Wang, Hua

< Back to all Authors
Group by: Item type | Date
Jump to:
2000 | 2001 | 2002 | 2003 | 2008 | 2009 | 2010 | 2011 | January 2011 | March 2011 | July 2011 | 2012 | February 2012 | May 2012 | July 2012 | 2013 | August 2013 | 2014 | 2 November 2014 | 2015 | 1 January 2015 | 30 January 2015 | May 2015 | August 2015 | October 2015 | 17 October 2015 | 2016 | 1 January 2016 | April 2016 | 8 August 2016 | 9 August 2016 | 21 September 2016 | 2017 | January 2017 | 1 January 2017 | February 2017 | March 2017 | 3 April 2017 | 17 April 2017 | August 2017 | November 2017 | 6 November 2017 | 2018 | January 2018 | 1 January 2018 | 5 February 2018 | 12 April 2018 | 18 August 2018 | 13 September 2018 | 11 October 2018 | 18 October 2018 | 20 October 2018 | 21 October 2018 | 5 November 2018 | 14 November 2018 | December 2018 | 2019 | 7 January 2019 | 24 January 2019 | 15 March 2019 | 22 March 2019 | April 2019 | 1 April 2019 | 11 April 2019 | 16 April 2019 | 30 May 2019 | June 2019 | 11 June 2019 | 21 June 2019 | July 2019 | 4 July 2019 | August 2019 | 2 September 2019 | 30 September 2019 | 1 October 2019 | 8 October 2019 | 12 October 2019 | 29 October 2019 | November 2019 | 8 November 2019 | 20 November 2019 | 23 December 2019 | 2020 | 1 January 2020 | 15 January 2020 | 21 January 2020 | 1 February 2020 | 28 February 2020 | 11 March 2020 | April 2020 | 20 April 2020 | 6 May 2020 | June 2020 | 1 July 2020 | 5 July 2020 | August 2020 | 6 August 2020 | 10 August 2020 | September 2020 | 1 September 2020 | 2 October 2020 | 8 October 2020 | 12 October 2020 | 13 October 2020 | 1 November 2020 | December 2020 | 9 December 2020 | 15 December 2020 | 27 December 2020 | 2021 | 1 January 2021 | February 2021 | 1 February 2021 | 19 February 2021 | March 2021 | 30 April 2021 | 2 May 2021 | 25 June 2021 | 1 July 2021 | 22 July 2021 | 26 July 2021 | 9 August 2021 | 17 August 2021 | 21 August 2021 | September 2021 | 26 October 2021 | November 2021 | 8 November 2021 | 10 November 2021 | 10 December 2021 | 16 December 2021 | 2022 | 1 January 2022 | 4 January 2022 | 21 January 2022 | 1 February 2022 | 22 February 2022 | 20 May 2022 | 23 June 2022 | 18 July 2022 | 19 July 2022 | 27 August 2022 | 1 September 2022 | 7 September 2022 | 25 October 2022 | 6 November 2022 | 9 November 2022 | 14 November 2022 | 7 December 2022 | 29 December 2022 | 30 December 2022 | 12 January 2023 | March 2023 | 22 March 2023 | May 2023 | 12 May 2023 | 12 June 2023 | 8 July 2023 | 24 July 2023 | 7 August 2023 | September 2023 | 6 September 2023 | 11 October 2023 | 21 October 2023 | 6 November 2023 | 7 November 2023
Number of items: 265.

2000

Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2000) A Protocol for Untraceable Electronic Cash. In: International Conference on Web-Age Information Management (WAIM 2000), 21 June 2000-23 June 2000, Shanghai, China.

2001

Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2001) Untraceable off-line electronic cash flow in e-commerce. In: 24th Australasian Computer Science Conference (ACSC 2001), 29 January 2001-02 February 2001, Gold Coast, Queensland, Australia.

2002

Wang, Hua ORCID: 0000-0002-8465-0996, Cao, Jinli ORCID: 0000-0002-0221-6361, Kambayashi, Y and Shan, MC (2002) Building a consumer scalable anonymity payment protocol for Internet purchases. In: 12th International Workshop on Research Issues in Data Engineering: Engineering E-Commerce/E-Business Systems (RIDE-2EC 2002), 24 February 2002-25 February 2002, San Jose, USA.

2003

Wang, Hua, Zhang, Yanchun, Cao, Jinli and Varadharajan, Vijay (2003) Achieving secure and flexible M-service through tickets. IEEE transactions on systems, man and cybernetics part A : Systems and humans, 33 (6). pp. 697-708. ISSN 1083-4427

Wang, Hua ORCID: 0000-0002-8465-0996, Zhang, Yanchun ORCID: 0000-0002-5094-5980 and Cao, Jinli ORCID: 0000-0002-0221-6361 (2003) A flexible payment scheme and its user-role assignment. In: Cooperative Internet Computing. Chan, ATS, Chan, SCF, Leong, HV and Ng, VTY, eds. The Springer International Series in Engineering and Computer Science, 729 . Springer, Boston, MA, pp. 107-127.

2008

Wang, Hua, Cao, Jinli and Zhang, Yanchun (2008) Delegating revocations and authorizations in collaborative business environments. Information Systems Frontiers, 11 (3). pp. 293-305. ISSN 1387-3326

Wang, Hua, Zhang, Yanchun and Cao, Jinli (2008) Access control management for ubiquitous computing. Future Generation Computer Systems, 24 (8). pp. 870-878. ISSN 0167-739X

Sun, Xiaoxun, Wang, Hua ORCID: 0000-0002-8465-0996 and Li, Jiuyong (2008) Priority driven K-Anonymisation for privacy protection. In: Seventh Australasian Data Mining Conference (AusDM'08), 27 November 2008-28 November 2008, Australian Computer Society, Inc..

2009

Wang, Hua, Zhang, Yanchun and Cao, Jinli (2009) Effective collaboration with information sharing in virtual universities. IEEE Transactions on Knowledge and Data Engineering, 21 (6). pp. 840-853. ISSN 1041-4347

Li, Min, Sun, Xiaoxun, Wang, Hua and Zhang, Yanchun (2009) Optimal Privacy-Aware Path in Hippocratic Databases. Lecture Notes in Computer Science, 5463. pp. 441-455. ISSN 0302-9743

Sun, X, Wang, Hua ORCID: 0000-0002-8465-0996, Li, J and Ross, D (2009) Achieving P-Sensitive K-Anonymity via Anatomy. In: ICEBE 2009 IEEE International Conference on e-Business Engineering, 21 October 2009-23 October 2009, Macau, China.

Sun, X, Wang, Hua ORCID: 0000-0002-8465-0996 and Sun, L (2009) Extended K-Anonymity Models Against Attribute Disclosure. In: 2009 Third International Conference on Network and System Security, 19 October 2009-21 October 2009, Surfers Paradise, Australia.

2010

Kabir, M, Wang, Hua and Zhang, Yanchun (2010) A Pairwise-Systematic Microaggregation for Statistical Disclosure Control. In: 2010 IEEE International Conference on Data Mining. Webb, Geoffrey I, Liu, Bing, Zhang, Chengqi, Gunopulos, Dimitrios and Wu, Xindong, eds. IEEE, Los Alamitos, California, pp. 266-273.

Baig, Muzammil M, Li, J, Liu, J, Wang, Hua ORCID: 0000-0002-8465-0996 and Wang, J (2010) Privacy Protection for Genomic Data: Current Techniques and Challenges. In: Advances in Intelligent Information Systems. Ras, Z and Tsay, L, eds. Studies in Computational Intelligence, 265 . Springer Berlin Heidelberg, Berlin, pp. 175-193.

Zhang, J, Shu, Y and Wang, Hua ORCID: 0000-0002-8465-0996 (2010) On Memory and I/O Efficient Duplication Detection for Multiple Self-clean Data Sources. In: Database Systems for Advanced Applications, 01 April 2010-04 April 2010, Tsukuba, Japan.

Kabir, Md Enamul, Wang, Hua ORCID: 0000-0002-8465-0996, Bertino, Elisa and Chi, Yunxiang (2010) Systematic Clustering Method for L-diversity Model. In: Twenty-First Australasian Database Conference (ADC 2010), Brisbane, Australia, January 2010, 18 January 2010-22 January 2010, Brisbane, Australia.

Sun, X and Wang, Hua ORCID: 0000-0002-8465-0996 (2010) Towards Identify Anonymization in Large Survey Rating Data. In: Network and System Security (NSS), 2010 4th International Conference on, 01 September 2010-03 September 2010, Melbourne, Australia.

2011

Li, Min, Sun, Xiaoxun, Wang, Hua, Zhang, Yanchun and Zhang, Ji (2011) Privacy aware access control with trust management in web service. World Wide Web, 14 (4). pp. 407-430. ISSN 1386-145X

Sun, X, Li, M and Wang, Hua ORCID: 0000-0002-8465-0996 (2011) A family of enhanced (L,α)-diversity models for privacy preserving data publishing. Future Generation Computer Systems, 27 (3). 348 - 356. ISSN 0167-739X

Sun, L and Wang, Hua ORCID: 0000-0002-8465-0996 (2011) Access control and authorization for protecting disseminative information in E-learning workflow. Concurrency Computation Practice and Experience, 23 (16). 2034 - 2042. ISSN 1532-0626

Sun, Lili, Yan, Li and Wang, Hua ORCID: 0000-0002-8465-0996 (2011) Access Control Method with XML Databases. In: Information Systems and New Applications in the Service Sector: Models and Methods. Wang, John, ed. IGI Global, Hershey, PA, USA, pp. 227-239.

