299954932970154
http://dblp.org/rec/books/daglib/0012888The knowledge grid.20049.10232832242441
http://dblp.org/rec/conf/www/CornelliDVPS02Choosing reputable servents in a P2P network.20028.911892361801474
http://dblp.org/rec/conf/bpm/AalstHW03Business Process Management: A Survey.20038.730910441104363
http://dblp.org/rec/journals/ml/GestelSBVVDMV04Benchmarking Least Squares Support Vector Machine Classifiers.20048.57310623569554
http://dblp.org/rec/journals/pervasive/YauK0WG02Reconfigurable Context-Sensitive Middleware for Pervasive Computing.20028.534299406907634
http://dblp.org/rec/journals/dke/AalstDHMSW03Workflow mining: A survey of issues and approaches.20038.462944708327402
http://dblp.org/rec/journals/cacm/CurberaKMTW03The next step in Web services.20038.395654957900327
http://dblp.org/rec/journals/tkde/AalstWM04Workflow Mining: Discovering Process Models from Event Logs.20048.218184671115015
http://dblp.org/rec/conf/ccs/DamianiVJPS03Balancing confidentiality and efficiency in untrusted relational DBMSs.20037.970730260974239
http://dblp.org/rec/journals/internet/BenatallahSD03The Self-Serv Environment for Web Services Composition.20037.661046141616151
http://dblp.org/rec/journals/pami/EspositoMS97A Comparative Analysis of Methods for Pruning Decision Trees.19977.456416576237509
http://dblp.org/rec/conf/www/AbererCH03The chatty web: emergent semantics through gossiping.20037.358107166669682
http://dblp.org/rec/conf/pet/ChengZBP06Preserving User Location Privacy in Mobile Data Management Infrastructures.20067.231819270833339
http://dblp.org/rec/conf/semweb/TummarelloDO07Sindice.com: Weaving the Open Linked Data.20077.1206879509506065
http://dblp.org/rec/conf/rsctc/LinL93Rough Approximate Operators: Axiomatic Rough Set Theory.19937.033024630385897
http://dblp.org/rec/conf/mm/LiuXMZ03Automatic browsing of large pictures on mobile devices.20036.949495419905742
http://dblp.org/rec/conf/sebd/CeriCFPTD99XML-GL: A Graphical Language for Querying and Restructuring XML Documents.19996.8624070995514055
http://dblp.org/rec/journals/ijmso/OrenDCCST08Sindice.com: a document-oriented lookup index for open linked data.20086.8315920169981865
http://dblp.org/rec/books/wi/Dumas2005Process-Aware Information Systems: Bridging People and Software Through Process Technology20056.808659411452239
http://dblp.org/rec/journals/tcs/AalstB02Inheritance of workflows: an approach to tackling problems related to change.20026.629441089920805
http://dblp.org/rec/conf/semweb/OrenDD06Extending Faceted Navigation for RDF Data.20066.155096698824117
http://dblp.org/rec/journals/tnn/FrasconiGS98A general framework for adaptive processing of data structures.19986.132543940511285
http://dblp.org/rec/journals/ec/BlickleT96A Comparison of Selection Schemes used in Evolutionary Algorithms.19966.072702857142863
http://dblp.org/rec/journals/tc/Kumar91Hierarchical Quorum Consensus: A New Algorithm for Managing Replicated Data.19916.039861582669777
http://dblp.org/rec/conf/kdd/AggarwalLWW09Frequent pattern mining with uncertain data.20095.9554182692307736
http://dblp.org/rec/books/daglib/00058155.9193993763544475
http://dblp.org/rec/conf/icde/JeungLSZ08A Hybrid Prediction Model for Moving Objects.20085.88447670454546
http://dblp.org/rec/conf/caise/AalstW01The P2P Approach to Interorganizational Workflows.20015.800987465659945
http://dblp.org/rec/conf/sigmod/ThusooSABJSML10Data warehousing and analytics infrastructure at facebook.20105.462500000000003
http://dblp.org/rec/journals/tec/MartensBHVSB07Classification With Ant Colony Optimization.20075.459095597167358
http://dblp.org/rec/conf/crypto/MatsumotoKI88Speeding Up Secret Computations with Insecure Auxiliary Devices.19885.39094835227273
http://dblp.org/rec/journals/pami/FinlaysonHLD06On the Removal of Shadows from Images.20065.379183910714288
http://dblp.org/rec/conf/semweb/UrbaniKOH09Scalable Distributed Reasoning Using MapReduce.20095.1490837500000035
http://dblp.org/rec/conf/uml/DumasH01UML Activity Diagrams as a Workflow Specification Language.20015.12824148918042
http://dblp.org/rec/conf/icdcs/DattaHA03Updates in Highly Unreliable, Replicated Peer-to-Peer Systems.20035.036263287821234
http://dblp.org/rec/journals/cii/AalstW04Process mining: a research agenda.20044.867813630450068
http://dblp.org/rec/conf/sebd/FlescaMMPP02Fast Detection of XML Structural Similarity.20024.853690168629646
http://dblp.org/rec/journals/internet/AbererPHS02Improving Data Access in P2P Systems.20024.797938887939569
http://dblp.org/rec/journals/dke/AalstWG05Case handling: a new paradigm for business process support.20054.6316354611221175
http://dblp.org/rec/conf/icga/BlickleT95A Mathematical Analysis of Tournament Selection.19954.458725522879464
http://dblp.org/rec/conf/p2p/AbererAGGHH05The Essence of P2P: A Reference Architecture for Overlay Networks.20054.449359630102041
http://dblp.org/rec/journals/mansci/BaesensSMV03Using Neural Network Rule Extraction and Decision Tables for Credit - Risk Evaluation.20034.375044417212137
http://dblp.org/rec/journals/cma/YangLYLY09Combination of interval-valued fuzzy set and soft set.20094.3575
http://dblp.org/rec/journals/ieeecc/ShethAA99Processes Driving the Networked Economy.19994.306000984436967
http://dblp.org/rec/conf/vldb/ShengBDM02SELF-SERV: A Platform for Rapid Composition of Web Services in a Peer-to-Peer Environment.20024.299642280798915
http://dblp.org/rec/journals/is/AalstH00Verification Of Workflow Task Structures: A Petri-net-baset Approach.20004.268525178970338
http://dblp.org/rec/journals/tec/ZhangCL07Clustering-Based Adaptive Crossover and Mutation Probabilities for Genetic Algorithms.20074.235435096153846
http://dblp.org/rec/conf/otm/VuHA05QoS-Based Service Selection and Ranking with Trust and Reputation Management.20054.208087473512684
http://dblp.org/rec/journals/tods/PeiYLJELWTYZ06Towards multidimensional subspace skyline analysis.20064.175037593984962
http://dblp.org/rec/conf/icws/HallerCMOB05WSMX - A Semantic Service-Oriented Architecture.20054.172632718321162
http://dblp.org/rec/journals/cn/DamianiVPS00Design and implementation of an access control processor for XML documents.20004.16728008492163
http://dblp.org/rec/conf/apn/RatzerWLLQSWCJ03CPN Tools for Editing, Simulating, and Analysing Coloured Petri Nets.20034.1273798969264
http://dblp.org/rec/journals/tkde/DamianiVPS03Managing and Sharing Servents' Reputations in P2P Systems.20033.959086810207795
http://dblp.org/rec/conf/group/AalstB01Beyond workflow management: product-driven case handling.20013.90783172438785
http://dblp.org/rec/journals/tnn/SperdutiS97Supervised neural networks for the classification of structures.19973.859645190740124
http://dblp.org/rec/conf/www/MoserRD08Non-intrusive monitoring and service adaptation for WS-BPEL.20083.8568352229387903
http://dblp.org/rec/conf/wmcsa/SuCPGL04User Mobility for Opportunistic Ad-Hoc Networking.20043.8009941185697107
http://dblp.org/rec/books/daglib/0027363Process Mining - Discovery, Conformance and Enhancement of Business Processes.20113.7397602651151725
http://dblp.org/rec/journals/tnn/HagenbuchnerST03A self-organizing map for adaptive processing of structured data.20033.70615484532772
http://dblp.org/rec/conf/sacmat/FininJKNSWT08ROWLBAC: representing role based access control in OWL.20083.6987499999999995
http://dblp.org/rec/conf/www/NezhadBMCC07Semi-automated adaptation of service interactions.20073.69862237753662
http://dblp.org/rec/conf/mdm/AbererHS07Infrastructure for Data Processing in Large-Scale Interconnected Sensor Networks.20073.5725872682649373
http://dblp.org/rec/conf/huc/SuSHCLDGLU07Haggle: Seamless Networking for Mobile Applications.20073.5581174999999994
http://dblp.org/rec/journals/pr/ShyuHLWC07Sharing multiple secrets in visual cryptography.20073.482531249999999
http://dblp.org/rec/conf/vldb/AbererHS06A Middleware for Fast and Flexible Sensor Network Deployment.20063.4730126879699244
http://dblp.org/rec/journals/is/HofstedeV97On the Feasibility of Situational Method Engineering.19973.422499999999999
http://dblp.org/rec/conf/caise/BenatallahCGNT05Developing Adapters for Web Services Integration.20053.359759282929989
http://dblp.org/rec/conf/apn/DongenMVWA05The ProM Framework: A New Era in Process Mining Tool Support.20053.3275385638689534
http://dblp.org/rec/journals/ml/LisiM04Inducing Multi-Level Association Rules from Multiple Relations.20043.315278249111924
http://dblp.org/rec/journals/pervasive/ArnsteinHFZBCS02Labscape: A Smart Environment for the Cell Biology Laboratory.20023.276405066513907
http://dblp.org/rec/journals/dpd/GeorgakopoulosHS953.2297700914064302
http://dblp.org/rec/conf/edcis/AalstD02Discovering Workflow Performance Models from Timed Logs.20023.2235654761161285
http://dblp.org/rec/journals/fgcs/SchwiegelshohnBBDDGGHKLPRRRRRSTUY10Perspectives on grid computing.20103.2099999999999995
http://dblp.org/rec/journals/dpd/BenatallahDS05Facilitating the Rapid Development and Scalable Orchestration of Composite Web Services.20053.20536889115659
http://dblp.org/rec/conf/caise/RussellAHE05Workflow Resource Patterns: Identification, Representation and Tool Support.20053.1622817003319943
http://dblp.org/rec/journals/nn/HammerMSS04Recursive self-organizing network models.20043.1152424264945426
http://dblp.org/rec/conf/re/ChenZZM05An Approach to Constructing Feature Models Based on Requirements Clustering.20053.088439783653845
http://dblp.org/rec/journals/infsof/DijkmanDO08Semantics and analysis of business process models in BPMN.20083.087973741999644
http://dblp.org/rec/journals/expert/StaabABSMBMFG03Web Services: Been There, Done That?20033.0343958765838335
http://dblp.org/rec/journals/expert/Zhuge04China's E-Science Knowledge Grid Environment.20043.0284040856828414
http://dblp.org/rec/conf/mobihoc/LiuW09An optimal probabilistic forwarding protocolin delay tolerant networks.20093.0281478124999994
http://dblp.org/rec/journals/jmis/KumarAV02Dynamic Work Distribution in Workflow Management Systems: How to Balance Quality and Performance.20023.01419142428645
http://dblp.org/rec/conf/bpm/PesicA06A Declarative Approach for Flexible Business Processes Management.20062.9527658815395497
http://dblp.org/rec/conf/ccs/ArdagnaCDVS06Supporting location-based conditions in access control policies.20062.918150982142857
http://dblp.org/rec/journals/tosem/HarelN962.904057608062607
http://dblp.org/rec/conf/group/Swenson93Visual support for reengineering work processes.19932.891943170936367
http://dblp.org/rec/conf/dbsec/ArdagnaCDVS07Location Privacy Protection Through Obfuscation-Based Techniques.20072.8829642857142863
http://dblp.org/rec/conf/www/PhuocPHTM09Rapid prototyping of semantic mash-ups through semantic web pipes.20092.862067190037658
http://dblp.org/rec/conf/cikm/SebastianiSV00An Improved Boosting Algorithm and its Application to Text Categorization.20002.834647597839079
http://dblp.org/rec/journals/tse/YauC85Design Stability Measures for Software Maintenance.19852.8274999999999997
http://dblp.org/rec/journals/is/Aalst99Process-oriented architectures for electronic commerce and interorganizational workflow.19992.816401891340197
http://dblp.org/rec/journals/isr/AalstK03XML - Based Schema Definition for Support of Interorganizational Workflow.20032.8116848226678233
http://dblp.org/rec/conf/mir/LiuXTLM04Effective browsing of web image search results.20042.8028218013068003
http://dblp.org/rec/conf/bpm/WohedADHR06On the Suitability of BPMN for Business Process Modelling.20062.7963337654296
http://dblp.org/rec/journals/scp/OuyangVABDH07Formal semantics and analysis of control flow in WS-BPEL.20072.782714555548203
http://dblp.org/rec/conf/dac/HuXTHQS10Reducing write activities on non-volatile memories in embedded CMPs via data migration and recomputation.20102.7637499999999995
http://dblp.org/rec/conf/p2p/DattaHJSA05Range Queries in Trie-Structured Overlays.20052.755828411989796
http://dblp.org/rec/conf/apn/EllisN932.748503153375432
http://dblp.org/rec/conf/ds/DumansOHEH01Towards A Semantic Framework for Service Description.20012.7327094933206264
http://dblp.org/rec/conf/www/LuCDZ11Automatic construction of a context-aware sentiment lexicon: an optimization approach.20112.7255096059782598
http://dblp.org/rec/journals/isr/BasuK02Research Commentary: Workflow Management Issues in e-Business.20022.6943993029888307
http://dblp.org/rec/conf/compsac/TseYCLC04Testing Context-Sensitive Middleware-Based Software Applications.20042.665438794833451
http://dblp.org/rec/reference/db/DadamR092.6651234457470174
http://dblp.org/rec/journals/ijon/HuangC05Effective feature selection scheme using mutual information.20052.648286057692307
http://dblp.org/rec/journals/tits/CucchiaraPM00Image analysis and rule-based reasoning for a traffic monitoring system.20002.6007858749999992
http://dblp.org/rec/conf/apn/AalstB97Life-Cycle Inheritance: A Petri-Net-Based Approach.19972.5800479574319333
http://dblp.org/rec/journals/tkde/Kumar94G-Tree: A New Data Structure for Organizing Multidimensional Data.19942.5724999999999993
http://dblp.org/rec/conf/micro/YauST74On storage optimization of horizontal microprograms.19742.5724999999999993
http://dblp.org/rec/journals/iam/Aalst00Loosely coupled interorganizational workflows: : modeling and analyzing workflows crossing organizational boundaries.20002.521668466288246
http://dblp.org/rec/conf/caise/AalstHV02An Alternative Way to Analyze Workflow Graphs.20022.514997780848724
http://dblp.org/rec/conf/worm/SuCMPASLG06A preliminary investigation of worm infections in a bluetooth environment.20062.508749999999999
http://dblp.org/rec/journals/is/HofstedePW93Formal definition of a conceptual language for the description and manipulation of information models.19932.4896730073114024
http://dblp.org/rec/journals/dke/ChebbiDT06The view-based approach to dynamic inter-organizational workflow cooperation.20062.4873565723414472
http://dblp.org/rec/journals/dke/WeskeAV04Advances in business process management.20042.486909401758881
http://dblp.org/rec/journals/tnn/ChowH05Estimating optimal feature subsets using efficient estimation of high-dimensional mutual information.20052.4798798076923076