Sun, X, Wang, Hua ORCID: 0000-0002-8465-0996, Li, J and Pei, J (2011) Publishing anonymous survey rating data. Data Mining and Knowledge Discovery, 23 (3). 379 - 406. ISSN 1384-5810

Baig, Muzammil M, Li, Jiuyong, Liu, Jixue and Wang, Hua ORCID: 0000-0002-8465-0996 (2011) Cloning for Privacy Protection in Multiple Independent Data Publications. In: Conference on Information and Knowledge Management'11, 24 October 2011-28 October 2011, Glasgow, Scotland, UK.

Qin, Yongrui, Wang, Hua ORCID: 0000-0002-8465-0996 and Xiao, Jitian (2011) Effective Scheduling Algorithm for On-demand XML Data Broadcasts in Wireless Environments. In: 22nd Australasian Database Conference (ADC 2011), 17 January 2011-20 January 2011, Perth, Australia.

Sun, Lili, Wang, Hua ORCID: 0000-0002-8465-0996, Tao, Xiaohui, Zhang, Yanchun ORCID: 0000-0002-5094-5980 and Yang, Jing (2011) Privacy Preserving Access Control Policy and Algorithms for Conflicting Problems. In: The 10th IEEE International Conference on Trust, Security and Privacy in Computing and Communications (IEEE TrustCom-11), 16 November 2011-18 November 2011, Changsha, Hunan, P. R. China.

Nie, Feiping, Wang, Hua ORCID: 0000-0002-8465-0996, Huang, Heng and Ding, Chris (2011) Unsupervised and Semi-Supervised Learning via ℓ 1-Norm Graph. In: 2011 IEEE International Conference on Computer Vision, 06 November 2011-13 October 2011, Barcelona, Spain.

January 2011

Kabir, E, Wang, Hua ORCID: 0000-0002-8465-0996 and Bertino, Elisa (2011) A conditional role-involved purpose-based access control model. Journal of Organizational Computing and Electronic Commerce, 21 (1). 71 - 91. ISSN 1091-9392

March 2011

Enamul Kabir, M, Wang, Hua ORCID: 0000-0002-8465-0996 and Bertino, Elisa (2011) A conditional purpose-based access control model with dynamic roles. Expert Systems with Applications, 38 (3). 1482 - 1489. ISSN 0957-4174

July 2011

Sun, Xiaoxun, Wang, Hua, Li, Jiuyong and Zhang, Yanchun (2011) Injecting purpose and trust into data anonymisation. Computers and Security, 30 (5). pp. 332-345. ISSN 0167-4048

2012

Sun, Xiaoxun, Wang, Hua, Li, Jiuyong and Zhang, Yanchun (2012) Satisfying privacy requirements before data anonymization. The Computer Journal, 55 (4). pp. 422-437. ISSN 0010-4620 (print) 1460-2067 (online)

Kabir, ME, Wang, Hua ORCID: 0000-0002-8465-0996 and Bertino, Elisa (2012) A role-involved purpose-based access control model. Information Systems Frontiers, 14 (3). 809 - 822. ISSN 1387-3326

Kabir, ME and Wang, Hua ORCID: 0000-0002-8465-0996 (2012) Microdata protection method through microaggregation: A systematic approach. Journal of Software, 7 (11). 2415 - 2423. ISSN 1796-217X

Wang, Hua ORCID: 0000-0002-8465-0996 (2012) Security and privacy for database systems. In: Twenty-Third Australasian Database Conference : (ADC 2012), 31 January 2002-03 February 2012, Melbourne, Australia.

February 2012

Sun, Xiaoxun, Wang, Hua, Li, Jiuyong and Zhang, Yanchun (2012) An approximate microaggregation approach for microdata protection. Expert Systems with Applications, 39 (2). pp. 2211-2219. ISSN 0957-4174 (print), 1873-6793 (online)

May 2012

Li, Min, Sun, Xiaoxun, Wang, Hua and Zhang, Yanchun (2012) Multi-level delegations with trust management in access control systems. Journal of Intelligent Information Systems, 39 (3). pp. 611-626. ISSN 0925-9902 (print), 1573-7675 (online)

July 2012

Sun, Xiaoxun, Wang, Hua and Zhang, Yanchun (2012) On the identity anonymization of high-dimensional rating data. Concurrency and computation: Practice and experience, 24 (10). pp. 1108-1122. ISSN 1532-0626

2013

Wang, Guangyuan, Wang, Hua ORCID: 0000-0002-8465-0996, Tao, Xiaohui and Zhang, Ji (2013) A Self-stabilizing Algorithm for Finding a Minimal Positive Influence Dominating Set in Social Networks. In: 24th Australasian Database Conference (ADC 2013), 29 January 2013-01 February 2013, Adelaide, Australia.

Zhang, Y, Shen, Y, Wang, Hua ORCID: 0000-0002-8465-0996 and Jiang, X (2013) On Eavesdropper-Tolerance Capability of Two-Hop Wireless Networks. arXiv. 1 - 11.

Wang, Guangyuan, Wang, Hua ORCID: 0000-0002-8465-0996, Tao, Xiaohui, Zhang, Ji and Zhang, Jinhua (2013) Minimising K-Dominating Set in Arbitrary Network Graphs. In: Advanced Data Mining and Applications, 14 December 2013-16 December 2013, Hangzhou, China.

Qin, Y, Sheng, QZ, Mehdi, M, Wang, Hua ORCID: 0000-0002-8465-0996 and Xie, D (2013) Effectively Delivering XML Information in Periodic Broadcast Environments. In: 24th international Conference on Database and Expert Systems Applications, DEXE 2013, 26 August 2013-29 August 2013, Praque, Czech Republic.

Zhang, J, Wang, Hua ORCID: 0000-0002-8465-0996, Tao, X and Sun, L (2013) SODIT: An innovative system for outlier detection using multiple localized thresholding and interactive feedback. In: 29th International Conference on Data Engineering (ICDE 2013), 08 April 2013-12 April 2013, Brisbane.

Sun, L, Wang, Hua ORCID: 0000-0002-8465-0996 and Bertino, Elisa (2013) Role-based access control to outsourced data in cloud computing. In: 24th Australasian Database Conference, ADC 2013, 29 January 2013-01 February 2013, Adelaide, Australia.

August 2013

Wang, Z, Xu, M, Peng, J, Jiang, L, Hu, Z, Wang, Hua ORCID: 0000-0002-8465-0996, Zhou, S, Zhou, Rui ORCID: 0000-0001-6807-4362, Hultstrom, M ORCID: 0000-0003-4675-1099 and Lai, EY (2013) Prevalence and associated metabolic factors of fatty liver disease in the elderly. Experimental Gerontology, 48 (8). pp. 705-709. ISSN 0531-5565

2014

Wang, Hua ORCID: 0000-0002-8465-0996 and Sharaf, MA, eds. (2014) Databases Theory and Applications: 25th Australasian Database Conference, ADC2014. Brisbane, QLD, Australia, July 14-16, 2014: Proceedings. Lecture Notes in Computer Science, 8506 . Springer, Switzerland.

Wang, G, Wang, Hua ORCID: 0000-0002-8465-0996, Tao, X, Zhang, J, Yi, Xun and Yong, J (2014) Positive Influence Dominating Set Games. In: 2014 IEEE 18th International Conference on Computer Supported Cooperative Work in Design, 21 May 2014-23 May 2014, Taiwan.

Wang, Hua ORCID: 0000-0002-8465-0996, Yi, Xun, Bertino, Elisa and Sun, L (2014) Protecting outsourced data in cloud computing through access management. Concurrency and Computation Practice and Experience, 28 (3). 600 - 615. ISSN 1532-0626

Wang, Hua ORCID: 0000-0002-8465-0996, Sun, Lili and Bertino, Elisa (2014) Building access control policy model for privacy preserving and testing policy conflicting problems. Journal of Computer and System Sciences, 80 (8). 1493 - 1503. ISSN 0022-0000

Wang, G, Wang, Hua ORCID: 0000-0002-8465-0996, Tao, X and Zhang, J (2014) Finding weighted positive influence dominating set to make impact to negatives: A study on online social networks in the new millennium. In: ICTs and the millennium development goals: A United Nations perspective. Kaur, H and Tao, X, eds. Springer, New York, pp. 67-80.

Qin, Y, Sheng, QZ, Falkner, NJG, Dustdar, S, Wang, Hua ORCID: 0000-0002-8465-0996 and Vasilakos, A (2014) When Things Matter: A Data-Centric View of the Internet of Things. arXiv. (Submitted)

2 November 2014

Qin, Y, Sheng, Q, Falkner, F, Zhang, W and Wang, Hua ORCID: 0000-0002-8465-0996 (2014) Indexing Linked Data in a Wireless Broadcast System with 3D Hilbert Space-Filling Curves. In: ACM International Conference on Information and Knowledge Management, Shanghai, China, November 3-7, 2014, 03 November 2014-07 November 2014, China.

2015

Wang, Ye, Li, Hu, Wang, Hua ORCID: 0000-0002-8465-0996, Zhou, Bin and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2015) Multi-window based ensemble learning for classification of imbalanced streaming data. In: WISE 2015 - Web Information Systems Engineering, 01 November 2015-03 November 2015, Miami, Florida, USA.

Vimalachandran, Pasupathy, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2015) Securing electronic medical record and electronic health record systems through an improved access control. In: HIS 2015: 4th International Conference on Health Information Science, 28 May 2015-30 May 2015, Melbourne, Australia.

Wang, Jianyong, Cellary, Wojciech, Wang, Dingding, Wang, Hua, Chen, Shu-Ching, Li, Tao and Zhang, Yanchun, eds. (2015) Web Information Systems Engineering – WISE 2015: 16th International Conference, Miami, FL, USA, November 1-3, 2015, Proceedings, Part I. Lecture Notes in Computer Science, 9418 . Springer.

Zhang, Y, Shen, Y, Wang, Hua ORCID: 0000-0002-8465-0996, Yong, J and Jiang, X (2015) On Secure Wireless Communications for IoT Under Eavesdropper Collusion. IEEE Transactions on Automation Science and Engineering (99). ISSN 1545-5955

Sun, Le, Ma, Jiangang, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2015) Cloud Service Description Model: An Extension of USDL for Cloud Services. IEEE Transactions on Services Computing. ISSN 1939-1374

Siuly, Siuly ORCID: 0000-0003-2491-0546, Kabir, E, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2015) Exploring Sampling in the Detection of Multicategory EEG Signals. Computational and Mathematical Methods in Medicine, 2015. 1 - 12. ISSN 1748-670X

Zhang, Ji, Li, Hongzhou, Liu, Xuemei, Luo, Yonglong, Chen, Fulong, Wang, Hua ORCID: 0000-0002-8465-0996 and Chang, Liang (2015) On Efficient and Robust Anonymization for Privacy Protection on Massive Streaming Categorical Information. IEEE Transactions on Dependable and Secure Computing. ISSN 1545-5971

Zhang, Y, Shen, Y, Wang, Hua ORCID: 0000-0002-8465-0996, Zhang, Yanchun ORCID: 0000-0002-5094-5980 and Jiang, X (2015) On Secure Wireless Communications for Service Oriented Computing. IEEE Transactions on Services Computing. ISSN 1939-1374

Ma, T, Yong, J, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhao, Y (2015) Causal dependencies of provenance data in healthcare environment. In: 2015 IEEE 19th International Conference on Computer Supported Cooperative Work in Design (CSCWD), 06 May 2015-08 May 2015, Calabria, Italy.

Huang, J, Peng, M and Wang, Hua ORCID: 0000-0002-8465-0996 (2015) Topic Detection from Large Scale of Microblog Stream with High Utility Pattern Clustering. In: 24th ACM International Conference on Information and Knowledge Management (CIKM'15), 19 October 2015-23 October 2015, Melbourne.

Wang, Jianyong, Cellary, Wojciech, Wang, Dingding, Wang, Hua ORCID: 0000-0002-8465-0996, Chen, Shu-Ching, Li, Tao ORCID: 0000-0001-7400-9065 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2015) Web information systems engineering - WISE 2015: 16th international conference Miami, FL, USA, November 1-3, 2015 proceedings, part II. Wang, J, Cellary, W, Wang, D, Wang, H ORCID: 0000-0002-8465-0996, Chen, S-C, Li, T and Zhang, Y, eds. Lecture Notes in Computer Science, 9419 . Springer, Cham, Switzerland.

Qin, Y, Wang, Hua ORCID: 0000-0002-8465-0996, Zhang, J, Tao, X, Zhang, WE, Taylor, K and Sheng, QZ (2015) Efficient Algorithms for Scheduling XML Data in a Mobile Wireless Broadcast Environment. In: 21st IEEE International Conference on Parallel and Distributed Systems (ICPADS 2015), 14 December 2015-17 December 2015, Melbourne.

1 January 2015

Wang, Jianyong, Cellary, Wojciech, Wang, Dingding, Wang, Hua ORCID: 0000-0002-8465-0996, Chen, Shu-Ching, Li, Tao ORCID: 0000-0001-7400-9065 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2015) Preface. In: Web Information Systems Engineering - WISE 2015: 16th International Conference, Miami, FL, USA, November 1-3, 2015, Proceedings. Part I. Wang, J, Cellary, W, Wang, D, Wang, H, Chen, S-C, Li, T and Zhang, Y, eds. Lecture Notes in Computer Science, 9418 . Springer, Cham, v-vi.

30 January 2015

Yao, Weilong, He, Jing, Wang, Hua ORCID: 0000-0002-8465-0996, Zhang, Yanchun ORCID: 0000-0002-5094-5980 and Cao, Jie (2015) Collaborative Topic Ranking: Leveraging Item Meta-Data for Sparsity Reduction. In: Twenty-Ninth AAAI Conference on Artificial Intelligence, 25 January 2015-30 January 2015, Austin, Texas, USA.

May 2015

Yin, Xiaoxia, Ho, K, Zeng, D, Aickelin, U, Zhou, Rui ORCID: 0000-0001-6807-4362 and Wang, Hua ORCID: 0000-0002-8465-0996 (2015) Health information science : 4th International Conference, HIS 2015, Melbourne, Australia, May 28-30, 2015, Proceedings. Yin, X, Ho, K, Zeng, D, Aickelin, U, Zhou, Rui ORCID: 0000-0001-6807-4362 and Wang, Hua ORCID: 0000-0002-8465-0996, eds. Lecture Notes in Computer Science . Springer, Cham, Switzerland.

August 2015

Kabir, E, Mahmood, A, Wang, Hua ORCID: 0000-0002-8465-0996 and Mustafa, A (2015) Microaggregation Sorting Framework for K-Anonymity Statistical Disclosure Control in Cloud Computing. IEEE Transactions on Cloud Computing. ISSN 2168-7161

October 2015

Wang, Hua ORCID: 0000-0002-8465-0996, Jiang, X and Kambourakis, G (2015) Special issue on Security, Privacy and Trust in network-based Big Data. Information Sciences, 318. 48 - 50. ISSN 0020-0255

17 October 2015

Peng, M, Zhu, J, Li, X, Huang, J, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2015) Central topic model for event-oriented topics mining in microblog stream. In: CIKM'15 24th ACM International Conference on Information and Knowledge Management, 19 October 2015-23 October 2015, Melbourne, Vic.

2016

Yin, Xiaoxia, Geller, J, Li, Y, Zhou, Rui ORCID: 0000-0001-6807-4362, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Yanchun ORCID: 0000-0002-5094-5980, eds. (2016) Health Information Science: 5th International Conference, HIS 2016, Shanghai, China, November 5-7, 2016, Proceedings. Lecture Notes in Computer Science, 10038 . Springer, Cham.

Siuly, Siuly ORCID: 0000-0003-2491-0546, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2016) Detection of motor imagery EEG signals employing Naïve Bayes based learning process. Measurement, 86. 148 - 158. ISSN 1873-412X

Supriya, Supriya, Siuly, Siuly ORCID: 0000-0003-2491-0546, Wang, Hua ORCID: 0000-0002-8465-0996, Zhuo, Guangping and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2016) Analyzing EEG signal data for detection of epileptic seizure: Introducing weight on visibility graph with complex network feature. In: The 27th Australasian Database Conference 2016 (ADC 2016), 28 September 2016-29 September 2016, Sydney, Australia.

Ma, Taotao, Wang, Hua ORCID: 0000-0002-8465-0996, Cao, Jinli ORCID: 0000-0002-0221-6361, Yong, Jianming and Zhao, Yueai (2016) Access control management with provenance in healthcare environments. In: 2016 IEEE 20th International Conference on Computer Supported Cooperative Work in Design (CSCWD 2016), 04 May 2016-06 May 2016, Nanchang, China.

Subramani, Sudha ORCID: 0000-0002-8102-0278, Wang, Hua ORCID: 0000-0002-8465-0996, Balasubramaniam, Sathiyabhama, Zhou, Rui ORCID: 0000-0001-6807-4362, Ma, Jiangang, Zhang, Yanchun ORCID: 0000-0002-5094-5980, Whittaker, Frank ORCID: 0000-0002-3728-0291, Zhao, Yueai and Rangarajan, Sarathkumar (2016) Mining actionable knowledge using reordering based diversified actionable decision trees. In: 17th International Conference on Web Information Systems Engineering, 08 November 2016-10 November 2016, Shanghai, China.

Peng, Min, Huang, Jimin, Sun, Zhaoyu, Wang, Shizhong, Wang, Hua ORCID: 0000-0002-8465-0996, Zhuo, Guanping and Tian, Gang (2016) Improving distant supervision of relation extraction with unsupervised methods. In: International Conference on Web Information Systems Engineering (WISE 2016), 08 November 2016-10 November 2016, Shanghai.

Sun, Le, Ma, Jiangang, Zhang, Yanchun ORCID: 0000-0002-5094-5980 and Wang, Hua ORCID: 0000-0002-8465-0996 (2016) Exploring data mining techniques in medical data streams. In: 27th Australasian Database Conference (ADC 2016) - Database Theory and Applications, 28 September 2016-29 September 2016, Sydney.

1 January 2016

Ma, Jiangang, Sun, Le, Wang, Hua ORCID: 0000-0002-8465-0996, Zhang, Yanchun ORCID: 0000-0002-5094-5980 and Aickelin, U (2016) Supervised anomaly detection in uncertain pseudoperiodic data streams. ACM Transactions on Internet Technology, 16 (1). ISSN 1533-5399

April 2016

Qin, Y, Sheng, QZ, Falkner, NJG, Dustdar, S, Wang, Hua ORCID: 0000-0002-8465-0996 and Vasilakos, AV (2016) When things matter: A survey on data-centric internet of things. Journal of Network and Computer Applications, 64. 137 - 153. ISSN 1084-8045

8 August 2016

Kabir, E, Hu, J, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhuo, G (2016) A novel statistical technique for intrusion detection systems. Future Generation Computer Systems. ISSN 0167-739X

9 August 2016

Vimalachandran, Pasupathy, Wang, Hua ORCID: 0000-0002-8465-0996, Zhang, Yanchun ORCID: 0000-0002-5094-5980 and Zhuo, G (2016) The Australian PCEHR System: Ensuring Privacy and Security through an Improved Access Control Mechanism. EAI Endorsed Transactions on Scalable Information Systems, 3 (8). ISSN 2032-9407

21 September 2016

Supriya, Supriya, Siuly, Siuly ORCID: 0000-0003-2491-0546, Wang, Hua ORCID: 0000-0002-8465-0996, Cao, Jinli ORCID: 0000-0002-0221-6361 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2016) Weighted Visibility Graph with Complex Network Features in the Detection of Epilepsy. IEEE Access, 4. 6554 - 6566. ISSN 2169-3536

2017

Cheng, Ke, Wang, Liangmin, Shen, Yulong, Wang, Hua ORCID: 0000-0002-8465-0996, Wang, Yongzhi, Jiang, Xiaohong and Zhong, Hong (2017) Secure k-NN Query on Encrypted Cloud Data with Multiple Keys. IEEE Transactions on Big Data. 1 - 14. ISSN 2332-7790

Siuly, Siuly ORCID: 0000-0003-2491-0546, Zarei, Roozbeh, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2017) A New Data Mining Scheme for Analysis of Big Brain Signal Data. In: Australasian Database Conference, 25 September 2017-28 September 2017, Brisbane, QLD, Australia.