http://dblp.org/rec/journals/jss/ZhugeCP01A timed workflow process model.20012.4752165502832146
http://dblp.org/rec/journals/is/RozinatA08Conformance checking of processes based on monitoring real behavior.20082.46041675027588
http://dblp.org/rec/journals/pami/EspositoMS92Classification in Noisy Environments Using a Distance Measure Between Structural Symbolic Descriptions.19922.460102761462263
http://dblp.org/rec/conf/er/HofstedeOR96Verification Problems in Conceptual Workflow Specifications.19962.454060865530525
http://dblp.org/rec/journals/computer/KoTCMK97Using Genetic Algorithms to Design Mesh Networks.19972.4449999999999994
http://dblp.org/rec/conf/sac/AlbertiDTGLM04Specification and verification of agent interaction protocols in a logic-based system.20042.442324613293729
http://dblp.org/rec/conf/esec/HauswirthJ99A Component and Communication Model for Push Systems.19992.4368801996077516
http://dblp.org/rec/conf/www/BhiriPG05Ensuring required failure atomicity of composite Web services.20052.4202464327900017
http://dblp.org/rec/journals/dss/MuehlenNS05Developing web services choreography standards - the case of REST vs. SOAP.20052.4004411086763353
http://dblp.org/rec/conf/edbt/AgrawalGL982.3967019570050274
http://dblp.org/rec/journals/jss/BatiniTT84Computer aided layout of entity relationship diagrams.19842.3933625
http://dblp.org/rec/journals/is/AalstRWDMSV07Business process mining: An industrial application.20072.392768958964029
http://dblp.org/rec/journals/tissec/CeselliDVJPS05Modeling and assessing inference exposure in encrypted databases.20052.377605950709727
http://dblp.org/rec/conf/caise/BainaBCT04Model-Driven Web Service Development.20042.371031118678811
http://dblp.org/rec/conf/mm/GengZZLD06Learning from facial aging patterns for automatic age estimation.20062.348871841063031
http://dblp.org/rec/conf/codes/TeichBT97An evolutionary approach to system-level synthesis.19972.3338928571428563
http://dblp.org/rec/conf/hicss/HungLJ04WS-Negotiation: An Overview of Research Issues.20042.320246840564738
http://dblp.org/rec/conf/semweb/PhuocDPH11A Native and Adaptive Approach for Unified Processing of Linked Streams and Linked Data.20112.3187061922452545
http://dblp.org/rec/conf/ismar/GibsonCHHO02Accurate Camera Calibration for Off-line, Video-Based Augmented Reality.20022.3174999999999994
http://dblp.org/rec/conf/spbg/DeyLS05Normal Estimation for Point Clouds: A Comparison Study for a Voronoi Based Method.20052.3174999999999994
http://dblp.org/rec/journals/csur/YauF77Associative Processor Architecture - A Survey.19772.3174999999999994
http://dblp.org/rec/conf/apn/Aalst93Interval Timed Coloured Petri Nets and their Analysis.19932.2745329804176704
http://dblp.org/rec/journals/rts/YauK04An Adaptive Middleware for Context-Sensitive Communications for Real-Time Applications in Ubiquitous Computing Environments.20042.2635160791732765
http://dblp.org/rec/conf/bpm/DijkmanDG09Graph Matching Algorithms for Business Process Model Similarity Search.20092.262801531297941
http://dblp.org/rec/journals/tosem/CookW982.2554813804606573
http://dblp.org/rec/conf/cts/MecellaAKCBD06WORKPAD: an Adaptive Peer-to-Peer Software Infrastructure for Supporting Collaborative Work of Human Operators in Emergency/Disaster Scenarios.20062.24299793494152
http://dblp.org/rec/books/mit/papazoglouST2000/CasatiCPP002.2361718736892673
http://dblp.org/rec/journals/tkde/ZhugeSLYC05A Scalable P2P Platform for the Knowledge Grid.20052.229919184162645
http://dblp.org/rec/journals/itpro/BarrosD06The Rise of Web Service Ecosystems.20062.2219586787923173
http://dblp.org/rec/conf/bpm/Aalst00Workflow Verification: Finding Control-Flow Errors Using Petri-Net-Based Techniques.20002.198451048895245
http://dblp.org/rec/journals/cma/YongZL06Ranking fuzzy numbers with an area method using radius of gyration.20062.1899999999999995
http://dblp.org/rec/journals/tse/YauC80An Approach to Concurrent Control Flow Checking.19802.1899999999999995
http://dblp.org/rec/journals/computer/Zhuge05The Future Interconnection Environment.20052.1596867819087184
http://dblp.org/rec/conf/apn/19972.153513094400288
http://dblp.org/rec/journals/micro/HuWGCLL09Godson-3: A Scalable Multicore RISC Processor with x86 Emulation.20092.131793478260869
http://dblp.org/rec/books/daglib/00866082.1239577572014623
http://dblp.org/rec/journals/tapos/RiehleZ962.117118676741692
http://dblp.org/rec/conf/icsoc/OuyangVABDH05WofBPEL: A Tool for Automated Analysis of BPEL Processes.20052.0848924626613083
http://dblp.org/rec/conf/wsfm/AalstP06DecSerFlow: Towards a Truly Declarative Service Flow Language.20062.080477737347221
http://dblp.org/rec/reference/db/20092.0697589653767756
http://dblp.org/rec/conf/ppsn/Blickle96Evolving Compact Solutions in Genetic Programming: A Case Study.19962.0624999999999996
http://dblp.org/rec/conf/paciia/HuangGZ08Detection of Copy-Move Forgery in Digital Images Using SIFT Algorithm.20082.0624999999999996
http://dblp.org/rec/journals/aamas/HanachiS04Protocol Moderators as Active Middle-Agents in Multi-Agent Systems.20042.0606042948082006
http://dblp.org/rec/journals/itm/Muehlen04Organizational Management in Workflow Applications - Issues and Perspectives.20042.0564064030926152
http://dblp.org/rec/journals/tocl/AlbertiCGLMT08Verifiable agent interaction in abductive logic programming: The SCIFF framework.20082.0393787737144917
http://dblp.org/rec/conf/vldb/AbererDHS05Indexing Data-oriented Overlay Networks.20052.022113983639663
http://dblp.org/rec/conf/caise/KiepuszewskiHB00On Structured Workflow Modelling.20002.0140678106785628
http://dblp.org/rec/journals/tc/YauT71An Efficient Algorithm for Generating Complete Test Sets for Combinational Logic Circuits.19712.0068874999999995
http://dblp.org/rec/journals/puc/FigoDFC10Preprocessing techniques for context recognition from accelerometer data.20102.0028629032258056
http://dblp.org/rec/conf/seus/YauL06Hierarchical situation modeling and reasoning for pervasive computing.20062.0015288461538456
http://dblp.org/rec/journals/sigmod/AbererCH02A Framework for Semantic Gossiping.20021.995257307906123
http://dblp.org/rec/conf/icws/OuyangDHA06From BPMN Process Models to BPEL Web Services.20061.9739461300817167
http://dblp.org/rec/journals/dss/Zhang06The roles of players and reputation: Evidence from eBay online auctions.20061.9531442307692302
http://dblp.org/rec/journals/cscw/AalstRS05Discovering Social Networks from Event Logs.20051.9528195744396875
http://dblp.org/rec/conf/wsdm/DouHCSW11Multi-dimensional search result diversification.20111.9349999999999994
http://dblp.org/rec/journals/prl/XingG07Employing Latent Dirichlet Allocation for fraud detection in telecommunications.20071.9349999999999994
http://dblp.org/rec/journals/mta/CarmignianiFACDI11Augmented reality technologies, systems and applications.20111.9349999999999994
http://dblp.org/rec/conf/icws/PlatzerD05A Vector Space Search Engine forWeb Services.20051.9159511589466214
http://dblp.org/rec/journals/tec/Chen0CZWS10A Novel Set-Based Particle Swarm Optimization Method for Discrete Optimization Problems.20101.9031249999999995
http://dblp.org/rec/conf/rt/GibsonCHH03Rapid Shadow Generation in Real-World Lighting Environments.20031.9031249999999995
http://dblp.org/rec/conf/otm/ZahaBDH06Let's Dance: A Language for Service Behavior Modeling.20061.8917066372677476
http://dblp.org/rec/journals/pami/MalerbaECA04Top-Down Induction of Model Trees with Regression and Splitting Nodes.20041.8898589829731345
http://dblp.org/rec/conf/ijcai/LammaMMCGP99Constraint Propagation and Value Acquisition: Why we should do it Interactively.19991.8863776737146745
http://dblp.org/rec/journals/dke/FungWWH09Privacy-preserving data publishing for cluster analysis.20091.883558303571428
http://dblp.org/rec/journals/internet/RosenbergCDK08Composing RESTful Services and Collaborative Workflows: A Lightweight Approach.20081.8811280089522544
http://dblp.org/rec/journals/jss/ZhugeL04Flexible retrieval of Web Services.20041.879729518630783
http://dblp.org/rec/conf/ecsa/Papazoglou071.858403801383071
http://dblp.org/rec/conf/vrst/HubboldCKGHMWP99GNU/MAVERIK: a micro-kernel for large-scale virtual environments.19991.848298978365384
http://dblp.org/rec/journals/dss/HuysmansDMVB11An empirical evaluation of the comprehensibility of decision table, tree and rule based predictive models.20111.8421071428571425
http://dblp.org/rec/journals/is/GeorgakopoulosSCB991.827695583162015
http://dblp.org/rec/conf/soda/LiR99The Advantages of Forward Thinking in Generating Rooted and Free Trees.19991.8074999999999994
http://dblp.org/rec/conf/ride/KlingemannWA991.797710993813336
http://dblp.org/rec/conf/kbse/LaleauM00An Overview of a Method and Its Support Tool for Generating B Specifications from UML Notations.20001.7927695649933508
http://dblp.org/rec/conf/sacmat/WainerK05A fine-grained, controllable, user-to-user delegation method in RBAC.20051.789534551830793
http://dblp.org/rec/journals/internet/BenslimaneDS08Services Mashups: The New Generation of Web Applications.20081.7874354819347158
http://dblp.org/rec/journals/tkde/Zhuge09Communities and Emerging Semantics in Semantic Link Network: Discovery and Learning.20091.7849298527488136
http://dblp.org/rec/journals/dpd/BettiniWJ021.7785776577558008
http://dblp.org/rec/conf/vldb/NaumannLF991.7755419434700865
http://dblp.org/rec/reference/opt/Pardalos09d1.7755419434700865
http://dblp.org/rec/conf/coopis/MecellaSVBCB021.7755419434700865
http://dblp.org/rec/journals/is/RosemannA07A configurable reference modelling language.20071.7725368566920212
http://dblp.org/rec/books/sp/Schal961.7703401581559675
http://dblp.org/rec/conf/chi/XieLGM05Learning user interest for image browsing on small-form-factor devices.20051.747233482142857
http://dblp.org/rec/conf/tcgov/BreuHWN05Model Driven Security for Inter-organizational Workflows in e-Government.20051.7293222875400032
http://dblp.org/rec/conf/bpm/DumasSW06Adapt or Perish: Algebra and Visual Notation for Service Interface Adaptation.20061.7287183264063501
http://dblp.org/rec/conf/dexaw/VoorhoeveA97Ad-hoc Workflow: Problems and Solutions.19971.7246767639111176
http://dblp.org/rec/journals/isf/Aalst01Exterminating the Dynamic Change Bug: A Concrete Approach to Support Workflow Change.20011.7171585455465834
http://dblp.org/rec/journals/tec/HuZYCLSL10Hybrid Genetic Algorithm Using a Forward Encoding Scheme for Lifetime Maximization of Wireless Sensor Networks.20101.7118749999999996
http://dblp.org/rec/conf/mobihoc/LiuW07Scalable routing in delay tolerant networks.20071.7108953713942303
http://dblp.org/rec/conf/isorc/YauK01Context-Sensitive Middleware for Real-Time Software in Ubiquitous Computing Environments.20011.6892361759416508
http://dblp.org/rec/journals/comcom/HeMZCB11A strong user authentication scheme with smart cards for wireless communications.20111.6799999999999995
http://dblp.org/rec/conf/mhci/SuRGLT10Timbremap: enabling the visually-impaired to use maps on touch-enabled devices.20101.6799999999999995
http://dblp.org/rec/conf/www/DamianiVPS01Fine grained access control for SOAP E-services.20011.675421510323325
http://dblp.org/rec/conf/semweb/TuXZZZY05Towards Imaging Large-Scale Ontologies for Quick Understanding and Analysis.20051.6659619384398492
http://dblp.org/rec/conf/vldb/CasatiDGS011.665675545586855
http://dblp.org/rec/journals/tc/YauT70Universal Logic Modules and Their Applications.19701.6587499999999995
http://dblp.org/rec/journals/tsmc/ChoCL99A neural-based crowd estimation by hybrid global learning algorithm.19991.6524508928571424
http://dblp.org/rec/journals/dke/AalstK01A reference model for team-enabled workflow management systems.20011.648481563654863
http://dblp.org/rec/conf/sc/WangCA09Kepler + Hadoop: a general architecture facilitating data-intensive applications in scientific workflow systems.20091.6419425607974112
http://dblp.org/rec/conf/otm/AdamsHEA06Worklets: A Service-Oriented Implementation of Dynamic Flexibility in Workflows.20061.6384641094108099
http://dblp.org/rec/conf/caise/MuehlenR08How Much Language Is Enough? Theoretical and Practical Use of the Business Process Modeling Notation.20081.6283051939996218
http://dblp.org/rec/journals/cacm/Zhuge05Semantic grid: scientific issues, infrastructure, and methodology.20051.6273804485342764
http://dblp.org/rec/conf/bpm/VuHA05Towards P2P-Based Semantic Web Service Discovery with QoS Support.20051.6234285146461205
http://dblp.org/rec/journals/cse/XingS02A new Markov model for Web access prediction.20021.621176136363636
http://dblp.org/rec/journals/jnca/LiNMWL11Cryptanalysis and improvement of a biometrics-based remote user authentication scheme using smart cards.20111.6201640184967883
http://dblp.org/rec/journals/ida/AppiceCLLM03Discovery of spatial association rules in geo-referenced census data: A relational mining approach.20031.6170510104432758
http://dblp.org/rec/journals/tse/YauT86A Survey of Software Design Techniques.19861.6162499999999995
http://dblp.org/rec/conf/cikm/AbererD011.6147788157287088
http://dblp.org/rec/conf/bpm/PerrinWBG03A Model to Support Collaborative Work in Virtual Enterprises.20031.6091085226870485
http://dblp.org/rec/journals/tosem/CookW991.602476896290208
http://dblp.org/rec/conf/vrst/PettiferCMW00DEVA3: architecture for a large-scale distributed virtual reality system.20001.5989843749999997
http://dblp.org/rec/journals/is/SkopikSD10Modeling and mining of dynamic trust in complex service-oriented systems.20101.5984798821590984
http://dblp.org/rec/journals/tois/ComaiDF01Computing graphical queries over XML data.20011.5969092589522544
http://dblp.org/rec/conf/wise/YuMHJHW06Pattern Based Property Specification and Verification for Service Composition.20061.5967906621284438
http://dblp.org/rec/journals/tse/NiuAD03Template Semantics for Model-Based Notations.20031.5963375
http://dblp.org/rec/journals/tosem/OuyangDAHM09From business process models to process-oriented software systems.20091.593777753088523
http://dblp.org/rec/journals/dke/PalopoliPTU00Intensional and extensional integration and abstraction of heterogeneous databases.20001.5899953525641022
http://dblp.org/rec/conf/caise/WeberRR07Change Patterns and Change Support Features in Process-Aware Information Systems.20071.5880141181852063