January 2017

Vimalachandran, Pasupathy, Wang, Hua ORCID: 0000-0002-8465-0996, Zhang, Yanchun ORCID: 0000-0002-5094-5980, Zhuo, Guanping and Kuang, Hongbo (2017) Cryptographic access control in electronic health record systems: A security implication. In: International Conference on Web Information Systems Engineering, 07 October 2017-11 October 2017, Moscow, Russia.

Shen, Y, Zhang, T, Wang, Y, Wang, Hua ORCID: 0000-0002-8465-0996 and Jiang, X (2017) MicroThings: A Generic IoT Architecture for Flexible Data Aggregation and Scalable Service Cooperation. IEEE Communications Magazine, 55 (9). 86 - 93. ISSN 0163-6804

1 January 2017

Rasool, Raihan Ur, Wang, Hua ORCID: 0000-0002-8465-0996, Rafique, Wajid, Yong, Jianming and Cao, Jinli ORCID: 0000-0002-0221-6361 (2017) A Study on Securing Software Defined Networks. In: 18th International Conference on Web Information Systems Engineering (WISE 2017), 07 October 2017-11 October 2017, Puschino, Russia.

February 2017

Pandey, Dinesh, Yin, Xiaoxia, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2017) Accurate vessel segmentation using maximum entropy incorporating line detection and phase-preserving denoising. Computer Vision and Image Understanding, 155. 162 - 172. ISSN 1077-3142

March 2017

Huang, Jiajia, Peng, Min, Wang, Hua ORCID: 0000-0002-8465-0996, Cao, Jinli ORCID: 0000-0002-0221-6361, Gao, Wang and Zhang, Xiuzhen (2017) A probabilistic method for emerging topic tracking in Microblog stream. World Wide Web, 20 (2). 325 - 350. ISSN 1386-145X

3 April 2017

Zhang, L, Zhou, Rui ORCID: 0000-0001-6807-4362, Jiang, H, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2017) Item Group Recommendation: A Method Based on Game Theory. In: 26th International World Wide Web Conference, 2017, 3 Apr 2017 - 7 Apr 2017, Perth, Western Australia.

17 April 2017

Peng, M, Zeng, G, Sun, Z, Huang, J, Wang, Hua ORCID: 0000-0002-8465-0996 and Tian, G (2017) Personalized app recommendation based on app permissions. World Wide Web. ISSN 1386-145X

August 2017

Peng, M, Gao, W, Wang, Hua ORCID: 0000-0002-8465-0996, Zhang, Y, Huang, J, Xie, Q, Hu, G and Tian, G (2017) Parallelization of Massive Textstream Compression Based on Compressed Sensing. ACM Transactions on Information Systems, 36 (2). ISSN 1046-8188

November 2017

Li, H, Wang, Ye, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhou, B (2017) Multi-window based ensemble learning for classification of imbalanced streaming data. World Wide Web, 20 (6). 1507 - 1525. ISSN 1386-145X

6 November 2017

Jiang, H, Zhou, Rui ORCID: 0000-0001-6807-4362, Zhang, L, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Y (2017) A Topic Model Based on Poisson Decomposition. In: CIKM '17 ACM Conference on Information and Knowledge Management, 06 November 2017-10 November 2017, Singapore, Singapore.

2018

Lee, Daniel, Liu, Huai ORCID: 0000-0003-3125-4399, Rong, Jia ORCID: 0000-0002-9462-3924, Xu, Hong and Miao, Yuan (2018) Decision Making for Traditional Chinese Medicine Based on Fuzzy Cognitive Map. In: 7th International Conference on Health Information Science (HIS 2018), 5th October 2018 - 7th October 2018, Cairns, QLD, Australia.

Joadder, MAM, Siuly, Siuly ORCID: 0000-0003-2491-0546 and Kabir, E (2018) A new way of channel selection in the motor imagery classification for BCI applications. In: 7th International Conference on Health Information Science (HIS 2018), 5 October - 7 October 2018, Cairns, QLD, Australia.

Kaur, Prabhjyot, Siuly, Siuly ORCID: 0000-0003-2491-0546 and Miao, Yuan ORCID: 0000-0002-6712-3465 (2018) Detection of depression from brain signals: A review study. In: 7th International Conference on Health Information Science (HIS 2018), 5 October 2018- 7 October 2018, Cairns, QLD, Australia.

Hacid, Hakim ORCID: 0000-0003-2265-9343, Cellary, Wojciech ORCID: 0000-0001-8578-4307, Wang, Hua ORCID: 0000-0002-8465-0996, Paik, Hye-Young ORCID: 0000-0003-4425-7388 and Zhou, Rui ORCID: 0000-0001-6807-4362, eds. (2018) Web Information Systems Engineering – WISE 2018: 19th International Conference, Dubai, United Arab Emirates, November 12-15, 2018, Proceedings, Part I. Lecture Notes in Computer Science, 11233 . Springer, Cham, Switzerland.

Trpkovski, A, Vu, Huy Quan ORCID: 0000-0003-1947-2879, Li, G, Wang, Hua ORCID: 0000-0002-8465-0996 and Law, R (2018) Automatic Hotel Photo Quality Assessment Based on Visual Features. In: ENTER2018 eTourism Conference, 24 January 2018-26 January 2018, Jönköping, Sweden.

Chenthara, Shekha, Wang, Hua ORCID: 0000-0002-8465-0996 and Ahmed, Khandakar ORCID: 0000-0003-1043-2029 (2018) Security and Privacy in Big Data Environment. In: Encyclopedia of Big Data Technologies. Sakr, Sherif and Zomaya, Albert, eds. Springer, Cham.

Kabir, Enamul ORCID: 0000-0002-6157-2753, Siuly, Siuly ORCID: 0000-0003-2491-0546, Cao, Jinli ORCID: 0000-0002-0221-6361 and Wang, Hua ORCID: 0000-0002-8465-0996 (2018) A computer aided analysis scheme for detecting epileptic seizure from EEG data. International Journal of Computational Intelligence Systems, 11 (1). 663 - 671. ISSN 1875-6883

Rangarajan, Sarathkumar, Liu, Huai ORCID: 0000-0003-3125-4399, Wang, Hua ORCID: 0000-0002-8465-0996 and Wang, CL (2018) Scalable Architecture for Personalized Healthcare Service Recommendation Using Big Data Lake. In: Service Research and Innovation 5th and 6th Australasian Symposium, ASSRI 2015 and ASSRI 2017, Sydney, NSW, Australia, November 2–3, 2015, and October 19–20, 2017, Revised Selected Papers, 19 October 2017-20 October 2017, Sydney, NSW.

Supriya, Supriya, Siuly, Siuly ORCID: 0000-0003-2491-0546, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2018) An efficient framework for the analysis of big brain signals data. In: Australasian Database Conference: Databases Theory and Applications 29th Australasian Database Conference, ADC 2018, 24 May 2018-27 May 2018, Gold Coast, Queensland.

Subramani, Sudha ORCID: 0000-0002-8102-0278, Michalska, Sandra, Wang, Hua ORCID: 0000-0002-8465-0996, Whittaker, Frank ORCID: 0000-0002-3728-0291 and Heyward, B (2018) Text Mining and Real-Time Analytics of Twitter Data: A Case Study of Australian Hay Fever Prediction. In: 7th International Conference on Health Information Science (HIS 2018), 5th October 2018 - 7th October 2018, Cairns, QLD, Australia.

Peng, M, Xie, Q, Zhang, Yanchun ORCID: 0000-0002-5094-5980, Wang, Hua ORCID: 0000-0002-8465-0996, Zhang, X, Huang, J and Tian, G (2018) Neural Sparse Topical Coding. In: 56th Annual Meeting of the Association for Computational Linguistics (ACL 2018), 15 Jul 2018 - 20 Jul 2018, Melbourne, Australia.

Zhang, Fuyong, Wang, Yi and Wang, Hua ORCID: 0000-0002-8465-0996 (2018) Gradient Correlation: Are Ensemble Classifiers More Robust Against Evasion Attacks in Practical Settings? In: 19th International Conference on Web Information Systems Engineering (WISE 2018), 12 November –15 November 2018, Dubai, UAE.

Yu, Yonghong, Wang, Can, Zhang, Li, Gao, Rong and Wang, Hua ORCID: 0000-0002-8465-0996 (2018) Geographical proximity boosted recommendation algorithms for real estate. In: 19th International Conference on Web Information Systems Engineering (WISE 2018), 12 November 2018-15 November 2018, Dubai, UAE.