http://dblp.org/rec/conf/mm/ChenZLLXS02PicToon: a personalized image-based cartoon system.20021.585107263513513
http://dblp.org/rec/journals/icae/WeijtersA03Rediscovering workflow models from event-based data using little thumb.20031.5787126502836208
http://dblp.org/rec/journals/jiis/EspositoML00Machine Learning for Intelligent Processing of Printed Documents.20001.5756243919862185
http://dblp.org/rec/conf/bpm/20001.571267429775693
http://dblp.org/rec/conf/dis/MarusterWAB02Process Mining: Discovering Direct Successors in Process Logs.20021.5682662262878941
http://dblp.org/rec/conf/bpm/WangK05A Framework for Document-Driven Workflow Systems.20051.566660690540242
http://dblp.org/rec/journals/jacm/GlabbeekW961.554885744189314
http://dblp.org/rec/journals/internet/DamianiVS03Managing Multiple and Dependable Identities.20031.5524999999999995
http://dblp.org/rec/journals/dss/Zhuge06Knowledge flow network planning and simulation.20061.5418749999999997
http://dblp.org/rec/journals/fgcs/TruongDF07Performance metrics and ontologies for Grid workflows.20071.5122229208606848
http://dblp.org/rec/conf/wetice/MendlingSSN04An Approach to Extract RBAC Models from BPEL4WS Processes.20041.5070270446239349
http://dblp.org/rec/conf/afips/YauT68Universal logic circuits and their modular realizations.19681.504459821428571
http://dblp.org/rec/journals/dke/WeberRR08Change patterns and change support features - Enhancing flexibility in process-aware information systems.20081.5036997803296195
http://dblp.org/rec/conf/dasfaa/XinWCZW07Continuously Maintaining Sliding Window Skylines in a Sensor Network.20071.49160197368421
http://dblp.org/rec/journals/tmm/XieLMZ06Browsing Large Pictures Under Limited Display Sizes.20061.4887499999999996
http://dblp.org/rec/journals/ecr/DumasAGH05Probabilistic Automated Bidding in Multiple Auctions.20051.4887499999999996
http://dblp.org/rec/journals/tjs/ZhongMHLYZC13Research challenges and perspectives on Wisdom Web of Things (W2T).20131.4827884143404149
http://dblp.org/rec/conf/www/LiuNZ041.479281508429306
http://dblp.org/rec/conf/icde/CastellanosCSD05iBOM: A Platform for Intelligent Business Operation Management.20051.4769286122133936
http://dblp.org/rec/conf/bpm/MendlingRC07What Makes Process Models Understandable?20071.4752458100464736
http://dblp.org/rec/journals/dss/MartensBBWV08Predicting going concern opinion with data mining.20081.473603376991681
http://dblp.org/rec/journals/vldb/PapazoglouH071.4735235105624598
http://dblp.org/rec/journals/infsof/MendlingRA10Seven process modeling guidelines (7PMG).20101.4734175395549942
http://dblp.org/rec/conf/apn/AalstDGMMRRSVW07ProM 4.0: Comprehensive Support for Real Process Analysis.20071.4644602216227287
http://dblp.org/rec/conf/ecir/CeciM03Hierarchical Classification of HTML Documents with WebClassII.20031.4610080365877283
http://dblp.org/rec/conf/icsoc/Leymann051.4563760398266736
http://dblp.org/rec/journals/internet/SchallTD08Unifying Human and Software Services in Web-Scale Collaborations.20081.4559744322633958
http://dblp.org/rec/journals/tnn/WuC05PRSOM: a new visualization method by hybridizing multidimensional scaling and self-organizing map.20051.45199131678248
http://dblp.org/rec/conf/esws/PedrinaciDM08A Core Ontology for Business Process Analysis.20081.4505
http://dblp.org/rec/journals/dpd/Dustdar04Caramba - A Process-Aware Collaboration System Supporting Ad hoc and Collaborative Processes in Virtual Teams.20041.443037490043885
http://dblp.org/rec/journals/jnca/LiXMW12An efficient and security dynamic identity based authentication protocol for multi-server architecture using smart cards.20121.4428257472826087
http://dblp.org/rec/conf/sigmod/PavloPRADMS091.4392555714322388
http://dblp.org/rec/journals/scpe/Marowka001.4389132819433668
http://dblp.org/rec/conf/compsac/YauWK02Development of Situation-Aware Application Software for Ubiquitous Computing Environment.20021.4369268680974017
http://dblp.org/rec/journals/pvldb/ChaikenJLRSWZ081.432401363482442
http://dblp.org/rec/conf/wsc/SarjoughianKRY08A simulation framework for service-oriented computing systems.20081.4270718749999998
http://dblp.org/rec/conf/concur/FuLFSZ10Reasoning about Optimistic Concurrency Using a Program Logic for History.20101.4249999999999996
http://dblp.org/rec/journals/ws/OrenHD08ActiveRDF: Embedding Semantic Web data into object-oriented languages.20081.4249999999999996
http://dblp.org/rec/conf/cikm/TretyakovAGVD11Fast fully dynamic landmark-based estimation of shortest path distances in very large graphs.20111.4249999999999996
http://dblp.org/rec/journals/jcphy/ZhangEA06A front tracking method for a deformable intravascular bubble in a tube with soluble surfactant transport.20061.4249999999999996
http://dblp.org/rec/conf/sigmod/SimitsisWCD12Optimizing analytic data flows for multiple execution engines.20121.4249999999999996
http://dblp.org/rec/conf/hicss/Weske011.4233377597540178
http://dblp.org/rec/books/mk/Quinlan931.4111903715919745
http://dblp.org/rec/conf/coopis/FauvetDB02Collecting and Querying Distributed Traces of Composite Service Executions.20021.4100948371537774
http://dblp.org/rec/journals/datamine/MedeirosWA07Genetic process mining: an experimental evaluation.20071.4081911742218391
http://dblp.org/rec/conf/sigmod/SimitsisWCD09QoX-driven ETL design: reducing the cost of ETL consulting engagements.20091.407091650053163
http://dblp.org/rec/conf/mm/XiaoZCGA08Mixed-initiative photo collage authoring.20081.4050056818181813
http://dblp.org/rec/conf/acsac/BonattiDVS01A Component-Based Architecture for Secure Data Publication.20011.4042403757966624
http://dblp.org/rec/journals/ws/OrenKASTH09Marvin: Distributed reasoning over large-scale Semantic Web data.20091.4034918929924238
http://dblp.org/rec/journals/cse/Zhuge02Clustering soft-devices in the semantic grid.20021.4026237620740003
http://dblp.org/rec/journals/jiis/CeciM07Classifying web documents in a hierarchy of categories: a comprehensive study.20071.3968598484848482
http://dblp.org/rec/journals/vldb/MedjahedBE031.3957755790500697
http://dblp.org/rec/conf/euromicro/AalstDH03Web Service Composition Languages: Old Wine in New Bottles?.20031.3950925594592047
http://dblp.org/rec/conf/apsec/GuelfiM05A Formal Semantics of Timed Activity Diagrams and its PROMELA Translation.20051.3805742187499999
http://dblp.org/rec/journals/is/CasatiS011.3802294679965095
http://dblp.org/rec/conf/icdcsw/PodnarHJ02Mobile Push: Delivering Content to Mobile Users.20021.3612499999999996
http://dblp.org/rec/journals/tse/YauC80aSome Stability Measures for Software Maintenance.19801.3612499999999996
http://dblp.org/rec/journals/scp/AalstHT02Component-based software architectures: a framework based on inheritance of behavior.20021.360867812644233
http://dblp.org/rec/journals/internet/DamianiSVP01Controlling Access to XML Documents.20011.3560581284154771
http://dblp.org/rec/journals/is/SofferGD03ERP modeling: a comprehensive approach.20031.3530660600941737
http://dblp.org/rec/journals/computer/NezhadBCT06Web Services Interoperability Specifications.20061.3518285954704263
http://dblp.org/rec/conf/rsfdgrc/YaoL99A Generalized Decision Logic in Interval-Set-Valued Information Tables.19991.3511659090909087
http://dblp.org/rec/conf/otm/AalstBD05Process Mining and Verification of Properties: An Approach Based on Temporal Logic.20051.3468218092629063
http://dblp.org/rec/journals/misq/NickersonM06The Ecology of Standards Processes: Insights from Internet Standard Making.20061.3399999999999999
http://dblp.org/rec/conf/icdm/LiuGLCX11Personalized Travel Package Recommendation.20111.3256590097402596
http://dblp.org/rec/journals/dss/LiuKA07A formal modeling approach for supply chain event management.20071.3202603929469194
http://dblp.org/rec/conf/www/20031.31417962295615
http://dblp.org/rec/conf/edoc/PesicSA07DECLARE: Full Support for Loosely-Structured Processes.20071.312448073077953
http://dblp.org/rec/journals/fac/AalstHHSVVW11Soundness of workflow nets: classification, decidability, and analysis.20111.311429260945685
http://dblp.org/rec/conf/icde/Garcia-SolacoSC95A Structure Based Schema Integration Methodology.19951.3109239692213421
http://dblp.org/rec/journals/dke/HofstedeW93Expressiveness in Conceptual Data Modelling.19931.3094861837614198
http://dblp.org/rec/conf/edbt/DayalCSW09Data integration flows for business intelligence.20091.3086999719414358
http://dblp.org/rec/conf/ideas/ShapiroMBBFHWZWV01Exploiting Upper and Lower Bounds In Top-Down Query Optimization.20011.2974999999999997
http://dblp.org/rec/journals/ipm/ChiaramellaD87A prototype of an intelligent system for information retrieval: IOTA.19871.2974999999999997
http://dblp.org/rec/journals/nn/SperdutiS93Speed up learning and network optimization with extended back propagation.19931.2974999999999997
http://dblp.org/rec/journals/sigops/WangZWS08Parallelization of IBM mambo system simulator in functional modes.20081.2974999999999997
http://dblp.org/rec/conf/bpm/GoedertierV06Designing Compliant Business Processes with Obligations and Permissions.20061.2968995976685933
http://dblp.org/rec/conf/www/OrenDGHD07ActiveRDF: object-oriented semantic web programming.20071.2964798249828182
http://dblp.org/rec/journals/computer/Peltz031.2917334279843384
http://dblp.org/rec/conf/semweb/ZhangLZWPY07Semplore: An IR Approach to Scalable Hybrid Query of Semantic Web Data.20071.278959375
http://dblp.org/rec/journals/dss/KumarZ02Workflow support for electronic commerce applications.20021.2768831909852467
http://dblp.org/rec/journals/dss/GestelBDGSV06A process model to develop an internal rating system: Sovereign credit ratings.20061.272551812873844
http://dblp.org/rec/conf/bpm/CurberaKLW03Exception Handling in the BPEL4WS Language.20031.2660478987111523
http://dblp.org/rec/conf/ijcai/ChesaniMMT09Commitment Tracking via the Reactive Event Calculus.20091.2624917471061685
http://dblp.org/rec/books/sp/dcsa/Alonso041.2610110122972737
http://dblp.org/rec/conf/edoc/CariouBJ02An Architecture and a Process for Implementing Distributed Collaborations.20021.259282692307692
http://dblp.org/rec/journals/comcom/LiuKGG06Hierarchical routing in multi-domain optical networks.20061.257066237244898
http://dblp.org/rec/conf/kdd/MohammedFHL09Anonymizing healthcare data: a case study on the blood transfusion service.20091.2482303571428568
http://dblp.org/rec/conf/caise/DongenDM08Measuring Similarity between Business Process Models.20081.2358127235523109
http://dblp.org/rec/journals/is/DijkmanDDKM11Similarity of business process models: Metrics and evaluation.20111.2302369308595162
http://dblp.org/rec/conf/networking/CornelliDVPS02Implementing a Reputation-Aware Gnutella Servent.20021.229631991585614
http://dblp.org/rec/conf/otm/MendlingH05From Inter-organizational Workflows to Process Execution: Generating BPEL from WS-CDL.20051.2266985980869218
http://dblp.org/rec/conf/icde/BuccafurriRPS02Improving Range Query Estimation on Histograms.20021.2215976562499997
http://dblp.org/rec/conf/www/KotoulasOH10Mind the data skew: distributed inferencing by speeddating in elastic regions.20101.2178337499999996
http://dblp.org/rec/conf/sigcomm/StoicaMKKB011.2175391708814898
http://dblp.org/rec/conf/IEEEcloud/BrandicDASLK10Compliant Cloud Computing (C3): Architecture and Language Support for User-Driven Compliance Management in Clouds.20101.213594696969697
http://dblp.org/rec/conf/apn/Aalst02Making Work Flow: On the Application of Petri Nets to Business Process Management.20021.2114620871713242
http://dblp.org/rec/conf/wecwis/RosenbergD05Business Rules Integration in BPEL - A Service-Oriented Approach.20051.2067493662756161
http://dblp.org/rec/journals/vldb/RahmB011.2057606026970034
http://dblp.org/rec/journals/tsp/XiaoF07Multitaper Time-Frequency Reassignment for Nonstationary Spectrum Estimation and Chirp Enhancement.20071.2038434210526312
http://dblp.org/rec/conf/btw/MaxeinerKL011.1976937113316297
http://dblp.org/rec/journals/cii/JungCS07An integration architecture for knowledge management systems and business process management systems.20071.19125
http://dblp.org/rec/journals/sigmod/RoddickABDEGHLMMMW00Evolution and Change in Data Management - Issues and Directions.20001.1882267045454544
http://dblp.org/rec/conf/edoc/ZahaDHBD06Service Interaction Modeling: Bridging Global and Local Views.20061.181193361532295
http://dblp.org/rec/conf/pam/ZhangOZZ10Quantifying the Pitfalls of Traceroute in AS Connectivity Inference.20101.1806249999999998
http://dblp.org/rec/journals/is/WainerKB07DW-RBAC: A formal security model of delegation and revocation in workflow systems.20071.179288553357565
http://dblp.org/rec/books/crc/MenezesOV961.177272434296451
http://dblp.org/rec/journals/fgcs/LinCZR12Balancing energy consumption with mobile agents in wireless sensor networks.20121.1742499999999998
http://dblp.org/rec/conf/icsoc/TomaRFSG07A Multi-criteria Service Ranking Approach Based on Non-Functional Properties Rules Evaluation.20071.17
http://dblp.org/rec/journals/jmlr/AiolliS05Multiclass Classification with Multi-Prototype Support Vector Machines.20051.1699999999999997
http://dblp.org/rec/journals/vldb/DengZSLXL08A multi-resolution surface distance model for k-NN query processing.20081.1699999999999997
http://dblp.org/rec/journals/spe/CapraraFLMMTV98Integrating Constraint Logic Programming and Operations Research Techniques for the Crew Rostering Problem.19981.1699999999999997
http://dblp.org/rec/journals/eswa/HuysmansBVG06Failure prediction with self organizing maps.20061.1699999999999997
http://dblp.org/rec/journals/concurrency/WuMPNBCCCCHMSSWW09Compiler and runtime techniques for software transactional memory optimization.20091.1699999999999997
http://dblp.org/rec/conf/iui/KuflikSJGSSZ07Supporting small groups in the museum by context-aware communication services.20071.1699999999999997
http://dblp.org/rec/journals/twc/LiK07aAsymptotic analysis of amplify-and-forward relaying in Nakagami-fading environments.20071.1699999999999997
http://dblp.org/rec/conf/mass/WangYZXW06Modeling Path Capacity in Multi-hop IEEE 802.11 Networks for QoS Services.20061.1699999999999997
http://dblp.org/rec/conf/icebe/WangBLD09A Service-Based Framework for Pharmacogenomics Data Integration.20091.1699999999999997
http://dblp.org/rec/journals/ijinfoman/0001LWC10What leads to post-implementation success of ERP? An empirical study of the Chinese retail industry.20101.1699999999999997
http://dblp.org/rec/conf/semweb/OrenGS08Anytime Query Answering in RDF through Evolutionary Algorithms.20081.1699999999999997
http://dblp.org/rec/conf/sigmod/AchesonBBCEFJKRSSVZ04Hosting the .NET Runtime in Microsoft SQL Server.20041.1699999999999997
http://dblp.org/rec/conf/ftdcs/YauWHI03Situation-Aware Contract Specification Language for Middleware for Ubiquitous Computing.20031.1690635221448222
http://dblp.org/rec/conf/osdi/DeanG041.1659594869524037
http://dblp.org/rec/journals/jss/Zhuge04Resource space model, its design method and applications.20041.161551916633422
http://dblp.org/rec/conf/sac/CeriCDFT00Complex Queries in XML-GL.20001.1604096038949676
http://dblp.org/rec/journals/jiis/CampiDGMPS09A fuzzy extension of the XPath query language.20091.1593749999999998
http://dblp.org/rec/conf/chi/SalberDA991.1510049565216431
http://dblp.org/rec/journals/toit/AalstDORV08Conformance checking of service behavior.20081.1506940033637536
http://dblp.org/rec/conf/IEEEcit/ChenZGDG10SAMR: A Self-adaptive MapReduce Scheduling Algorithm in Heterogeneous Environment.20101.1487499999999997
http://dblp.org/rec/journals/tkde/ZhangCL08Chaotic Time Series Prediction Using a Neuro-Fuzzy System with Time-Delay Coordinates.20081.1487499999999997
http://dblp.org/rec/journals/ijcomsys/OliveiraSR11Routing and mobility approaches in IPv6 over LoWPAN mesh networks.20111.137890314275568
http://dblp.org/rec/journals/dke/VanthienenMA98An Illustration of Verification and Validation in the Modelling Phase of KBS Development.19981.1373144292487163
http://dblp.org/rec/journals/dss/Zhuge03Component-based workflow systems development.20031.1369331537578957
http://dblp.org/rec/journals/dss/ChiuCHCC05Developing e-Negotiation support with a meta-modeling approach in a Web services environment.20051.1363425278972155
http://dblp.org/rec/conf/dbsec/DamianiVPS00XML Access Control Systems: A Component-Based Approach.20001.1304692358567168
http://dblp.org/rec/journals/jid/AalstWW03Advanced Topics in Workflow Management: Issues, Requirements, and solutions.20031.1300561299217875
http://dblp.org/rec/conf/pervasive/ArnsteinGHKLLSSB02Systems Support for Ubiquitous Computing: A Case Study of Two Implementations of Labscape.20021.1286975615303616
http://dblp.org/rec/journals/internet/PatilN031.1274843699499817
http://dblp.org/rec/journals/eswa/GanZC09Induction machine fault detection using clone selection programming.20091.1246464285714284
http://dblp.org/rec/journals/cii/Liu0CSZ02Modeling workflow processes with colored Petri nets.20021.115335078792735
http://dblp.org/rec/journals/tcad/CarmonaCKT09Elastic Circuits.20091.1117934782608694
http://dblp.org/rec/conf/icde/20021.110659297146915
http://dblp.org/rec/conf/mobicom/ZhouXXSM10ZiFi: wireless LAN discovery via ZigBee interference signatures.20101.1104335937499998
http://dblp.org/rec/journals/tods/KumarS93Cost and Availability Tradeoffs in Replicated Data Concurrency Control.19931.1062499999999997
http://dblp.org/rec/journals/iam/Zhuge03Workflow- and agent-based cognitive flow management for distributed team Cooperation.20031.104037122354012
http://dblp.org/rec/conf/xmlsec/DamianiVS02Towards securing XML Web services.20021.1029807164692031
http://dblp.org/rec/journals/simulation/LiuW07Parallel Environment for DEVS and Cell-DEVS Models.20071.10172975436767
http://dblp.org/rec/books/mg/CormenLR891.1002011503620923
http://dblp.org/rec/conf/apn/VerbeekA00Woflan 2.0: A Petri-Net-Based Workflow Diagnosis Tool.20001.0910457571343197
http://dblp.org/rec/conf/gecon/BrandicMLD09VieSLAF Framework: Enabling Adaptive and Versatile SLA-Management.20091.0860946969696967
http://dblp.org/rec/journals/toit/MrissaGBMRD07A context-based mediation approach to compose semantic Web services.20071.0852361111111113
http://dblp.org/rec/journals/isci/JeonABDJ09Designing of a type-2 fuzzy logic filter for improving edge-preserving restoration of interlaced-to-progressive conversion.20091.0849999999999997
http://dblp.org/rec/journals/iam/Zhuge03aActive e-document framework ADF: model and tool.20031.0833257799215583
http://dblp.org/rec/conf/dalt/TorroniCMM09Social Commitments in Time: Satisfied or Compensated.20091.0769001632928314
http://dblp.org/rec/conf/apccm/RussellAHW06On the suitability of UML 2.0 activity diagrams for business process modelling.20061.0759189136907203
http://dblp.org/rec/conf/bpm/AalstMW06Process Equivalence: Comparing Two Process Models Based on Observed Behavior.20061.075785414012822
http://dblp.org/rec/conf/sigmod/GillmannWW021.0741403604310293
http://dblp.org/rec/journals/tods/JajodiaSSS011.072252178299662
http://dblp.org/rec/journals/ijipt/ZdunHA06A survey of patterns for Service-Oriented Architectures.20061.0688480289844335
http://dblp.org/rec/journals/mms/AurrecoecheaCH981.0674413721477012
http://dblp.org/rec/conf/hpdc/GuN021.058104541347453
http://dblp.org/rec/conf/pervasive/RamanACCCJLLMMPRSSSSSZJKS021.058104541347453
http://dblp.org/rec/conf/vldb/ZengBNN011.058104541347453
http://dblp.org/rec/journals/tvcg/ZhangPS04A New Physical Model with Multilayer Architecture for Facial Expression Animation Using Dynamic Adaptive Mesh.20041.0546940406976744
http://dblp.org/rec/journals/percom/AielloD08Are our homes ready for services? A domotic infrastructure based on the Web service stack.20081.0539600363347794
http://dblp.org/rec/conf/bpm/CardosoMNR06A Discourse on Complexity of Process Models.20061.050772730904602
http://dblp.org/rec/journals/tois/WantHFG921.0489611640853655
http://dblp.org/rec/conf/pakdd/JinXBG06Machine Learning Techniques and Chi-Square Feature Selection for Cancer Classification Using SAGE Gene Expression Profiles.20061.0445841346153846
http://dblp.org/rec/journals/internet/LeitnerRD09Daios: Efficient Dynamic Web Service Invocation.20091.0434109730113637
http://dblp.org/rec/conf/wetice/JorstadDT05A Service Oriented Architecture Framework for Collaborative Services.20051.0424999999999998
http://dblp.org/rec/conf/sac/ZhangVlY04A decision-theoretic approach for designing proactive communication in multi-agent teamwork.20041.0424999999999998
http://dblp.org/rec/conf/otm/DornD10Composing Near-Optimal Expert Teams: A Trade-Off between Skills and Connectivity.20101.0424999999999998
http://dblp.org/rec/conf/icdcsw/WangXCW04Power-Aware On-Demand Routing Protocol for MANET.20041.0424999999999998
http://dblp.org/rec/conf/IEEEcit/HeNYJ04A Novel Cloud-Based Trust Model for Pervasive Computing.20041.0424999999999998
http://dblp.org/rec/journals/jnca/WiilTH03Cooperation services in the Construct structural computing environment.20031.0424999999999998
http://dblp.org/rec/journals/jss/ZhuHAY12Efficient audit service outsourcing for data integrity in clouds.20121.0424999999999998
http://dblp.org/rec/conf/esws/OrenGD07Simple Algorithms for Predicate Suggestions Using Similarity and Co-occurrence.20071.0424999999999998
http://dblp.org/rec/journals/adhoc/JohnsonH09Comparison of two routing metrics in OLSR on a grid based mesh network.20091.0424999999999998
http://dblp.org/rec/conf/cp/RossiSVKMM02Learning and Solving Soft Temporal Constraints: An Experimental Study.20021.0402590389784945
http://dblp.org/rec/conf/www/WangYH09Mashroom: end-user mashup programming using nested tables.20091.0388192970822279
http://dblp.org/rec/conf/jelia/Schimm021.0362510115855144
http://dblp.org/rec/conf/storagess/DamianiVFJPS05Key management for multi-user encrypted databases.20051.0350419140624998
http://dblp.org/rec/conf/IEEEscc/KungasD09Cost-Effective Semantic Annotation of XML Schemas and Web Service Interfaces.20091.0329375
http://dblp.org/rec/journals/internet/CatarciLMMSVDJMT08Pervasive Software Environments for Supporting Disaster Responses.20081.0286014221358044
http://dblp.org/rec/journals/cacm/Zhuge06Discovery of knowledge flow in science.20061.0275802795334374
http://dblp.org/rec/journals/tnn/ChowR09Multilayer SOM With Tree-Structured Data for Efficient Document Retrieval and Plagiarism Detection.20091.0273601993889823
http://dblp.org/rec/journals/infsof/AalstL08Translating unstructured workflow processes to readable BPEL: Theory and implementation.20081.0261959439170845
http://dblp.org/rec/conf/bpm/LiuK05An Analysis and Taxonomy of Unstructured Workflows.20051.025624689751396
http://dblp.org/rec/conf/bpm/FahlandFJKLVW09Instantaneous Soundness Checking of Industrial Business Process Models.20091.021468404151247
http://dblp.org/rec/conf/sc/LofsteadZLKOKSW10Managing Variability in the IO Performance of Petascale Storage Systems.20101.0160669395082473
http://dblp.org/rec/books/sp/Mendling2008Metrics for Process Models: Empirical Foundations of Verification, Error Prediction, and Guidelines for Correctness.20081.0156745178593063
http://dblp.org/rec/conf/policy/KagalFJ031.0144719766851096
http://dblp.org/rec/journals/ijcomsys/RodriguesN10A survey on IP-based wireless sensor network solutions.20101.014413964160839
http://dblp.org/rec/conf/apn/WestergaardEK09ASAP: An Extensible Platform for State Space Analysis.20091.0094817384766823
http://dblp.org/rec/conf/rsctc/19931.004010133689716
http://dblp.org/rec/conf/group/SwensonI95Workflow technology: trade-offs for business process re-engineering.19950.9993823078957782
http://dblp.org/rec/journals/cii/ChoiSPP03An XML-based process definition language for integrated process management.20030.9980433069878714
http://dblp.org/rec/journals/hhci/DeyAS010.9953072390825531
http://dblp.org/rec/journals/constraints/RossiS04Acquiring Both Constraint and Solution Preferences in Interactive Constraint Systems.20040.9933508064516128
http://dblp.org/rec/journals/dpd/DustdarT05A View Based Analysis on Web Service Registries.20050.9924684441464627
http://dblp.org/rec/conf/kdd/GeLXTC11Cost-aware travel tour recommendation.20110.9823269316809398
http://dblp.org/rec/journals/ijcv/FinlaysonDL09Entropy Minimization for Shadow Removal.20090.97875
http://dblp.org/rec/journals/tmm/LiMAB08Content-Aware Playout and Packet Scheduling for Video Streaming Over Wireless Links.20080.97875
http://dblp.org/rec/journals/tmc/HuaXLLM06Design and Performance Studies of an Adaptive Scheme for Serving Dynamic Web Content in a Mobile Computing Environment.20060.9787499999999998
http://dblp.org/rec/conf/eurodac/KissionDJ95VHDL based design methodology for hierarchy and component re-use.19950.9787499999999998
http://dblp.org/rec/journals/ejwcn/JoshiNP05Secure, Redundant, and Fully Distributed Key Management Scheme for Mobile Ad Hoc Networks: An Analysis.20050.9787499999999998
http://dblp.org/rec/conf/ilp/MalerbaL01Discovering Associations between Spatial Objects: An ILP Application.20010.9781376417835133
http://dblp.org/rec/conf/bpm/RozinatA05Conformance Testing: Measuring the Fit and Appropriateness of Event Logs and Process Models.20050.97493106777425
http://dblp.org/rec/conf/group/EllisKR950.9712749645220694
http://dblp.org/rec/conf/er/RussellHEA05Workflow Data Patterns: Identification, Representation and Tool Support.20050.9667414183784978
http://dblp.org/rec/journals/tc/ZhuQQ11QoS-Aware Fault-Tolerant Scheduling for Real-Time Tasks on Heterogeneous Clusters.20110.9664047619047618
http://dblp.org/rec/conf/aict/SapkotaRKF06Distributed Web Service Discovery Architecture.20060.9644252772822057
http://dblp.org/rec/journals/pervasive/RomanHCRCN020.9584791970529735
http://dblp.org/rec/journals/entcs/DamianiVSV06A WOWA-based Aggregation Technique on Trust Values Connected to Metadata.20060.9574999999999998
http://dblp.org/rec/conf/icsoc/CurberaDKL07Bite: Workflow Composition for the Web.20070.9567530089522546
http://dblp.org/rec/journals/internet/BertinoCF010.9545815557475085
http://dblp.org/rec/journals/sigecom/BenatallahDFRS02Overview of some patterns for architecting and managing composite web services.20020.9535033920259247
http://dblp.org/rec/conf/percom/BiegelC040.9534986539661976
http://dblp.org/rec/conf/sigsoft/MichlmayrRPTD07Towards recovering the broken SOA triangle: a software engineering perspective.20070.9533671140349024
http://dblp.org/rec/conf/acsd/Aalst98Modeling and Analyzing Interorganizational Workflows.19980.9524478163467964
http://dblp.org/rec/journals/tnn/YamC01Feedforward networks training speed enhancement by optimal initialization of the synaptic coefficients.20010.9512008928571427
http://dblp.org/rec/conf/mm/LiYXCS01Speech-driven cartoon animation with emotions.20010.9476072635135133
http://dblp.org/rec/conf/coopis/Aalst99Generic Workflow Models: How to Handle Dynamic Change and Capture Management Information?19990.9475856135032236
http://dblp.org/rec/journals/ker/ChenFJ030.9471614525728691
http://dblp.org/rec/conf/iswc/HullNB970.9458939260898716
http://dblp.org/rec/books/mk/HanK20000.9413931138685164
http://dblp.org/rec/journals/dke/RinderleRD040.9413815967440001
http://dblp.org/rec/journals/dss/Aalst01Re-engineering knock-out processes.20010.9394816077288228
http://dblp.org/rec/conf/mascots/RaoBXW11A Distributed Self-Learning Approach for Elastic Provisioning of Virtualized Cloud Resources.20110.9362499999999998
http://dblp.org/rec/journals/dke/Hofstede00A reflective infrastructure for workflow adaptability.20000.9327060396309298
http://dblp.org/rec/conf/seke/AnzbockDG02Software configuration, distribution, and deployment of web-services.20020.9323945980113637
http://dblp.org/rec/journals/hhci/HongL010.9309100173835919
http://dblp.org/rec/journals/spe/FaustleFD96Retrieval of Reusable Components Using Functional Similarity.19960.9283208764922889
http://dblp.org/rec/journals/is/MuehlenI10Modeling languages for business processes and business rules: A representational analysis.20100.9273881078296704
http://dblp.org/rec/conf/bpm/GuntherA07Fuzzy Mining - Adaptive Process Simplification Based on Multi-perspective Metrics.20070.9272787921469923
http://dblp.org/rec/journals/tpds/ZhangZGCL11TASA: Tag-Free Activity Sensing Using RFID Tag Arrays.20110.9235990415707827
http://dblp.org/rec/conf/mobicom/HarterHSWW990.9233313398125115