Subramani, Sudha, Wang, Hua ORCID: 0000-0002-8465-0996, Vu, Huy Quan ORCID: 0000-0003-1947-2879 and Li, G (2018) Domestic violence crisis identification from Facebook posts based on deep learning. IEEE Access, 6. pp. 54075-54085. ISSN 2169-3536

January 2018

Qin, Y, Sheng, QZ, Wang, Hua ORCID: 0000-0002-8465-0996 and Falkner, NJG (2018) Organizing XML Data in a Wireless Broadcast System by Exploiting Structural Similarity. Wireless Personal Communications, 98 (1). 1299 - 1329. ISSN 0929-6212

Subramani, Sudha, Wang, Hua ORCID: 0000-0002-8465-0996, Islam, Md. Rafiqul, Ulhaq, Anwaar ORCID: 0000-0002-5145-7276 and O Connor, M (2018) Child abuse and domestic abuse: content and feature analysis from social media disclosures. In: Australasian Database Conference: Databases Theory and Applications 29th Australasian Database Conference, ADC 2018, 24 May 2018-27 May 2018, Gold Coast, Queensland.

1 January 2018

Peng, M, Zhu, J, Wang, Hua ORCID: 0000-0002-8465-0996, Li, X, Zhang, Y, Zhang, X and Tian, G (2018) Mining Event-Oriented Topics in Microblog Stream with Unsupervised Multi-View Hierarchical Embedding. ACM Transactions on Knowledge Discovery from Data, 12 (3). ISSN 1556-4681

Singh, Ravinder, Zhang, Yanchun ORCID: 0000-0002-5094-5980 and Wang, Hua ORCID: 0000-0002-8465-0996 (2018) Exploring human mobility patterns in Melbourne using social media data. In: Australasian Database Conference: Databases Theory and Applications 29th Australasian Database Conference, ADC 2018, 24 May 2018-27 May 2018, Gold Coast, Queensland.

Guay, Patrick-Jean, Van Dongen, WFD, McLeod, EM, Whisson, DA, Vu, Huy Quan ORCID: 0000-0003-1947-2879, Wang, Hua ORCID: 0000-0002-8465-0996 and Weston, Michael A (2018) Does zonation and accessibility of wetlands influence human presence and mediate wildlife disturbance? Journal of Environmental Planning and Management. ISSN 0964-0568 (In Press)

5 February 2018

Vimalachandran, Pasupathy, Wang, Hua ORCID: 0000-0002-8465-0996, Zhang, Yanchun ORCID: 0000-0002-5094-5980, Heyward, Ben and Whittaker, Frank ORCID: 0000-0002-3728-0291 (2018) Ensuring Data Integrity in Electronic Health Records: A Quality Health Care Implication. In: 2016 International Conference on Orange Technologies (ICOT), 18 December 2016-20 December 2016, Melbourne, Victoria.

12 April 2018

Vimalachandran, Pasupathy, Wang, Hua ORCID: 0000-0002-8465-0996, Zhang, Yanchun ORCID: 0000-0002-5094-5980, Heyward, Ben and Zhao, Yueai (2018) Preserving Patient-centred Controls in Electronic Health Record Systems: A Reliance-based Model Implication. In: 2017 International Conference on Orange Technologies (ICOT), 8 Dec 2017 - 10 Dec 2017, Singapore, Singapore.

18 August 2018

Wang, Yongzhi, Shen, Yulong, Wang, Hua ORCID: 0000-0002-8465-0996, Cao, Jinli ORCID: 0000-0002-0221-6361 and Jiang, Xiaohong ORCID: 0000-0001-9739-1930 (2018) MtMR: Ensuring MapReduce Computation Integrity with Merkle Tree-Based Verifications. IEEE Transactions On Big Data, 4 (3). pp. 418-431. ISSN 2332-7790

13 September 2018

Peng, M, Ouyang, S, Zhu, J, Huang, J, Wang, Hua ORCID: 0000-0002-8465-0996 and Yong, J (2018) Emerging Topic Detection from Microblog Streams Based on Emerging Pattern Mining. In: 2018 IEEE 22nd International Conference on Computer Supported Cooperative Work in Design (CSCWD), 9 May 2018 - 11 May 2018, Nanjing, China.

Peng, Min, Shi, Hongliang, Xie, Qianqian, Zhang, Yihan, Wang, Hua ORCID: 0000-0002-8465-0996, Li, Zhaoyunfei and Yong, Jianming (2018) Block Bayesian Sparse Topical Coding. In: 2018 IEEE 22nd International Conference on Computer Supported Cooperative Work in Design (CSCWD), 9 May 2018 - 11 May 2018, Nanjing, China.

11 October 2018

Subramani, Sudha, Vu, Huy Quan ORCID: 0000-0003-1947-2879 and Wang, Hua ORCID: 0000-0002-8465-0996 (2018) Intent Classification Using Feature Sets for Domestic Violence Discourse on Social Media. In: 2017 4th Asia-Pacific World Congress on Computer Science and Engineering (APWConCSE), 11 Dec 2017 - 13 Dec 2017, Nadi, Fiji.

Kou, Jiaying, Fu, X, Du, Jiahua, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Geordie Z (2018) Understanding Housing Market Behaviour from a Microscopic Perspective. In: 2018 27th International Conference on Computer Communication and Networks (ICCCN), 30 Jul 2018 - 2 Aug 2018, Hangzhou, China.

18 October 2018

Jiang, H, Zhou, Rui ORCID: 0000-0001-6807-4362, Zhang, L, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2018) Sentence level topic models for associated topics extraction. World Wide Web. ISSN 1386-145X

20 October 2018

Peng, Min, Chen, Dian, Xie, Qianqian, Zhang, Yanchun ORCID: 0000-0002-5094-5980, Wang, Hua ORCID: 0000-0002-8465-0996, Hu, Gang, Gao, Wang and Zhang, Yihan (2018) Topic-Net Conversation Model. In: WISE 2018, 12 November 2018-15 November 2018, Dubai, United Arab Emirates.

21 October 2018

He, Jinyuan, Rong, Jia ORCID: 0000-0002-9462-3924, Sun, Le, Wang, Hua ORCID: 0000-0002-8465-0996, Zhang, Yanchun ORCID: 0000-0002-5094-5980 and Ma, Jiangang (2018) D-ECG: A Dynamic Framework for Cardiac Arrhythmia Detection from IoT-Based ECGs. In: WISE 2018, 12 November 2018-15 November 2018, Dubai, United Arab Emirates.

Teng, Luyao, Huo, Yingxiang, Song, Huan, Teng, Shaohua, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2018) A Novel Incremental Dictionary Learning Method for Low Bit Rate Speech Streaming. In: WISE 2018, 12 November 2018-15 November 2018, Dubai, United Arab Emirates.

5 November 2018

Supriya, Supriya ORCID: 0000-0002-3124-1187, Siuly, Siuly ORCID: 0000-0003-2491-0546, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2018) EEG Sleep Stages Analysis and Classification Based on Weighed Complex Network Features. IEEE Transactions on Emerging Topics in Computational Intelligence. ISSN 2471-285X

14 November 2018

He, Jinyuan, Sun, Le, Rong, Jia ORCID: 0000-0002-9462-3924, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2018) A pyramid-like model for heartbeat classification from ECG recordings. PLoS ONE, 13. ISSN 1932-6203

December 2018

Pandey, Dinesh, Yin, Xiaoxia, Wang, Hua ORCID: 0000-0002-8465-0996, Su, Min-Ying, Chen, Jeon-Hor, Wu, Jian Lin and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2018) Automatic and fast segmentation of breast region-of-interest (ROI) and density in MRIs. Heliyon, 4 (12). ISSN 2405-8440

Islam, MR, Kabir, MA, Ahmed, Ashir, Kamal, ARM, Wang, Hua ORCID: 0000-0002-8465-0996 and Ulhaq, Anwaar ORCID: 0000-0002-5145-7276 (2018) Depression detection from social network data using machine learning techniques. Health Information Science and Systems, 6 (1). ISSN 2047-2501

2019

Peng, M, Hu, W, Tian, G, Wang, B, Wang, Hua ORCID: 0000-0002-8465-0996 and Wang, G (2019) Dilated Convolutional Networks Incorporating Soft Entity Type Constraints for Distant Supervised Relation Extraction. In: IJCNN 2019, 14 Jul 2019 - 19 Jul 2019, Budapest, Hungary.

Xie, Q, Peng, M, Huang, J, Wang, B and Wang, Hua ORCID: 0000-0002-8465-0996 (2019) Discriminative Regularization with Conditional Generative Adversarial Nets for Semi-Supervised Learning. In: IJCNN 2019, 14 Jul 2019 - 19 Jul 2019, Budapest, Hungary.

Kabir, E, Sun, L and Wang, Hua ORCID: 0000-0002-8465-0996 (2019) Finding an optimum set of roles in a CPAC model. In: NaNA 2019, 10 Oct 2019 - 13 Oct 2019, Daegu, Korea.

7 January 2019

Tsiatsikas, Z, Kambourakis, G, Geneiatakis, D and Wang, Hua ORCID: 0000-0002-8465-0996 (2019) The Devil is in the Detail: SDP-Driven Malformed Message Attacks and Mitigation in SIP Ecosystems. IEEE Access, 7. pp. 2401-2417. ISSN 2169-3536

24 January 2019

Tan, Wenjun, Liu, Y, Yang, J, Wang, Hua ORCID: 0000-0002-8465-0996, Wang, T, Zhang, Yanchun ORCID: 0000-0002-5094-5980 and Zhao, D (2019) A Pulmonary Vascular Segmentation Algorithm of Chest CT Images Based on Fast Marching Method. In: 2018 IEEE International Conference on Bioinformatics and Biomedicine (BIBM), 3 Dec 2018 - 6 Dec 2018, Madrid, Spain.