http://dblp.org/rec/journals/fuin/Malerba03Learning Recursive Theories in the Normal ILP Setting.20030.923238475423158
http://dblp.org/rec/conf/ershov/GrecoPZ01Integrating and Managing Conflicting Data.20010.9210714285714285
http://dblp.org/rec/journals/dss/LiWLX11An evolution strategy-based multiple kernels multi-criteria programming approach: The case of credit decision making.20110.9210562499999999
http://dblp.org/rec/journals/dss/GopalMV11Information mining - Reflections on recent advancements and the road ahead in data, text, and media mining.20110.9197960069444444
http://dblp.org/rec/books/daglib/00318220.9190041276308726
http://dblp.org/rec/journals/todaes/QiuS09Cost minimization while satisfying hard/soft timing constraints for heterogeneous embedded systems.20090.9156372006093757
http://dblp.org/rec/conf/mdm/TrajcevskiCWYL10Uncertain Range Queries for Necklaces.20100.9149999999999998
http://dblp.org/rec/journals/scientometrics/LvWWLLM11Bibliometric trend analysis on global graphene research.20110.9149999999999998
http://dblp.org/rec/conf/mm/LiuWZX08Active post-refined multimodality video semantic concept detection with tensor representation.20080.9149999999999998
http://dblp.org/rec/conf/socialcom/CazabetAH10Detection of Overlapping Communities in Dynamical Social Networks.20100.9149999999999998
http://dblp.org/rec/journals/tsmc/ChowWM08A New Feature Selection Scheme Using a Data Distribution Factor for Unsupervised Nominal Data.20080.9149999999999998
http://dblp.org/rec/journals/irmj/TarafdarZ05Analyzing the Influence of Web Site Design Parameters on Web Site Usability.20050.9149999999999998
http://dblp.org/rec/journals/titb/LammaMNRSV06Artificial Intelligence Techniques for Monitoring Dangerous Infections.20060.9149999999999998
http://dblp.org/rec/journals/tkde/ZhangB09Self-Learning Disk Scheduling.20090.9149999999999998
http://dblp.org/rec/journals/tsmc/Hadj-AlouaneLLMY05On the verification of intransitive noninterference in multilevel security.20050.9149999999999998
http://dblp.org/rec/journals/neco/HuangC06Enhancing Density-Based Data Reduction Using Entropy.20060.9149999999999998
http://dblp.org/rec/conf/mm/ZhangXWD09Face based image navigation and search.20090.9149999999999998
http://dblp.org/rec/journals/pami/GiustiMS02Theoretical and Experimental Analysis of a Two-Stage System for Classification.20020.9149999999999998
http://dblp.org/rec/conf/mm/LuDA01Classification of summarized videos using hidden markov models on compressed chromaticity signatures.20010.9149999999999998
http://dblp.org/rec/conf/icpr/YuanMZL06Ear Recognition using Improved Non-Negative Matrix Factorization.20060.9149999999999998
http://dblp.org/rec/journals/monet/ZhangHC08QoS Differentiation for IEEE 802.16 WiMAX Mesh Networking.20080.9149999999999998
http://dblp.org/rec/journals/tkde/GrecoGMS05Mining and Reasoning on Workflows.20050.9107089813388072
http://dblp.org/rec/conf/hicss/HoferSPLAR030.909674060018443
http://dblp.org/rec/journals/comcom/PrekopB030.909674060018443
http://dblp.org/rec/journals/ijinfoman/ReijersA05The effectiveness of workflow management systems: Predictions and lessons learned.20050.9047130930684993
http://dblp.org/rec/journals/pervasive/KorpipaaMKKM030.9046345604853384
http://dblp.org/rec/conf/otm/PesicSSA07Constraint-Based Workflow Models: Change Made Easy.20070.9040241357223414
http://dblp.org/rec/journals/cii/VanderfeestenRA08Evaluating workflow process designs using cohesion and coupling metrics.20080.9013956848379387
http://dblp.org/rec/journals/comcom/WangNVM11P2P soft security: On evolutionary dynamics of P2P incentive mechanism.20110.898637436463156
http://dblp.org/rec/journals/topnoc/LohmannVD09Petri Net Transformations for Business Processes - A Survey.20090.8981090254756916
http://dblp.org/rec/conf/www/FinkelsteinGMRSWR010.8975500097316278
http://dblp.org/rec/journals/winet/AbowdAHLKP970.8953974123290304
http://dblp.org/rec/conf/chi/CheverstDMFE000.8953116204035645
http://dblp.org/rec/conf/icws/LeitnerMRD10Monitoring, Prediction and Prevention of SLA Violations in Composite Services.20100.8921511085780258
http://dblp.org/rec/conf/context/KorpipaaM030.8917545551861732
http://dblp.org/rec/conf/iui/BudzikH000.8917545551861732
http://dblp.org/rec/conf/huc/EspinozaPSNCB010.8917545551861732
http://dblp.org/rec/conf/mobicom/PriyanthaCB000.8917545551861732
http://dblp.org/rec/journals/hhci/Winograd010.8917545551861732
http://dblp.org/rec/conf/inex/HagenbuchnerSTTSG05Clustering XML Documents Using Self-organizing Maps for Structures.20050.8883101134094031
http://dblp.org/rec/conf/bpm/RinderleWRW05Integrating Process Learning and Process Evolution - A Semantics Based Approach.20050.8882158396995514
http://dblp.org/rec/conf/icsoc/CasatiCDS04Probabilistic, context-sensitive, and goal-oriented service selection.20040.8875933191859642
http://dblp.org/rec/journals/tkde/GrecoGPS06Discovering Expressive Process Models by Clustering Log Traces.20060.8855363844512917
http://dblp.org/rec/journals/dke/MaamarBTGDS07Towards a context-based multi-type policy approach for Web services composition.20070.8854343564180382
http://dblp.org/rec/conf/icsoc/LeitnerWRMDL09Runtime Prediction of Service Level Agreement Violations for Composite Services.20090.8850397024193883
http://dblp.org/rec/journals/tissec/ParkSA010.883961292718284
http://dblp.org/rec/journals/tsp/FangL08Distributed Adaptive Quantization for Wireless Sensor Networks: From Delta Modulation to Maximum Likelihood.20080.8818671539855072
http://dblp.org/rec/journals/tweb/MontaliPACMS10Declarative specification and verification of service choreographiess.20100.8814481337440234
http://dblp.org/rec/conf/er/WilkinsonSCD10Leveraging Business Process Models for ETL Design.20100.8812361111111109
http://dblp.org/rec/conf/icws/CarminatiFH06Security Conscious Web Service Composition.20060.877979234978731
http://dblp.org/rec/conf/icws/HalimaDJ08A QoS-Oriented Reconfigurable Middleware for Self-Healing Web Services.20080.8761390763997907
http://dblp.org/rec/journals/tsc/KongdenfhaNBCS09Mismatch Patterns and Adaptation Aspects: A Foundation for Rapid Development of Web Service Adapters.20090.8758560336159554
http://dblp.org/rec/conf/caise/DongenAV05Verification of EPCs: Using Reduction Rules and Petri Nets.20050.8711748923564497
http://dblp.org/rec/journals/re/Aalst05Business alignment: using process mining as a tool for Delta analysis and conformance testing.20050.8682039936388697
http://dblp.org/rec/books/daglib/00982670.8665844773158993
http://dblp.org/rec/journals/tosem/DamianiFB99aCorrigenda: a hierarchy-aware approach to faceted classification of object-oriented components.19990.8582740222787082
http://dblp.org/rec/conf/grec/FrancesconiFGMSSS97Logo Recognition by Recursive Neural Networks.19970.8555378654182335
http://dblp.org/rec/journals/computer/TanZF10Network Analysis of Scientific Workflows: A Gateway to Reuse.20100.8554999999999999
http://dblp.org/rec/journals/jss/Zhuge00A problem-oriented and rule-based component repository.20000.8552453786559024
http://dblp.org/rec/conf/er/TamassiaBT83An Algorithm for Automatic Layout of Entity-Relationship Diagrams.19830.8548624999999999
http://dblp.org/rec/conf/smc/GelfandRD890.8542171210890981
http://dblp.org/rec/journals/computer/Wiederhold920.8522227330304293
http://dblp.org/rec/conf/isbi/LiGLNFZML10Cortical surface based identification of brain networks using high spatial resolution resting state FMRI data.20100.8512500000000001
http://dblp.org/rec/conf/services/MaurerBED10Towards Knowledge Management in Self-Adaptable Clouds.20100.8512500000000001
http://dblp.org/rec/conf/icdcsw/ZhangLHL05Access Control in Peer-to-Peer Collaborative Systems.20050.8512500000000001
http://dblp.org/rec/journals/artmed/MarusterWVBD02Logistic-based patient grouping for multi-disciplinary treatment.20020.8512500000000001
http://dblp.org/rec/journals/percom/SantosCFDC10Providing user context for mobile and social networking applications.20100.8512499999999998
http://dblp.org/rec/conf/otm/GullaBI07Ontology Learning for Search Applications.20070.8512499999999998
http://dblp.org/rec/conf/sigir/ChiaramellaDBK86IOTA: A Full Text Information Retrieval System.19860.8481442307692306
http://dblp.org/rec/journals/dke/DustdarH07Interaction pattern detection in process oriented information systems.20070.8472065421830312
http://dblp.org/rec/conf/icws/20050.8422661321620298
http://dblp.org/rec/journals/expert/ZhouXSVY10Context-Aware Middleware for Multimedia Services in Heterogeneous Networks.20100.841576884833916
http://dblp.org/rec/journals/tois/StrongM950.8411757648639492
http://dblp.org/rec/journals/tsmc/ReijersM11A Study Into the Factors That Influence the Understandability of Business Process Models.20110.8401389687109612
http://dblp.org/rec/journals/computer/SandhuCFY960.834017526402135
http://dblp.org/rec/journals/tods/RabittiBKW910.8332522161914642
http://dblp.org/rec/conf/sis/DamianiFGM07A General Approach to Securely Querying XML.20070.8300000000000001
http://dblp.org/rec/journals/jss/ZhugeL06Automatic generation of document semantics for the e-science Knowledge Grid.20060.8300000000000001
http://dblp.org/rec/conf/icws/RosenbergD05Towards a Distributed Service-Oriented Business Rules System.20050.8299999999999998
http://dblp.org/rec/journals/tkde/AbererDH04Efficient, Self-Contained Handling of Identity in Peer-to-Peer Systems.20040.8299999999999998
http://dblp.org/rec/conf/compsac/YauHGS04Development and Runtime Support for Situation-Aware Application Software in Ubiquitous Computing Environments.20040.8291744935923957
http://dblp.org/rec/conf/apn/WestergaardL06The BRITNeY Suite Animation Tool.20060.8278583661931316
http://dblp.org/rec/conf/www/ZhugeCS05Preferential walk: towards efficient and scalable search in unstructured peer-to-peer networks.20050.826757304461634
http://dblp.org/rec/conf/bpm/20030.8252958977702418
http://dblp.org/rec/books/daglib/00921470.8217957140007317
http://dblp.org/rec/journals/wias/QiuZH06Usability in mobile interface browsing.20060.8215607142857142
http://dblp.org/rec/journals/nn/Sperduti97On the Computational Power of Recurrent Neural Networks for Structures.19970.8192964663208484
http://dblp.org/rec/conf/atal/XiaoSC04An Empirical Study of the Effect of Agent Competence on User Performance and Perception.20040.8187954545454545
http://dblp.org/rec/conf/caise/TrckaAS09Data-Flow Anti-patterns: Discovering Data-Flow Errors in Workflows.20090.8181670192612323
http://dblp.org/rec/conf/ispw/RubinGAKDS07Process Mining Framework for Software Processes.20070.8172006697506442
http://dblp.org/rec/journals/cii/BreslinOPV10aSemantic Web computing in industry.20100.813
http://dblp.org/rec/conf/cats/HiddersDAHV05When are two Workflows the Same?20050.8115083810920714
http://dblp.org/rec/conf/hpcc/MazzuccoD11Achieving Performance and Availability Guarantees with Spot Instances.20110.8088638392857141
http://dblp.org/rec/journals/cii/SofferGD05Aligning an ERP system with enterprise requirements: An object-process based approach.20050.8087500000000001
http://dblp.org/rec/conf/www/NarayananM020.8084199186889913
http://dblp.org/rec/journals/dpd/CastellanosCDS04A Comprehensive and Automated Approach to Intelligent Business Processes Execution Analysis.20040.8081026768271693
http://dblp.org/rec/journals/www/BertinoCFM000.8080041920644873
http://dblp.org/rec/conf/esws/ScerriDHH09Semanta - Semantic Email Made Easy.20090.8072442857142856
http://dblp.org/rec/journals/cacm/ReagleC990.8016291920644872
http://dblp.org/rec/conf/ecoop/RaynaudT010.8016291920644872
http://dblp.org/rec/conf/vldb/AbiteboulACEMM990.8016291920644872
http://dblp.org/rec/books/daglib/00922300.8016291920644872
http://dblp.org/rec/journals/tkde/FernandezGS940.8016291920644872
http://dblp.org/rec/conf/dbsec/JonscherMD930.8016291920644872
http://dblp.org/rec/journals/jcss/BunemanFW000.8016291920644872
http://dblp.org/rec/journals/tkde/SamaratiBJ960.8016291920644872
http://dblp.org/rec/journals/wicomm/XiangZS10Medium access control protocols in cognitive radio networks.20100.7998958333333333
http://dblp.org/rec/conf/mm/TaoLT04K-BOX: a query-by-singing based music retrieval system.20040.7973698660714286
http://dblp.org/rec/journals/tc/Kumar00An Efficient SuperGrid Protocol for High Availability and Load Balancing.20000.796644140625
http://dblp.org/rec/journals/ijon/ChowR07A new image classification technique using tree-structured regional features.20070.7944195538542141
http://dblp.org/rec/conf/apn/WestergaardK09The Access/CPN Framework: A Tool for Interacting with the CPN Tools Simulator.20090.7942557071538909
http://dblp.org/rec/conf/icsoc/CurberaFNS05Toward a Programming Model for Service-Oriented Computing.20050.7915751555923403
http://dblp.org/rec/conf/dac/KissionDJ94Structured Design Methodology for High-Level Design.19940.7877451923076921
http://dblp.org/rec/journals/dss/MartensVVB11Performance of classification models from a user perspective.20110.7875000000000001
http://dblp.org/rec/journals/vldb/BuccafurriLSPR08Enhancing histograms by tree-like bucket indices.20080.7874999999999999
http://dblp.org/rec/conf/ccs/HauswirthKK00A secure execution framework for Java.20000.7874999999999999
http://dblp.org/rec/journals/ipm/RongLC09Acoustic feature selection for automatic emotion recognition from speech.20090.7874999999999999
http://dblp.org/rec/journals/tvcg/ChenZNYWX11Learning a 3D Human Pose Distance Metric from Geometric Pose Descriptor.20110.7874999999999999
http://dblp.org/rec/journals/telsys/HanXDJH13Localization algorithms of Wireless Sensor Networks: a survey.20130.7874999999999999
http://dblp.org/rec/journals/jpdc/LiuB09A general distributed scalable grid scheduler for independent tasks.20090.7874999999999999
http://dblp.org/rec/journals/bioinformatics/WuZ08A comprehensive assessment of sequence-based and template-based methods for protein contact prediction.20080.7874999999999999
http://dblp.org/rec/conf/dial/EspositoMSFABBCM04Machine Learning Methods for Automatically Processing Historical Documents: From Paper Acquisition to XML Transformation.20040.7874999999999999
http://dblp.org/rec/journals/sigpro/FangLCD07Some further results on blind identification of MIMO FIR channels via second-order statistics.20070.7874999999999999