15 March 2019

Rasool, Raihan Ur, Ashraf, Usman ORCID: 0000-0001-6288-3513, Ahmed, Khandakar ORCID: 0000-0003-1043-2029, Wang, Hua ORCID: 0000-0002-8465-0996, Rafique, W and Anwar, Zahid ORCID: 0000-0002-4608-4305 (2019) Cyberpulse: A Machine Learning Based Link Flooding Attack Mitigation System for Software Defined Networks. IEEE Access, 7. pp. 34885-34899. ISSN 2169-3536

22 March 2019

Liu, Fan, Zhou, Xingshe, Cao, Jinli ORCID: 0000-0002-0221-6361, Wang, Zhu, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2019) Arrhythmias classification by integrating stacked bidirectional LSTM and two-dimensional CNN. In: PAKDD 2019, 14 April 2019-17 April 2019, Macau, China.

April 2019

Rasool, Raihan Ur, Najam, M, Ahmad, HF, Wang, Hua ORCID: 0000-0002-8465-0996 and Anwar, Zahid ORCID: 0000-0002-4608-4305 (2019) A novel JSON based regular expression language for pattern matching in the internet of things. Journal of Ambient Intelligence and Humanized Computing, 10 (4). pp. 1463-1481. ISSN 1868-5137

1 April 2019

Liu, Fan, Zhou, Xingshe, Wang, Zhu, Cao, Jinli ORCID: 0000-0002-0221-6361, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2019) Unobtrusive Mattress-Based Identification of Hypertension by Integrating Classification and Association Rule Mining. Sensors, 19 (7). ISSN 1424-8220

11 April 2019

Subramani, Sudha ORCID: 0000-0002-8102-0278, Michalska, Sandra, Wang, Hua ORCID: 0000-0002-8465-0996, Du, Jiahua, Zhang, Yanchun ORCID: 0000-0002-5094-5980 and Shakeel, H (2019) Deep Learning for Multi-Class Identification from Domestic Violence Online Posts. IEEE Access, 7. pp. 46210-46224. ISSN 2169-3536

16 April 2019

Liu, Fan, Zhou, Xingshe, Cao, Jinli ORCID: 0000-0002-0221-6361, Wang, Zhu, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2019) A LSTM and CNN Based Assemble Neural Network Framework for Arrhythmias Classification. In: 44th International Conference on Acoustics, Speech, and Signal Processing (ICASSP 2019), 12 May 2019 - 17 May 2019, Brighton, United Kingdom.

30 May 2019

Chenthara, Shekha ORCID: 0000-0003-0338-8728, Ahmed, Khandakar ORCID: 0000-0003-1043-2029, Wang, Hua ORCID: 0000-0002-8465-0996 and Whittaker, Frank ORCID: 0000-0002-3728-0291 (2019) Security and Privacy-Preserving Challenges of e-Health Solutions in Cloud Computing. IEEE Access, 7. pp. 74361-74382. ISSN 2169-3536

Zhang, Zizhen, Teng, Luyao, Zhou, Mengchu, Wang, Jiahai and Wang, Hua ORCID: 0000-0002-8465-0996 (2019) Enhanced Branch-and-Bound Framework for a Class of Sequencing Problems. IEEE Transactions on Systems, Man, and Cybernetics: Systems. ISSN 2168-2216

June 2019

Peng, M, Xie, Q, Wang, Hua ORCID: 0000-0002-8465-0996, Zhang, Yanchun ORCID: 0000-0002-5094-5980 and Tian, G (2019) Bayesian sparse topical coding. IEEE Transactions on Knowledge and Data Engineering, 31 (6). pp. 1080-1093. ISSN 1041-4347

11 June 2019

Joadder, MAM, Siuly, Siuly ORCID: 0000-0003-2491-0546, Kabir, E, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2019) A New Design of Mental State Classification for Subject Independent BCI Systems. IRBM. ISSN 1959-0318

21 June 2019

Singh, Ravinder, Du, Jiahua, Zhang, Yanchun ORCID: 0000-0002-5094-5980, Wang, Hua ORCID: 0000-0002-8465-0996, Miao, Yuan, Ameri Sianaki, Omid ORCID: 0000-0001-8289-3452 and Ulhaq, Anwaar ORCID: 0000-0002-5145-7276 (2019) A Framework for Early Detection of Antisocial Behavior on Twitter Using Natural Language Processing. In: 13th International Conference on Complex, Intelligent and Software Intensive Systems (CISIS-2019), 3 July 2019-5 July 2019, Sydney, NSW.

July 2019

Ge, Yong-Feng, Cao, Jinli, Wang, Hua ORCID: 0000-0002-8465-0996, Yin, Jiao, Yu, Wei-Jie, Zhang, Zhi-Hua and Zhang, Jun (2019) A Benefit-Driven Genetic Algorithm for Balancing Privacy and Utility in Database Fragmentation. In: GECCO ’19, 13 Jul 2019 - 17 Jul 2019, Prague, Czech Republic.

4 July 2019

Siuly, Siuly ORCID: 0000-0003-2491-0546, Kabir, E, Wang, Hua ORCID: 0000-0002-8465-0996, Whittaker, Frank ORCID: 0000-0002-3728-0291 and Kuang, H (2019) Alcoholic Brain State Identification from Brain Signals Using Support Vector Machine-Based Algorithm. In: International Joint Conference on Computational Intelligence (IJCCI 2018), 14 Dec 2018 - 15 Dec 2018, Dhaka, Bangladesh.

August 2019

Zheng, Hui, He, Jing ORCID: 0000-0001-6488-1052, Huang, G, Zhang, Yanchun ORCID: 0000-0002-5094-5980 and Wang, Hua ORCID: 0000-0002-8465-0996 (2019) Dynamic optimisation based fuzzy association rule mining method. International Journal of Machine Learning and Cybernetics, 10 (8). pp. 2187-2198. ISSN 1868-8071

2 September 2019

Bargshady, Ghazal, Soar, Jeffrey, Zhou, Xujuan, Deo, Ravinesh C, Whittaker, Frank ORCID: 0000-0002-3728-0291 and Wang, Hua ORCID: 0000-0002-8465-0996 (2019) A joint deep neural network model for pain recognition from face. In: 2019 IEEE 4th International Conference on Computer and Communication Systems (ICCCS), 23 Feb 2019 - 25 Feb 2019, Singapore, Singapore.

30 September 2019

Liu, Fan, Zhou, Xingshe, Wang, Tianben, Cao, Jinli ORCID: 0000-0002-0221-6361, Wang, Zhu, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2019) An Attention-based Hybrid LSTM-CNN Model for Arrhythmias Classification. In: 2019 International Joint Conference on Neural Networks (IJCNN), 14 Jul 2019 - 19 Jul 2019, Budapest, Hungary.

1 October 2019

Chen, Zong-Gan ORCID: 0000-0001-7585-5212, Zhang, Zhi-Hua ORCID: 0000-0003-0862-0514, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Jun ORCID: 0000-0001-7835-9871 (2019) Distributed Individuals for Multiple Peaks: A Novel Differential Evolution for Multimodal Optimization Problems. IEEE Transactions on Evolutionary Computation, 24 (4). pp. 708-719. ISSN 1089-778X

8 October 2019

Wang, Jialin, Zhang, Yanchun ORCID: 0000-0002-5094-5980, Ma, Qinying, Huang, Huihui and Hong, Xiaoyuan (2019) Deep Learning for Single-Channel EEG Signals Sleep Stage Scoring Based on Frequency Domain Representation. In: 8th International Conference on Health Information Science, HIS 2019, 18 October 2019 - 20 October 2019, Xi’an, China.

Yin, Jiao, Cao, Jinli, Siuly, Siuly ORCID: 0000-0003-2491-0546 and Wang, Hua ORCID: 0000-0002-8465-0996 (2019) An Integrated MCI Detection Framework Based on Spectral-temporal Analysis. International Journal of Automation and Computing, 16 (6). pp. 786-799. ISSN 1476-8186

12 October 2019

Du, Jiahua, Michalska, Sandra, Subramani, Sudha ORCID: 0000-0002-8102-0278, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2019) Neural attention with character embeddings for hay fever detection from twitter. Health Information Science and Systems, 7. ISSN 2047-2501

29 October 2019

Peng, M, Liao, Qingwen, Hu, Weilong, Tian, G, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2019) Pattern Filtering Attention for Distant Supervised Relation Extraction via Online Clustering. In: 20th International Conference on Web Information Systems Engineering (WISE 2019), 26 Nov 2019 - 30 Nov 2019, Hong Kong, China.

Du, Jiahua, Rong, Jia ORCID: 0000-0002-9462-3924, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2019) Helpfulness Prediction for Online Reviews with Explicit Content-Rating Interaction. In: 20th International Conference on Web Information Systems Engineering (WISE 2019), 26 Nov 2019- 30 Nov 2019, Hong Kong, China.

November 2019

Gao, W, Peng, M, Wang, Hua ORCID: 0000-0002-8465-0996, Zhang, Yanchun ORCID: 0000-0002-5094-5980, Xie, Q and Tian, G (2019) Incorporating word embeddings into topic modeling of short text. Knowledge and Information Systems, 61 (2). pp. 1123-1145. ISSN 0219-1377

8 November 2019

Rong, Jia ORCID: 0000-0002-9462-3924, Michalska, Sandra, Subramani, Sudha ORCID: 0000-0002-8102-0278, Du, Jiahua and Wang, Hua ORCID: 0000-0002-8465-0996 (2019) Deep learning for pollen allergy surveillance from twitter in Australia. BMC Medical Informatics and Decision Making, 19. ISSN 1472-6947

20 November 2019

Teng, Luyao, Feng, Z, Fang, X, Teng, S, Wang, Hua ORCID: 0000-0002-8465-0996, Kang, P and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2019) Unsupervised feature selection with adaptive residual preserving. Neurocomputing, 367. pp. 259-272. ISSN 0925-2312

23 December 2019

Du, Jiahua, Rong, Jia ORCID: 0000-0002-9462-3924, Michalska, Sandra, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2019) Feature selection for helpfulness prediction of online product reviews: an empirical study. PLoS ONE, 14 (12). ISSN 1932-6203

2020

Sarki, Rubina ORCID: 0000-0001-5018-9567, Ahmed, Khandakar ORCID: 0000-0003-1043-2029, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2020) Automatic Detection of Diabetic Eye Disease Through Deep Learning Using Fundus Images: A Survey. IEEE Access, 8. pp. 151133-151149. ISSN 2169-3536

Wang, Hua ORCID: 0000-0002-8465-0996, Cao, Jinli ORCID: 0000-0002-0221-6361 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2020) Access Control Management in Cloud Environments. Springer, Switzerland.

Ge, Yong-Feng, Cao, Jinli ORCID: 0000-0002-0221-6361, Wang, Hua ORCID: 0000-0002-8465-0996, Zhang, Yanchun ORCID: 0000-0002-5094-5980 and Chen, Zhenxiang ORCID: 0000-0002-4948-3803 (2020) Distributed Differential Evolution for Anonymity-Driven Vertical Fragmentation in Outsourced Data Storage. In: WISE 2020, 20 October - 24 October 2020, Netherlands.

Yin, Jiao, Tang, MingJian ORCID: 0000-0003-1179-3942, Cao, Jinli ORCID: 0000-0002-0221-6361, Wang, Hua ORCID: 0000-0002-8465-0996, You, Mingshan ORCID: 0000-0003-0958-528X and Lin, Yongzheng (2020) Adaptive Online Learning for Vulnerability Exploitation Time Prediction. In: WISE 2020, 20 October - 24 October 2020, Netherlands.

Fernando, R, Wang, Hua ORCID: 0000-0002-8465-0996, Zhang, Yanchun ORCID: 0000-0002-5094-5980, Prakash, Mahesh and Debnath, Ashim ORCID: 0000-0001-5439-7267 (2020) The effects of travel containment measures within COVID-19. In: 2020 24th International Conference Information Visualisation (IV), 7 Sep 2020 - 11 Sep 2020, Melbourne, Australia.

1 January 2020

Sarki, R, Ahmed, Khandakar ORCID: 0000-0003-1043-2029, Wang, Hua ORCID: 0000-0002-8465-0996, Michalska, Sandra and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2020) Early Detection of Diabetic Eye Disease from Fundus Images with Deep Learning. In: 31st Australasian Database Conference, ADC 2020, 3-7 February, 2020, Melbourne, Vic..

Ge, Yong-Feng ORCID: 0000-0002-5955-6295, Yu, Wei-Jie ORCID: 0000-0002-8396-2023, Cao, Jinli ORCID: 0000-0002-0221-6361, Wang, Hua ORCID: 0000-0002-8465-0996, Zhan, Zhi-Hui ORCID: 0000-0003-0862-0514, Zhang, Yanchun ORCID: 0000-0002-5094-5980 and Zhang, Jun ORCID: 0000-0001-7835-9871 (2020) Distributed Memetic Algorithm for Outsourced Database Fragmentation. IEEE Transactions on Cybernetics, 51 (10). pp. 4808-4821. ISSN 2168-2267

Chenthara, Shekha ORCID: 0000-0003-0338-8728, Ahmed, Khandakar ORCID: 0000-0003-1043-2029, Wang, Hua ORCID: 0000-0002-8465-0996 and Whittaker, Frank ORCID: 0000-0002-3728-0291 (2020) A novel blockchain based smart contract system for ereferral in healthcare: HealthChain. In: 9th International Conference, HIS 2020, , October 20–23, 2020, Oct 20 – Oct 23 2020, Amsterdam, The Netherlands.

Singh, Ravinder, Zhang, Yanchun ORCID: 0000-0002-5094-5980, Wang, Hua ORCID: 0000-0002-8465-0996, Miao, Yuan ORCID: 0000-0002-6712-3465 and Ahmed, Khandakar ORCID: 0000-0003-1043-2029 (2020) Antisocial behaviour analyses using deep learning. In: International Conference on Health Information Science, 20 Oct - 23 Oct 2020, Amsterdam, The Netherlands.

Alvi, Ashik Mostafa ORCID: 0000-0001-7898-2030, Siuly, Siuly ORCID: 0000-0003-2491-0546, Wang, Hua ORCID: 0000-0002-8465-0996, Sun, Lili and Cao, Jinli (2020) An adaptive image smoothing technique based on localization. In: 15th Symposium of Intelligent Systems and Knowledge Engineering (ISKE) held jointly with 14th International FLINS Conference (FLINS), 18 - 21 Aug 2020, Cologne, Germany.

15 January 2020

Rangarajan, Sarathkumar ORCID: 0000-0002-3580-8072, Liu, H and Wang, Hua ORCID: 0000-0002-8465-0996 (2020) Web service QoS prediction using improved software source code metrics. PLoS ONE, 15 (1). ISSN 1932-6203

AfzaliSeresht, Neda, Miao, Yuan, Michalska, Sandra, Liu, Qing and Wang, Hua ORCID: 0000-0002-8465-0996 (2020) From Logs to Stories: Human-Centred Data Mining for Cyber Threat Intelligence. IEEE Access, 8. pp. 19089-19099. ISSN 2169-3536

21 January 2020

Yin, Jiao ORCID: 0000-0002-0269-2624, You, Mingshan, Cao, Jinli, Wang, Hua ORCID: 0000-0002-8465-0996, Tang, MJ and Ge, Yong-Feng ORCID: 0000-0002-5955-6295 (2020) Data-driven hierarchical neural network modeling for high-pressure feedwater heater group. In: 31st Australasian Database Conference (ADC), 3 - 7 Feb 2020, Melbourne, Australia.

1 February 2020

Wang, Zi-Jia, Zhan, Zhi-Hui ORCID: 0000-0003-0862-0514, Lin, Ying, Yu, Wei-Jie, Wang, Hua ORCID: 0000-0002-8465-0996, Kwong, Sam and Zhang, Jun (2020) Automatic Niching Differential Evolution with Contour Prediction Approach for Multimodal Optimization Problems. IEEE Transactions on Evolutionary Computation, 24 (1). pp. 114-128. ISSN 1089-778X

28 February 2020

He, Jinyuan, Rong, Jia, Sun, Le, Wang, Hua ORCID: 0000-0002-8465-0996, Zhang, Yanchun ORCID: 0000-0002-5094-5980 and Ma, Jiangang (2020) A framework for cardiac arrhythmia detection from IoT-based ECGs. World Wide Web: Internet and Web Information Systems. ISSN 1386-145X

11 March 2020

Huang, Ting ORCID: 0000-0002-8755-043X, Gong, Yue-Jiao ORCID: 0000-0002-5648-1160, Chen, Wei-Neng ORCID: 0000-0003-0843-5802, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Jun ORCID: 0000-0001-7835-9871 (2020) A Probabilistic Niching Evolutionary Computation Framework Based on Binary Space Partitioning. IEEE Transactions on Cybernetics. ISSN 2168-2267

April 2020

Zhang, YH ORCID: 0000-0002-5769-3456, Gong, YJ ORCID: 0000-0002-5648-1160, Gao, Y ORCID: 0000-0002-8925-8192, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, J ORCID: 0000-0001-7835-9871 (2020) Parameter-Free Voronoi Neighborhood for Evolutionary Multimodal Optimization. IEEE Transactions on Evolutionary Computation, 24 (2). pp. 335-349. ISSN 1089-778X

20 April 2020

Zhang, Fuyong, Wang, Yi, Liu, Shigang and Wang, Hua ORCID: 0000-0002-8465-0996 (2020) Decision-based evasion attacks on tree ensemble classifiers. World Wide Web, 23. pp. 2957-2977. ISSN 1386-145X

6 May 2020

He, Jinyuan, Rong, Jia, Sun, Le, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2020) An Advanced Two-Step DNN-Based Framework for Arrhythmia Detection. In: Pacific-Asia Conference on Knowledge Discovery and Data Mining PAKDD 2020: Advances in Knowledge Discovery and Data Mining, 11-14 May 2020, Singapore.

June 2020

Huang, Ting, Gong, Yue-Jiao, Kwong, Sam, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Jun (2020) A Niching Memetic Algorithm for Multi-Solution Traveling Salesman Problem. IEEE Transactions on Evolutionary Computation, 24 (3). pp. 508-522. ISSN 1089-778X

1 July 2020

Bargshady, Ghazal, Zhou, Xujuan, Deo, Ravinesh C, Soar, Jeffrey, Whittaker, Frank and Wang, Hua ORCID: 0000-0002-8465-0996 (2020) Enhanced deep learning algorithm development to detect pain intensity from facial expression images. Expert Systems with Applications, 149. ISSN 0957-4174

5 July 2020

Han, Weiguang, Peng, Min, Xie, Qianqian, Hu, Gang, Gao, Wang, Wang, Hua ORCID: 0000-0002-8465-0996, Zhang, Yanchun ORCID: 0000-0002-5094-5980 and Liu, Zuopeng (2020) DTC: transfer learning for commonsense machine comprehension. Neurocomputing, 396. pp. 102-112. ISSN 0925-2312

August 2020

Supriya, Supriya ORCID: 0000-0002-3124-1187, Siuly, Siuly ORCID: 0000-0003-2491-0546, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2020) Weighted complex network based framework for epilepsy detection from EEG signals. In: Modelling and Analysis of Active Biopotential Signals in Healthcare. Bajaj, V and Sinha, GR, eds. IPEM–IOP Series in Physics and Engineering in Medicine and Biology, 1 . IOP Publishing.