http://dblp.org/rec/conf/dexa/CastellanosSG94Semantically Enriching Relational Databases into an Object Oriented Semantic Model.19940.7874999999999999
http://dblp.org/rec/journals/sigpro/FangCN99Linear neural network based blind equalization.19990.7874999999999999
http://dblp.org/rec/journals/wicomm/ChenCZXS11Measuring the performance of movement-assisted certificate revocation list distribution in VANET.20110.7874999999999999
http://dblp.org/rec/conf/compsac/YauLHY03Situation-Aware Personalized Information Retrieval for Mobile Internet.20030.7874999999999999
http://dblp.org/rec/journals/tpds/LiuW09aScalable Routing in Cyclic Mobile Networks.20090.7874999999999999
http://dblp.org/rec/conf/hpdc/SchendelPJBBGLLKCKRS12ISOBAR hybrid compression-I/O interleaving for large-scale parallel I/O optimization.20120.7874999999999999
http://dblp.org/rec/conf/apn/EzpeletaGC98A Class of Well Structured Petri Nets for Flexible Manufacturing Systems.19980.7874999999999999
http://dblp.org/rec/journals/vc/LiuS06Function-defined shape metamorphoses in visual cyberworlds.20060.7874999999999999
http://dblp.org/rec/journals/bioinformatics/ZhangZZYXLWWWG09Evaluating reproducibility of differential expression discoveries in microarray studies by considering correlated molecular changes.20090.7874999999999999
http://dblp.org/rec/conf/ecml/DaelemansBW97Empirical Learning of Natural Language Processing Task.19970.7874999999999999
http://dblp.org/rec/journals/ida/AppicedEM06Classification of symbolic objects: A lazy learning approach.20060.7874999999999999
http://dblp.org/rec/conf/semweb/DingF060.7849066985053704
http://dblp.org/rec/conf/pods/Hull970.7831406551435336
http://dblp.org/rec/journals/internet/BenatallahCT040.7806560921960264
http://dblp.org/rec/conf/bpm/MuehlenH05Risk Management in the BPM Lifecycle.20050.7782616892402775
http://dblp.org/rec/journals/sigecom/Ran030.7759793787538036
http://dblp.org/rec/conf/vldb/AgrawalS940.7752488049598882
http://dblp.org/rec/journals/tsmc/ZhangCZH07Toward a Service-Oriented Development Through a Case Study.20070.7747499999999998
http://dblp.org/rec/journals/tkde/Samarati010.7735172702370293
http://dblp.org/rec/conf/hotos/DruschelR010.7723492343901357
http://dblp.org/rec/journals/neco/HammerMS05Universal Approximation Capability of Cascade Correlation for Structures.20050.771536409119898
http://dblp.org/rec/conf/bpm/MendlingS06Business Process Design by View Integration.20060.7707749831549227
http://dblp.org/rec/conf/wise/RouachedPG05A Contract-Based Approach for Monitoring Collaborative Web Services Using Commitments in the Event Calculus.20050.7691692514762547
http://dblp.org/rec/conf/dbsec/ArdagnaDVS05Towards Privacy-Enhanced Authorization Policies and Languages.20050.7664101111607141
http://dblp.org/rec/conf/acsd/LiuKWSD06Schedulability Analysis of Petri Nets Based on Structural Properties.20060.7662499999999999
http://dblp.org/rec/conf/apn/EzpelataCS91A New Technique for Finding a Generating Family of Siphons, Traps and st-Components. Application to Colored Petri Nets.19910.7662499999999999
http://dblp.org/rec/reference/snam/X14bc0.7641101467935931
http://dblp.org/rec/journals/ipl/KindlerA99Liveness, Fairness, and Recurrence in Petri Nets.19990.7633230941575846
http://dblp.org/rec/journals/isf/HungCFCWCKKPC07End-to-end privacy control in service outsourcing of human intensive processes: A multi-layered Web service integration approach.20070.7618901604729731
http://dblp.org/rec/journals/computer/ParameswaranSW010.7607583252992267
http://dblp.org/rec/journals/tsc/BarhamgiBM10A Query Rewriting Approach for Web Service Composition.20100.7600763417386185
http://dblp.org/rec/journals/tkde/ZhugeL07Peer-to-Peer in Metric Space and Semantic Space.20070.7548243529127123
http://dblp.org/rec/conf/otm/CurberaDMMS08Business Provenance - A Technology to Increase Traceability of End-to-End Operations.20080.7537078296703299
http://dblp.org/rec/conf/fqas/ComaiDPT98A Schema-Based Approach to Modeling and Querying WWW Data.19980.7513375697731138
http://dblp.org/rec/conf/dolap/SimitsisSC08Natural language reporting for ETL processes.20080.7484421989353154
http://dblp.org/rec/conf/coopis/MenaKSI960.7478806391178925
http://dblp.org/rec/journals/jpdc/YauK04A context-sensitive middleware for dynamic integration of mobile devices with network infrastructures.20040.7461731320198524
http://dblp.org/rec/journals/tse/YauT87Knowledge Representation of Software Component Interconnection Information for Large-Scale Software Modifications.19870.7450000000000001
http://dblp.org/rec/conf/hicss/ChiuCHL05Facilitating e-Negotiation Processes with Semantic Web Technologies.20050.7411492611682552
http://dblp.org/rec/journals/dke/MendlingVDAN08Detection and prediction of errors in EPCs of the SAP reference model.20080.7407791226229578
http://dblp.org/rec/journals/dss/SongA08Towards comprehensive support for organizational mining.20080.7402998074794239
http://dblp.org/rec/conf/acsw/HungK03A Secure Workflow Model.20030.7392788461538462
http://dblp.org/rec/journals/csur/Kleinberg990.7380729468102002
http://dblp.org/rec/conf/icdcsw/MukherjeeEA020.7380729468102002
http://dblp.org/rec/journals/acta/EhrenfeuchtR890.7380645022901469
http://dblp.org/rec/journals/tsmc/ChenZCHL10Optimizing Discounted Cash Flows in Project Scheduling - An Ant Colony Optimization Approach.20100.734375
http://dblp.org/rec/conf/icws/YauYA09An Adaptive Tradeoff Model for Service Performance and Security in Service-Based Systems.20090.733406381486676
http://dblp.org/rec/journals/is/MendlingRR10Activity labeling in process modeling: Empirical insights and recommendations.20100.7295251150294831
http://dblp.org/rec/conf/semweb/HarthUD060.7294708994765483
http://dblp.org/rec/conf/semweb/HuynhMK050.7294708994765483
http://dblp.org/rec/conf/semweb/Horst050.7294708994765483
http://dblp.org/rec/conf/www/HoganHUD070.7294708994765483
http://dblp.org/rec/conf/aaai/FininDPJKJP050.7294708994765483
http://dblp.org/rec/conf/bpm/SchonenbergWDA08Supporting Flexible Processes through Recommendations Based on History.20080.7272116191629461
http://dblp.org/rec/journals/ijon/GaoWO09Fusion of clonal selection algorithm and differential evolution method in training cascade-correlation neural network.20090.7262130681818182
http://dblp.org/rec/conf/www/20020.7252680679982642
http://dblp.org/rec/journals/tosem/DamianiFB99A Hierarchy-aware Approach to Faceted Classification of Objected-Oriented Components.19990.7238816883151988
http://dblp.org/rec/journals/cvgip/WangZLXS03Learning kernel-based HMMs for dynamic sequence synthesis.20030.7237500000000001
http://dblp.org/rec/journals/tmm/LiMBA06Joint Power-Playout Control for Media Streaming Over Wireless Links.20060.7237500000000001
http://dblp.org/rec/conf/eccv/LiZ06Differential Geometric Consistency Extends Stereo to Curved Surfaces.20060.7237500000000001
http://dblp.org/rec/conf/otm/SkobeltsynHA05Efficient Processing of XPath Queries with Structured Overlay Networks.20050.7237500000000001
http://dblp.org/rec/journals/expert/FringuelliLMS92Knowledge-Based Technology for Controlling Railway Stations.19920.7237500000000001
http://dblp.org/rec/journals/cga/IkedoM98The Truga001: A Scalable Rendering Processor.19980.7237500000000001
http://dblp.org/rec/conf/sac/ZhuWHAHY11Dynamic audit services for integrity verification of outsourced storages in clouds.20110.7237500000000001
http://dblp.org/rec/journals/ijcomsys/VaidyaRP10User authentication schemes with pseudonymity for ubiquitous sensor network in NGN.20100.7237499999999999
http://dblp.org/rec/journals/simulation/WainerL09Tools for Graphical Specification and Visualization of DEVS Models.20090.7237499999999999
http://dblp.org/rec/journals/jcst/ShenZ08Improved Approximate Detection of Duplicates for Data Streams Over Sliding Windows.20080.7237499999999999
http://dblp.org/rec/conf/sacmat/KrishnanSNW09Foundations for group-centric secure information sharing models.20090.723216068452381
http://dblp.org/rec/journals/tochi/AbowdM000.7198179987411749
http://dblp.org/rec/conf/hicss/KumarZ96A Framework for Dynamic Routing and Operational Integrity Controls in a Workflow Management System.19960.7194747023809523
http://dblp.org/rec/journals/dke/AnzbockD05Modeling and implementing medical Web services.20050.717566758708113
http://dblp.org/rec/conf/icde/ChenH010.7173849408539051
http://dblp.org/rec/conf/wise/FauvetDDB05Handling Transactional Properties in Web Service Composition.20050.7173749999999999
http://dblp.org/rec/conf/icdcs/HagenA980.7153844875223728
http://dblp.org/rec/conf/www/NezhadXB10Protocol-aware matching of web service interfaces for adapter development.20100.7118932005494507
http://dblp.org/rec/conf/IEEEscc/FangHH04A Service Interoperability Assessment Model for Service Composition.20040.7110000000000001
http://dblp.org/rec/conf/sigmod/WangWLWWLTXL10MapDupReducer: detecting near duplicates over massive datasets.20100.7107011149228128
http://dblp.org/rec/conf/ccs/BonattiS000.7096880507497675
http://dblp.org/rec/journals/dpd/GodartMOPSRR04The ToxicFarm Integrated Cooperation Framework for Virtual Teams.20040.7090695340891996
http://dblp.org/rec/journals/dke/MedeirosAW08Quantifying process equivalence based on observed behavior.20080.7064872057577558
http://dblp.org/rec/journals/dke/RozinatWAHF09Workflow simulation for operational decision support.20090.7060344647274666
http://dblp.org/rec/conf/icws/GuermoucheG09Timed Model Checking Based Approach for Web Services Analysis.20090.7055357142857143
http://dblp.org/rec/journals/isci/WynnVAHE09Soundness-preserving reduction rules for reset workflow nets.20090.7049383012820514
http://dblp.org/rec/conf/icess/WuLJHCL05Swarm Based Sensor Deployment Optimization in Ad Hoc Sensor Networks.20050.7036347364806246
http://dblp.org/rec/conf/hicss/Muhlen99Evaluation of Workflow Management Systems using Meta Models.19990.7030287764940084
http://dblp.org/rec/conf/edbtw/GertzHRSZ06A Data and Query Model for Streaming Geospatial Image Data.20060.7025000000000001
http://dblp.org/rec/conf/apn/Holt850.7002717966089794
http://dblp.org/rec/journals/dke/VanthienenW94From Decision Tables to Expert System Shells.19940.6988227236753838
http://dblp.org/rec/conf/er/WohedADHR05Pattern-Based Analysis of the Control-Flow Perspective of UML Activity Diagrams.20050.6952878578936973
http://dblp.org/rec/conf/sebd/19990.6944435789047297
http://dblp.org/rec/books/sp/Weske20070.6943150040973489
http://dblp.org/rec/conf/icdt/WodtkeW970.6940847402391392
http://dblp.org/rec/journals/internet/BenatallahCTPN06Service Mosaic: A Model-Driven Framework for Web Services Life-Cycle Management.20060.6938017107458495
http://dblp.org/rec/conf/coopis/AalstBEW00Workflow Modeling Using Proclets.20000.6937933251839503
http://dblp.org/rec/conf/icws/HungFC04Towards Standardized Web Services Privacy Technologies.20040.6937538084429296
http://dblp.org/rec/conf/wetice/FenkamKDGR02Evaluation of a Publish/Subscribe System for Collaborative and Mobile Working.20020.6915785214801327
http://dblp.org/rec/conf/icga/19950.6914166706353635
http://dblp.org/rec/conf/sigcomm/PadmanabhanS010.6910791791093752
http://dblp.org/rec/conf/cloudcom/LiTE11Modeling for Dynamic Cloud Scheduling Via Migration of Virtual Machines.20110.6904970703125
http://dblp.org/rec/conf/ecir/NardielloSS03Discretizing Continuous Attributes in AdaBoost for Text Categorization.20030.6864676339285715
http://dblp.org/rec/conf/seke/DustdarG02Architectural concerns in distributed and mobile collaborative systems.20020.6859262256360501
http://dblp.org/rec/conf/focs/KarpSSV000.6849757767182965
http://dblp.org/rec/journals/tsp/HoLLTT05aOptimal design of nonuniform FIR transmultiplexer using semi-infinite programming.20050.6831739423076924
http://dblp.org/rec/journals/cl/CiampoliniLMT01LAILA: a language for coordinating abductive reasoning among logic agents.20010.6811437500000002
http://dblp.org/rec/conf/fmcad/CarmonaC02Input/Output Compatibility of Reactive Systems.20020.6808395106440226
http://dblp.org/rec/conf/bpm/BarrosDO05Standards for Web Service Choreography and Orchestration: Status and Perspectives.20050.6806704545454545
http://dblp.org/rec/conf/cikm/DumasFS98Handling Temporal Grouping and Pattern-Matching Queries in a Temporal Object Model.19980.6804956236649689
http://dblp.org/rec/conf/aii/Pitt890.6799883284667905
http://dblp.org/rec/journals/csur/AngliunS830.6799883284667905
http://dblp.org/rec/conf/caise/SadiqO990.6796141057961463
http://dblp.org/rec/conf/p2p/20050.6781133510890152
http://dblp.org/rec/journals/tsmc/LiuCXDC12Enhancing Collaborative Filtering by User Interest Expansion via Personalized Ranking.20120.6772414772727273
http://dblp.org/rec/conf/bpm/ReijersM08Modularity in Process Models: Review and Effects.20080.6755399529544961
http://dblp.org/rec/conf/IEEEscc/RosenbergMLMBD10Metaheuristic Optimization of Large-Scale QoS-aware Service Compositions.20100.6748750000000001
http://dblp.org/rec/journals/tnn/WuC07Self-Organizing and Self-Evolving Neurons: A New Neural Network for Optimization.20070.6739249763705104
http://dblp.org/rec/journals/paa/ChowRW06Content-based image retrieval by using tree-structured features and multi-layer self-organizing map.20060.673892856677834
http://dblp.org/rec/journals/dpd/DornD07Sharing hierarchical context for mobile web services.20070.6730542815371763
http://dblp.org/rec/journals/computer/KerschbaumSZPCHSCD11Secure Collaborative Supply-Chain Management.20110.67275
http://dblp.org/rec/conf/wise/SkopikSD09Start Trusting Strangers? Bootstrapping and Prediction of Trust.20090.6727492710769853
http://dblp.org/rec/conf/middleware/TomaFJ06Modeling QoS characteristics in WSMO.20060.6714190577651514
http://dblp.org/rec/journals/toplas/GavanelliLMM05Dealing with incomplete knowledge on CLP(FD) variable domains.20050.6712163282341415
http://dblp.org/rec/journals/computing/PsaierD11A survey on self-healing systems: approaches and systems.20110.670625
http://dblp.org/rec/conf/eh/DamianiTL99On-Line Evolution of FPGA-Based Circuits: A Case Study on Hash Functions.19990.670625
http://dblp.org/rec/conf/db-workshops/KowalskiS850.6693256586256316
http://dblp.org/rec/journals/cacm/ScekicTD13Incentives and rewarding in social computing.20130.66796875
http://dblp.org/rec/conf/ecml/EspositoMS93Decision Tree Pruning as a Search in the State Space.19930.667607604679803
http://dblp.org/rec/conf/bpm/AnzbockD05Semi-automatic Generation of Web Services and BPEL Processes - A Model-Driven Approach.20050.6668236111111111
http://dblp.org/rec/conf/cloudcom/HuYJZ09Towards an Approach of Semantic Access Control for Cloud Computing.20090.6667105263157895
http://dblp.org/rec/conf/icdm/AiolliMSM06Fast On-line Kernel Learning for Trees.20060.6655434782608695
http://dblp.org/rec/journals/tmm/LiS06Learning dynamic audio-visual mapping with input-output Hidden Markov models.20060.6649038461538461
http://dblp.org/rec/conf/icde/20080.6643471865530307
http://dblp.org/rec/conf/dexa/DamianiT00Blind Queries to XML Data.20000.6639177916666668
http://dblp.org/rec/conf/icsoc/AwadWW09Specification, Verification and Explanation of Violation for Data Aware Compliance Rules.20090.6629086254711405
http://dblp.org/rec/conf/icess/TakataMAHJ08Modeling and Analyzing Individual's Daily Activities using Lifelog.20080.6627788461538462
http://dblp.org/rec/conf/foiks/SaccaSG12Count Constraints and the Inverse OLAP Problem: Definition, Complexity and a Step toward Aggregate Data Exchange.20120.6627717391304347
http://dblp.org/rec/conf/hicss/Abdul-RahmanH000.6609918120784473
http://dblp.org/rec/conf/clima/GavanelliLMT04An Abductive Framework for Information Exchange in Multi-agent Systems.20040.66
http://dblp.org/rec/conf/valuetools/VoigtEOSAMRSVKK09Towards comparable simulations of cooperating objects and wireless sensor networks.20090.6599999999999999
http://dblp.org/rec/conf/ancs/MallikZM07Automated task distribution in multicore network processors using statistical analysis.20070.6599999999999999
http://dblp.org/rec/conf/afips/ChappellY71Simulation of large asynchronous logic circuits using an ambiguous gate model.19710.6599999999999999
http://dblp.org/rec/conf/iscc/ZhangM01End-to-End QoS Guarantees Over Diffserv Networks.20010.6599999999999999
http://dblp.org/rec/journals/candie/GongNLOCD09Context modeling and measuring for proactive resource recommendation in business collaboration.20090.6599999999999999
http://dblp.org/rec/conf/his/WangGO08A Hybrid Optimization Method for Fuzzy Classification Systems.20080.6599999999999999
http://dblp.org/rec/journals/jiis/AndrienkoMMT06Mining spatio-temporal data.20060.6599999999999999
http://dblp.org/rec/journals/tcbb/HuangC07Effective Gene Selection Method With Small Sample Sets Using Gradient-Based and Point Injection Techniques.20070.6599999999999999
http://dblp.org/rec/conf/iclp/LammaM94Modularity in Logic Programming.19940.6599999999999999
http://dblp.org/rec/conf/uic/CaiJZCW06ACO Based QoS Routing Algorithm for Wireless Sensor Networks.20060.6599999999999999
http://dblp.org/rec/journals/comcom/SunCKCZ07Instability effects of two-way traffic in a TCP/AQM system.20070.6599999999999999
http://dblp.org/rec/journals/fss/ShiZZ03L-proximities and totally bounded pointwise L-uniformities.20030.6599999999999999
http://dblp.org/rec/journals/tc/YauT71aTransformation of an Arbitrary Switching Function to a Totally Symmetric Function.19710.6599999999999999
http://dblp.org/rec/journals/mam/ZhangCCCK10A high performance ECC hardware implementation with instruction-level parallelism over GF(2163).20100.6599999999999999
http://dblp.org/rec/conf/icann/AiolliMS08A Kernel Method for the Optimization of the Margin Distribution.20080.6599999999999999
http://dblp.org/rec/conf/hpca/HouZHWFGC11Efficient data streaming with on-chip accelerators: Opportunities and challenges.20110.6599999999999999
http://dblp.org/rec/conf/coots/WeerawaranaCDEK01Bean Markup Language: A Composition Language for JavaBeans Components.20010.6599999999999999
http://dblp.org/rec/conf/sensys/JunGCL0ZN13Social-Loc: improving indoor localization with social sensing.20130.6599999999999999
http://dblp.org/rec/conf/cgi/ZhangS05Realistic and efficient wrinkle simulation using an anatomy-based face model with adaptive refinement.20050.6599999999999999
http://dblp.org/rec/journals/tce/TangZM02A high-speed, programmable, CSD coefficient FIR filter.20020.6599999999999999
http://dblp.org/rec/conf/iscc/XiongSHM10Anycast routing in mobile opportunistic networks.20100.6599999999999999
http://dblp.org/rec/conf/icaris/NealFRW06Don't Touch Me, I'm Fine: Robot Autonomy Using an Artificial Innate Immune System.20060.6599999999999999
http://dblp.org/rec/journals/tcad/BondMLSMSAD10Compact Modeling of Nonlinear Analog Circuits Using System Identification via Semidefinite Programming and Incremental Stability Certification.20100.6599999999999999
http://dblp.org/rec/series/sece/ChowC07Neural Networks and Computing - Learning Algorithms and Applications20070.6599999999999999
http://dblp.org/rec/conf/iccv/WangFW11Local Intensity Order Pattern for feature description.20110.6599999999999999
http://dblp.org/rec/conf/wetice/HauswirthPD05On P2P Collaboration Infrastructures.20050.6599999999999999
http://dblp.org/rec/conf/icpads/LinSZH09Feedback-Control-Based Performance Regulation for Multi-Tenant Applications.20090.6599999999999999
http://dblp.org/rec/journals/pervasive/SundramoorthyCLL11Domesticating Energy-Monitoring Systems: Challenges and Design Concerns.20110.6599999999999999
http://dblp.org/rec/conf/apsec/ZhouWWCLX03DRC: A Dependence Relationships Based Cohesion Measure for Classes.20030.6599999999999999
http://dblp.org/rec/conf/dagstuhl/MasciariFMPP05Exploiting Structural Similarity For Effective Web Information Extraction.20050.6599999999999999
http://dblp.org/rec/conf/icalt/BouzeghoubDADL04A RDF Description Model for Manipulating Learning Objects.20040.6599999999999999
http://dblp.org/rec/conf/chi/XiaoF09PrintMarmoset: redesigning the print button for sustainability.20090.6599999999999999
http://dblp.org/rec/journals/bioinformatics/SunXLLZSL05Refined phylogenetic profiles method for predicting protein-protein interactions.20050.6599999999999999
http://dblp.org/rec/journals/jvca/LiYMS073D paper-cut modeling and animation.20070.6599999999999999
http://dblp.org/rec/journals/chb/WrightL11The associations between young adults' face-to-face prosocial behaviors and their online prosocial behaviors.20110.6599999999999999
http://dblp.org/rec/conf/dexa/Kumar94A Study of Spatial Clustering techniques.19940.6599999999999999
http://dblp.org/rec/journals/cma/TakahashiXZCC10IEEE 802.11 user fingerprinting and its applications for intrusion detection.20100.6599999999999999
http://dblp.org/rec/journals/cn/LiC10Measurement-based study on the relation between users' watching behavior and network sharing in P2P VoD systems.20100.6599999999999999
http://dblp.org/rec/conf/interact/KeukelaereYTZLZ09Adaptive Security Dialogs for Improved Security Behavior of Users.20090.6599999999999999
http://dblp.org/rec/journals/twc/AnisettiABDR11Map-Based Location and Tracking in Multipath Outdoor Mobile Networks.20110.6599999999999999
http://dblp.org/rec/journals/datamine/MannilaTV970.6576518786105134
http://dblp.org/rec/journals/vldb/Motahari-NezhadSCB11Event correlation for process discovery from web service interaction logs.20110.6567400384676723
http://dblp.org/rec/journals/jiis/AdamAH980.6565932198855396
http://dblp.org/rec/journals/isf/ChiuYLH09Towards ubiquitous tourist service coordination and process integration: A collaborative travel agent system architecture with semantic web services.20090.6550310086872587
http://dblp.org/rec/conf/otm/WeidlichDGW08BPEL to BPMN: The Myth of a Straight-Forward Mapping.20080.654697206463168
http://dblp.org/rec/conf/icde/WodtkeWWD960.6539852486132491
http://dblp.org/rec/conf/wm/WeberW05aTowards the Agile Management of Business Processes.20050.6538446298617395
http://dblp.org/rec/conf/ismis/MalerbaACM02Trading-Off Local versus Global Effects of Regression Nodes in Model Trees.20020.6510371513275907
http://dblp.org/rec/conf/ride/GodartPS99Coo: A Workflow Operator to Improve Cooperation Modeling in Virtual Processes.19990.6465027839655269
http://dblp.org/rec/conf/euroweb/MukhiKF020.6459203028839295
http://dblp.org/rec/conf/cluster/TianKALGPLWY11EDO: Improving Read Performance for Scientific Applications through Elastic Data Organization.20110.645410197368421
http://dblp.org/rec/reference/snam/X14rq0.645209942694541
http://dblp.org/rec/conf/middleware/JuszczykD08A middleware for service-oriented communication in mobile disaster response environments.20080.6448214285714285
http://dblp.org/rec/conf/fgcn/ShuWZCWH08NetTopo: Beyond Simulator and Visualizer for Wireless Sensor Networks.20080.6437525506524725
http://dblp.org/rec/conf/ijcai/SperdutiSG95Learning Distributed Representations for the Classification of Terms.19950.6419970222298427
http://dblp.org/rec/conf/la-web/HarthD050.6408959322049833
http://dblp.org/rec/journals/vlc/AwadWW11Visually specifying compliance rules and explaining their violations for business processes.20110.6403535228087026
http://dblp.org/rec/journals/tsmc/EzpeletaR04A deadlock avoidance approach for nonsequential resource allocation systems.20040.63875
http://dblp.org/rec/journals/isci/ShyuC11Visual multiple secret sharing based upon turning and flipping.20110.6387499999999999
http://dblp.org/rec/conf/sigcomm/RatnasamyFHKS010.637928714732792
http://dblp.org/rec/journals/ibmsj/LeymannA940.6376135975181365
http://dblp.org/rec/journals/is/AalstSS11Time prediction based on process mining.20110.6342839859103455
http://dblp.org/rec/conf/dexa/OrenVBD06Semantic Wikis for Personal Knowledge Management.20060.6334926948051949
http://dblp.org/rec/journals/rts/AalstO95Analysis of Railway Stations by Means of Interval Timed Coloured Petri Nets.19950.6334312414052279
http://dblp.org/rec/conf/sac/DamianiF95Automatic thesaurus construction supporting fuzzy retrieval of reusable components.19950.6296086904552131
http://dblp.org/rec/journals/concurrency/Tolosana-CalasanzBRAEH10Adaptive exception handling for scientific workflows.20100.628125
http://dblp.org/rec/conf/ismis/EspositoLMS96Locally Finite, Proper and Complete Operators for Refining Datalog Programs.19960.628125
http://dblp.org/rec/conf/ecows/VitvarKZF07WSMO-Lite: Lightweight Semantic Descriptions for Services on the Web.20070.6273988375603865
http://dblp.org/rec/journals/fuin/LinL96First-Order Rough Logic I: Approximate Reasoning via Rough Sets.19960.6273124289772727
http://dblp.org/rec/conf/ccgrid/TruongFND05Performance metrics and ontology for describing performance data of grid workflows.20050.6262986919831155
http://dblp.org/rec/conf/ride/MuthWGW990.6261489899128239
http://dblp.org/rec/journals/cacm/Little030.6257537809476852
http://dblp.org/rec/conf/otm/MendlingNA07Understanding the Occurrence of Errors in Process Models Based on Metrics.20070.6256985319470847
http://dblp.org/rec/journals/is/SadiqO000.6228421736751828
http://dblp.org/rec/books/daglib/00921510.6227135250359151
http://dblp.org/rec/conf/ds/SaltorCG92Overcoming Schematic Discrepancies in Interoperable Databases.19920.6226670388933098
http://dblp.org/rec/conf/caise/WeidlichDM10The ICoP Framework: Identification of Correspondences between Process Models.20100.622025634989555
http://dblp.org/rec/conf/vldb/LinLYZ03Multiscale Histograms: Summarizing Topological Relations in Large Spatial Datasets.20030.62175
http://dblp.org/rec/conf/sigecom/Dellarocas000.6200231722866895
http://dblp.org/rec/journals/is/RosaDHM11Configurable multi-perspective business process models.20110.6185636339148615
http://dblp.org/rec/conf/fgcn/ShuZYWH08Geographic Routing in Wireless Multimedia Sensor Networks.20080.6183887686011904
http://dblp.org/rec/conf/gc/AlbertiCGLMT04The SOCS Computational Logic Approach to the Specification and Verification of Agent Societies.20040.6175170787190513
http://dblp.org/rec/conf/antsw/MartensBHBMV06Ant-Based Approach to the Knowledge Fusion Problem.20060.6174387569945226
http://dblp.org/rec/journals/cn/BrinP980.6169054974154089
http://dblp.org/rec/journals/tissec/FerraioloSGKC010.6164838269869989
http://dblp.org/rec/books/daglib/0032051Modeling Business Processes - A Petri Net-Oriented Approach.20110.6151260644099849
http://dblp.org/rec/reference/sp/KwokZX150.6149238460479193
http://dblp.org/rec/conf/siggraph/BrandH000.6141276489468347
http://dblp.org/rec/journals/pr/WuRC05Content-based image retrieval using growing hierarchical self-organizing quadtree map.20050.6135704819795808
http://dblp.org/rec/conf/saint/GaaloulABG05Mining Workflow Patterns through Event-Data Analysis.20050.6128791399481777
http://dblp.org/rec/conf/wetice/AalstH95Framework for business process redesign.19950.6127872107492652
http://dblp.org/rec/journals/ijon/HagenbuchnerST09Graph self-organizing maps for cyclic and unbounded graphs.20090.6124455357142858
http://dblp.org/rec/journals/fgcs/ZhugeL04aA fuzzy collaborative assessment approach for Knowledge Grid.20040.6096538461538461
http://dblp.org/rec/journals/dss/Zhuge98Inheritance rules for flexible model retrieval.19980.6084585529362104
http://dblp.org/rec/conf/cia/YuS000.6081186023942163
http://dblp.org/rec/books/sp/omicini01/DivitiniHS01Inter-Organizational Workflows for Enterprise Coordination.20010.6073718414542633
http://dblp.org/rec/conf/pods/DavulcuKRR980.6070162327650441
http://dblp.org/rec/conf/sigir/DamianiMP08A flexible extension of XPath to improve XML querying.20080.606875
http://dblp.org/rec/conf/ideas/VuPAH07An Extensible and Personalized Approach to QoS-enabled Service Discovery.20070.606875
http://dblp.org/rec/journals/jpdc/YauJB91PROOF: A Parallel Object-Oriented Functional Computation Model.19910.6060576923076922
http://dblp.org/rec/conf/siggraph/LeeCRHP020.6059216460031847
http://dblp.org/rec/journals/computer/Curbera07Component Contracts in Service-Oriented Architectures.20070.6049841761915317
http://dblp.org/rec/conf/bpm/20050.603701306613731
http://dblp.org/rec/conf/www/DumasAGHR02A probabilistic approach to automated bidding in alternative auctions.20020.6033333333333334
http://dblp.org/rec/conf/iceccs/JuszczykTD08GENESIS - A Framework for Automatic Generation and Steering of Testbeds of ComplexWeb Services.20080.6033333333333333
http://dblp.org/rec/journals/toit/PlatzerRD09Web service clustering using multidimensional angles as proximity measures.20090.6009722222222222
http://dblp.org/rec/conf/compsac/YauK01Context-Sensitive Distributed Software Development for Ubiquitous Computing Environments.20010.6003515613613598
http://dblp.org/rec/journals/dpd/WeberHM10Beyond soundness: on the verification of semantic business process models.20100.6002855458798856
http://dblp.org/rec/journals/vldb/Cudre-MaurouxBHA09PicShark: mitigating metadata scarcity through large-scale P2P collaboration.20080.5994017219387756
http://dblp.org/rec/conf/aina/DanielCDMZDSSLSMH09Business Compliance Governance in Service-Oriented Architectures.20090.5992517696046393
http://dblp.org/rec/conf/bpm/LeoniMG07Highly Dynamic Adaptation in Process Management Systems Through Execution Monitoring.20070.5990255102040817
http://dblp.org/rec/books/daglib/00709330.5990181385416671
http://dblp.org/rec/conf/sac/AalstKV03Organizational Modeling in UML and XML in the Context of Workflow Systems.20030.5973658354066902
http://dblp.org/rec/journals/eis/WetzsteinLRDL11Identifying influential factors of business process performance using dependency analysis.20110.5962500000000001
http://dblp.org/rec/journals/tsmc/HuysmansSBV08Minerva: Sequential Covering for Rule Extraction.20080.5962500000000001
http://dblp.org/rec/journals/tsp/FangLC06Blind equalization of SIMO FIR channels driven by colored signals with unknown statistics.20060.5962500000000001
http://dblp.org/rec/journals/percom/RaychoudhuryCKZ13Middleware for pervasive computing: A survey.20130.5962500000000001
http://dblp.org/rec/journals/comcom/ZhangZZCM06Modeling location management in wireless networks with generally distributed parameters.20060.5962500000000001
http://dblp.org/rec/conf/icpr/BaesensECV02Learning Bayesian Network Classifiers for Credit Scoring Using Markov Chain Monte Carlo Search.20020.5962500000000001
http://dblp.org/rec/journals/tkde/ZhangLZWL10Effectively Indexing the Uncertain Space.20100.5962500000000001
http://dblp.org/rec/journals/tnn/ChoC01Neural computation approach for developing a 3D shape reconstruction model.20010.5962500000000001
http://dblp.org/rec/conf/mldm/LoglisciM09Mining Multiple Level Non-redundant Association Rules through Two-Fold Pruning of Redundancies.20090.5962500000000001
http://dblp.org/rec/conf/i-semantics/PhuocPHHH10Live linked open sensor database.20100.59625
http://dblp.org/rec/conf/services/HarzallahMLW08Distributed Simulation and Web Map Mash-Up for Forest Fire Spread.20080.59625
http://dblp.org/rec/journals/npl/HuangC03A People-Counting System Using a Hybrid RBF Neural Network.20030.59625
http://dblp.org/rec/journals/concurrency/DillonZWSC11Web-of-things framework for cyber-physical systems.20110.59625
http://dblp.org/rec/journals/tse/KumarS89Performance Considerations for an Operating System Transaction Manager.19890.59625
http://dblp.org/rec/journals/tkdd/MohammedFHL10Centralized and Distributed Anonymization for High-Dimensional Healthcare Data.20100.59625
http://dblp.org/rec/conf/icdar/ChuZZT05A Fast and Stable Approach for Restoration of Warped Document Images.20050.59625
http://dblp.org/rec/conf/mm/GaoACXZCWTSCPW09MagicPhotobook: designer inspired, user perfected photo albums.20090.59625
http://dblp.org/rec/journals/tpds/ZhugeCSY08HRing: A Structured P2P Overlay Based on Harmonic Series.20080.59625
http://dblp.org/rec/conf/hicss/ZachariaMM990.5950043166799306
http://dblp.org/rec/journals/infsof/LassenA09Complexity metrics for Workflow nets.20090.592279229285027
http://dblp.org/rec/books/fm/GareyJ790.5897048300654281
http://dblp.org/rec/books/sp/Reisig85a0.5891387790230898
http://dblp.org/rec/conf/semweb/20070.5885738914812871
http://dblp.org/rec/conf/vldb/SenkulKT020.5877608888175931
http://dblp.org/rec/conf/sac/MutschlerWR08Workflow management versus case handling: results from a controlled software experiment.20080.5873448150254368
http://dblp.org/rec/conf/gi/Mendling13Fundamentals of Business Process Management.20130.5872898185450363
http://dblp.org/rec/conf/siggraph/Gleicher980.5870472918039776
http://dblp.org/rec/journals/computer/YauA11Software Engineering Meets Services and Cloud Computing.20110.5863333333333334
http://dblp.org/rec/journals/tods/Thomas790.5862512341074472
http://dblp.org/rec/conf/bpm/Chrzastowski-WachtelBHOS030.5855162408992726
http://dblp.org/rec/conf/wg/TalamoV98Compact Implicit Representation of Graphs.19980.5849791666666667
http://dblp.org/rec/journals/datamine/SchaferKR010.5845724984981124
http://dblp.org/rec/conf/ccs/20020.5845724984981124
http://dblp.org/rec/conf/ccs/YuWS010.5845724984981124
http://dblp.org/rec/conf/acsac/DoshiFJM000.5845724984981124
http://dblp.org/rec/conf/sigecom/HornePS010.5845724984981124
http://dblp.org/rec/journals/ijufks/Sweene020.5839721217832106
http://dblp.org/rec/conf/siggraph/BruderlinW950.5836931977273224
http://dblp.org/rec/journals/toplas/YellinS970.5832373811300228
http://dblp.org/rec/conf/cikm/LiuCXD10Exploiting user interests for collaborative filtering: interests expansion via personalized ranking.20100.5832215455092056
http://dblp.org/rec/journals/internet/DustdarB11The Social Compute Unit.20110.5829622034881662
http://dblp.org/rec/conf/sigmod/HacigumusILM020.58152390356133
http://dblp.org/rec/conf/bpm/RouachedPG05A Contract Layered Architecture for Regulating Cross-Organisational Business Processes.20050.5810998397435897
http://dblp.org/rec/conf/pods/ConsensM900.5807617400143048
http://dblp.org/rec/conf/mobicom/HaahrCC990.5805707834143339
http://dblp.org/rec/journals/wpc/MascoloCZE020.5805707834143339
http://dblp.org/rec/conf/iptps/RipeanuF020.5804839556555326
http://dblp.org/rec/conf/bpm/2006w0.579687006167286
http://dblp.org/rec/conf/siggraph/WitkinP950.5792966460031845
http://dblp.org/rec/conf/sacmat/HummerGSZD11An integrated approach for identity and access management in a SOA context.20110.5787440476190476
http://dblp.org/rec/journals/is/RebugeF12Business process analysis in healthcare environments: A methodology based on process mining.20120.5780523477931843
http://dblp.org/rec/conf/siggraph/LeeS990.5779401489468347
http://dblp.org/rec/conf/iccbr/WeberRWR05CCBR-Driven Business Process Evolution.20050.5774599529671847
http://dblp.org/rec/conf/bpm/HinzSS050.5752986554696174
http://dblp.org/rec/conf/icws/ChenXR09Markov-HTN Planning Approach to Enhance Flexibility of Automatic Web Service Composition.20090.5750000000000001
http://dblp.org/rec/journals/siamcomp/TalamoV99An Efficient Data Structure for Lattice Operations.19990.5750000000000001
http://dblp.org/rec/journals/sigplan/ZhugeL03KGOL: a Knowledge Grid operating language.20030.575
http://dblp.org/rec/conf/icost/WojciechowskiX08A User Interface Level Context Model for Ambient Assisted Living.20080.575
http://dblp.org/rec/journals/tce/YanHXG10Wireless sensor network based E-health system ?? implementation and experimental results.20100.575
http://dblp.org/rec/journals/jss/Zhuge03An inexact model matching approach and its applications.20030.575
http://dblp.org/rec/journals/tc/YauT71bOn Identification of Redundancy and Symmetry of Switching Functions.19710.575
http://dblp.org/rec/conf/isnn/XuWSL05Global Exponential Stability of Delayed Impulsive Hopfield Type Neural Networks.20050.5739692805173808
http://dblp.org/rec/conf/humo/TancoH000.5735435972226968
http://dblp.org/rec/conf/siggraph/EfrosF010.5735435972226968
http://dblp.org/rec/conf/siggraph/ArikanF020.5735435972226968
http://dblp.org/rec/conf/siggraph/PerlinG960.5735435972226968
http://dblp.org/rec/conf/siggraph/UnumaAT950.5735435972226968
http://dblp.org/rec/conf/iccv/MalikBSL990.5735435972226968
http://dblp.org/rec/conf/iccv/LeungM990.5735435972226968
http://dblp.org/rec/conf/siggraph/SchodlSSE000.5735435972226968
http://dblp.org/rec/journals/jgtools/Grassia980.5735435972226968
http://dblp.org/rec/conf/cvpr/Bregle970.5735435972226968
http://dblp.org/rec/conf/siggraph/HodginsWBO950.5735435972226968
http://dblp.org/rec/journals/cviu/GalataJH010.5735435972226968
http://dblp.org/rec/journals/tog/ShinLSG010.5735435972226968
http://dblp.org/rec/conf/hybrid/PavlovicRC000.5735435972226968
http://dblp.org/rec/conf/siggraph/Bonet970.5735435972226968
http://dblp.org/rec/conf/siggraph/20020.5735435972226968
http://dblp.org/rec/conf/siggraph/PopovicW990.5735435972226968
http://dblp.org/rec/conf/siggraph/PullenB020.5735435972226968
http://dblp.org/rec/journals/pami/NorthBIR000.5735435972226968
http://dblp.org/rec/journals/tvcg/Bar-JosephELW010.5735435972226968
http://dblp.org/rec/conf/semweb/PaolucciKPS020.5729513701486232
http://dblp.org/rec/conf/www/OrenBD06How semantics make better wikis.20060.5727784090909092
http://dblp.org/rec/books/daglib/00936100.5722610963133199
http://dblp.org/rec/journals/tkde/CeravoloDV07Bottom-Up Extraction and Trust-Based Refinement of Ontology Metadata.20070.57191875
http://dblp.org/rec/journals/eswa/RosaRADMDG11APROMORE: An advanced process model repository.20110.5707726505357928
http://dblp.org/rec/journals/puc/Dey010.5700944086275442
http://dblp.org/rec/journals/tods/DavidaWK810.5700041667192248
http://dblp.org/rec/conf/icde/HacigumusMI020.5700041667192248
http://dblp.org/rec/conf/acsd/CarmonaJCK09Scheduling Synchronous Elastic Designs.20090.5699184782608696
http://dblp.org/rec/conf/icde/MuthWGW990.5695780677390021
http://dblp.org/rec/conf/dexaw/HauswirthDA03Handling Identity in Peer-to-Peer Systems.20030.5689267472868872
http://dblp.org/rec/conf/hicss/CheungHC03On the e-Negotiation of Unmatched Logrolling Views.20030.5669961124540226
http://dblp.org/rec/journals/pervasive/KindbergF020.566966437379815
http://dblp.org/rec/journals/tkde/DeliasDDM11Optimizing Resource Conflicts in Workflow Management Systems.20110.5666484375
http://dblp.org/rec/conf/edoc/HallidaySW010.5663050520427437
http://dblp.org/rec/journals/tsmc/ChernyakS010.5644810241424761
http://dblp.org/rec/journals/dke/HuangALD11Reinforcement learning based resource allocation in business process management.20110.5643750000000001
http://dblp.org/rec/journals/infsof/StrembeckM11Modeling process-related RBAC models with extended UML activity models.20110.5643083107221301
http://dblp.org/rec/journals/fgcs/ZhugeS10The schema theory for semantic link network.20100.5637868143575175
http://dblp.org/rec/journals/dke/DustdarHA05Mining of ad-hoc business processes with TeamLog.20050.5627892711039544
http://dblp.org/rec/conf/edoc/RosenbergCMLD09An End-to-End Approach for QoS-Aware Service Composition.20090.5620085227272728
http://dblp.org/rec/journals/cacm/EllisGR910.5617082552033138
http://dblp.org/rec/conf/ilp/MalerbaAVL05Spatial Clustering of Structured Objects.20050.5599858869129608
http://dblp.org/rec/journals/nca/GaoOWC08A neural networks-based negative selection algorithm in fault diagnosis.20080.5599732142857143
http://dblp.org/rec/conf/isorc/YauX98An Approach to Distributed Component-Based Real-Time Application Software Development.19980.5591250000000001
http://dblp.org/rec/books/daglib/00705360.5590002509963607
http://dblp.org/rec/conf/bpm/FerreiraG09Discovering Process Models from Unlabelled Event Logs.20090.5583916070489585
http://dblp.org/rec/journals/sigmod/ShethGJRSWW960.5566778707523802
http://dblp.org/rec/conf/vldb/CasatiCDS07A Generic solution for Warehousing Business Process Data.20070.5563500993729567
http://dblp.org/rec/conf/sfm/AalstMSW09Service Interaction: Patterns, Formalization, and Analysis.20090.555875
http://dblp.org/rec/conf/icde/AlonsoAAKGM960.5548153268364215
http://dblp.org/rec/journals/internet/ClarkeMHSW020.5546467472868872
http://dblp.org/rec/conf/eurossc/ManzoorTD08On the Evaluation of Quality of Context.20080.5543728448275862
http://dblp.org/rec/conf/ijcai/EspositoMS91Flexible Matching for Noisy Structural Descriptions.19910.5541358183580007
http://dblp.org/rec/conf/sac/KacemKJD06Describing dynamic software architectures using an extended UML model.20060.5538889360803622
http://dblp.org/rec/conf/kdd/DavisD060.5535056505538678
http://dblp.org/rec/journals/corr/abs-cs-05040400.5532547818093119
http://dblp.org/rec/conf/er/MuehlenIK07Business Process and Business Rule Modeling Languages for Compliance Management: A Representational Analysis.20070.5530775635663693
http://dblp.org/rec/books/mk/WittenF990.5522454658281101
http://dblp.org/rec/conf/bpm/MulyarPAP07Declarative and Procedural Approaches for Modelling Clinical Guidelines: Addressing Flexibility Issues.20070.5520100497738716
http://dblp.org/rec/conf/icsoc/TanFB07BPEL4Job: A Fault-Handling Design for Job Flow Management.20070.5517468501984127
http://dblp.org/rec/conf/dac/LiuMZM08A power and temperature aware DRAM architecture.20080.551625
http://dblp.org/rec/conf/icn/GuQLKWH05Choice of Inner Switching Mechanisms in Terabit Router.20050.549596590909091
http://dblp.org/rec/conf/sosp/Gifford790.5493519691074472
http://dblp.org/rec/journals/jpdc/LiQMQQG12Online optimization for scheduling preemptable tasks on IaaS cloud systems.20120.5491271929824562
http://dblp.org/rec/journals/tsc/YauYSHRBM09Toward Development of Adaptive Service-Based Software Systems.20090.5490360689866761
http://dblp.org/rec/conf/icws/20090.5486384119659083
http://dblp.org/rec/journals/internet/RheaWEGZWK010.5484459738283878
http://dblp.org/rec/conf/sigmetrics/BoloskyDET000.5484459738283878
http://dblp.org/rec/journals/tce/ChristopoulosSE000.5482601534187155
http://dblp.org/rec/conf/coopis/BainaTB02A Model for Process Service Interaction.20020.547132485917761
http://dblp.org/rec/conf/bpm/20060.5469628778160849
http://dblp.org/rec/journals/jdm/BoochRJ990.5463485787168029
http://dblp.org/rec/reference/ml/X10sp0.5457742098024347
http://dblp.org/rec/journals/fgcs/ZhangGZKC10Context reasoning using extended evidence theory in pervasive computing environments.20100.5455061067881741
http://dblp.org/rec/conf/icdar/AltamuraEM99WISDOM++: An Interactive and Adaptive Document Analysis System.19990.545455524850962
http://dblp.org/rec/conf/bpm/RozinatWAHF08Workflow Simulation for Operational Decision Support Using Design, Historic and State Information.20080.5450071146567786
http://dblp.org/rec/conf/bpm/2011w10.5447856680920707