6 August 2020

Liu, Fan ORCID: 0000-0003-2931-1737, Zhou, Xingshe, Cao, Jinli ORCID: 0000-0002-0221-6361, Wang, Zhu ORCID: 0000-0003-2368-8947, Wang, Tianben, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2020) Anomaly Detection in Quasi-Periodic Time Series based on Automatic Data Segmentation and Attentional LSTM-CNN. IEEE Transactions on Knowledge and Data Engineering. ISSN 1041-4347

10 August 2020

Li, J, Zhang, Z, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Jun ORCID: 0000-0001-7835-9871 (2020) Data-Driven Evolutionary Algorithm With Perturbation-Based Ensemble Surrogates. IEEE Transactions on Cybernetics. ISSN 2168-2267

September 2020

Du, J, Zheng, L, He, J, Rong, Jia ORCID: 0000-0002-9462-3924, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2020) An Interactive Network for End-to-End Review Helpfulness Modeling. Data Science and Engineering, 5 (3). pp. 261-279. ISSN 2364-1185

Siuly, Siuly ORCID: 0000-0003-2491-0546, Alcin, OF, Kabir, E, Sengur, A, Wang, Hua ORCID: 0000-0002-8465-0996, Zhang, Yanchun ORCID: 0000-0002-5094-5980 and Whittaker, Frank ORCID: 0000-0002-3728-0291 (2020) A New Framework for Automatic Detection of Patients with Mild Cognitive Impairment Using Resting-State EEG Signals. IEEE Transactions on Neural Systems and Rehabilitation Engineering, 28 (9). pp. 1966-1976. ISSN 1534-4320

Bargshady, Ghazal, Zhou, X, Deo, Ravinesh C, Soar, Jeffrey, Whittaker, Frank ORCID: 0000-0002-3728-0291 and Wang, Hua ORCID: 0000-0002-8465-0996 (2020) Ensemble neural network approach detecting pain intensity from facial expressions. Artificial Intelligence in Medicine, 109. ISSN 0933-3657

1 September 2020

Singh, Ravinder, Zhang, Yanchun ORCID: 0000-0002-5094-5980, Wang, Hua ORCID: 0000-0002-8465-0996, Miao, Yuan ORCID: 0000-0002-6712-3465 and Ahmed, Khandakar ORCID: 0000-0003-1043-2029 (2020) Deep learning for antisocial behaviour analysis on social media. In: 24th International Conference Information Visualisation (IV), 7 Sep - 11 Sep 2020, Melbourne, Australia.

2 October 2020

Han, Weiguang, Peng, Min, Xie, Qianqian, Zhang, Xiuzhen and Wang, Hua ORCID: 0000-0002-8465-0996 (2020) MSReNet: Multi-step Reformulation for Open-Domain Question Answering. In: CCF International Conference on Natural Language Processing and Chinese Computing, 13 October 2021- 17 October 2021, Qingdao, China.

8 October 2020

Vimalachandran, Pasupathy, Liu, Hong, Lin, Yongzheng, Ji, Ke, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2020) Improving accessibility of the Australian My Health Records while preserving privacy and security of the system. Health Information Science and Systems, 8. ISSN 2047-2501

Sarki, Rubina ORCID: 0000-0001-5018-9567, Ahmed, Khandakar ORCID: 0000-0003-1043-2029, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2020) Automated detection of mild and multi-class diabetic eye diseases using deep learning. Health Information Science and Systems, 8 (1). ISSN 2047-2501

12 October 2020

Supriya, Supriya ORCID: 0000-0002-3124-1187, Siuly, Siuly ORCID: 0000-0003-2491-0546, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2020) Automated epilepsy detection techniques from electroencephalogram signals: a review study. Health information science and systems, 8 (1). ISSN 2047-2501

13 October 2020

Singh, Ravinder, Subramani, Sudha ORCID: 0000-0002-8102-0278, Du, Jiahua, Zhang, Yanchun ORCID: 0000-0002-5094-5980, Wang, Hua ORCID: 0000-0002-8465-0996, Ahmed, Khandakar ORCID: 0000-0003-1043-2029 and Chen, Zhenxiang ORCID: 0000-0002-4948-3803 (2020) Deep Learning for Multi-Class Antisocial Behavior Identification From Twitter. IEEE Access, 8. pp. 194027-194044. ISSN 2169-3536

1 November 2020

Siuly, Siuly ORCID: 0000-0003-2491-0546, Khare, SK ORCID: 0000-0001-8365-1092, Bajaj, Varun ORCID: 0000-0002-8721-1219, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2020) A computerized method for automatic detection of schizophrenia using EEG signals. IEEE Transactions on Neural Systems and Rehabilitation Engineering, 28 (11). pp. 2390-2400. ISSN 1534-4320

December 2020

Bargshady, Ghazal, Zhou, X, Deo, Ravinesh C, Soar, Jeffrey, Whittaker, Frank ORCID: 0000-0002-3728-0291 and Wang, Hua ORCID: 0000-0002-8465-0996 (2020) The modeling of human facial pain intensity based on Temporal Convolutional Networks trained with video frames in HSV color space. Applied Soft Computing, 97 (Part A). ISSN 1568-4946

Liu, Wei-Li ORCID: 0000-0003-0725-3759, Gong, Yue-Jiao ORCID: 0000-0002-5648-1160, Chen, Wei-Neng ORCID: 0000-0003-0843-5802, Liu, Zhiqin, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Jun ORCID: 0000-0001-7835-9871 (2020) Coordinated Charging Scheduling of Electric Vehicles: A Mixed-Variable Differential Evolution Approach. IEEE Transactions on Intelligent Transportation Systems, 21 (12). pp. 5094-5109. ISSN 1524-9050

Tawhid, MNA, Siuly, Siuly ORCID: 0000-0003-2491-0546 and Wang, Hua ORCID: 0000-0002-8465-0996 (2020) Diagnosis of autism spectrum disorder from EEG using a time-frequency spectrogram image-based approach. Electronics Letters, 56 (25). pp. 1372-1375. ISSN 0013-5194

9 December 2020

Chenthara, Shekha ORCID: 0000-0003-0338-8728, Ahmed, Khandakar ORCID: 0000-0003-1043-2029, Wang, Hua ORCID: 0000-0002-8465-0996, Whittaker, Frank ORCID: 0000-0002-3728-0291 and Chen, Zhenxiang ORCID: 0000-0002-4948-3803 (2020) Healthchain: A novel framework on privacy preservation of electronic health records using blockchain technology. PLoS ONE, 15 (12). ISSN 1932-6203

15 December 2020

Rasool, Raihan Ur, Wang, Hua ORCID: 0000-0002-8465-0996, Ashraf, Usman ORCID: 0000-0001-6288-3513, Ahmed, Khandakar ORCID: 0000-0003-1043-2029, Anwar, Zahid ORCID: 0000-0002-4608-4305 and Rafique, W (2020) A survey of link flooding attacks in software defined network ecosystems. Journal of Network and Computer Applications, 172. ISSN 1084-8045

27 December 2020

Yin, Jiao, Tang, MingJian ORCID: 0000-0003-1179-3942, Cao, Jinli ORCID: 0000-0002-0221-6361 and Wang, Hua ORCID: 0000-0002-8465-0996 (2020) Apply transfer learning to cybersecurity: predicting exploitability of vulnerabilities by description. Knowledge-Based Systems, 210. ISSN 0950-7051

2021

Kou, J, Dumrak, J, Fu, X, Zhang, GZ, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2021) The Effect of Regional Economic Clusters on Housing Price. In: ACSW 2021, 29 January – 5 February 2021, Dunedin, New Zealand.

Shu, J ORCID: 0000-0002-4650-8008, Jia, X ORCID: 0000-0001-8702-8302, Yang, K and Wang, Hua ORCID: 0000-0002-8465-0996 (2021) Privacy-Preserving Task Recommendation Services for Crowdsourcing. IEEE Transactions on Services Computing, 14 (1). pp. 235-247. ISSN 1939-1374

Sama, Lakshit, Wang, Hua ORCID: 0000-0002-8465-0996 and Makkar, Aaisha (2021) Movie Recommendation System Using Deep Learning. In: 9th International Conference on Orange Technology (ICOT 2021), 16 Dec 2021 - 17 Dec 2021, Tainan, Taiwan.

1 January 2021

Alvi, Ashik Mostafa ORCID: 0000-0001-7898-2030, Siuly, Siuly ORCID: 0000-0003-2491-0546 and Wang, Hua ORCID: 0000-0002-8465-0996 (2021) Developing a Deep Learning Based Approach for Anomalies Detection from EEG Data. In: 22nd International Conference on Web Information Systems Engineering, WISE 2021, 26-29 Oct 2021, Melbourne, Australia.

February 2021

Supriya, Supriya ORCID: 0000-0002-3124-1187, Siuly, Siuly ORCID: 0000-0003-2491-0546, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2021) Epilepsy Detection from EEG using Complex Network Techniques: A Review. IEEE Reviews in Biomedical Engineering. ISSN 1937-3333

1 February 2021

Farsi, Leila, Siuly, Siuly ORCID: 0000-0003-2491-0546, Kabir, Enamul ORCID: 0000-0002-6157-2753 and Wang, Hua ORCID: 0000-0002-8465-0996 (2021) Classification of Alcoholic EEG Signals Using a Deep Learning Method. IEEE Sensors Journal, 21 (3). pp. 3552-3560. ISSN 1530-437X

19 February 2021

Chenthara, Shekha ORCID: 0000-0003-0338-8728, Wang, Hua ORCID: 0000-0002-8465-0996, Ahmed, Khandakar ORCID: 0000-0003-1043-2029, Whittaker, Frank ORCID: 0000-0002-3728-0291 and Ji, Ke (2021) A Blockchain Based Model for Curbing Doctors Shopping and Ensuring Provenance Management. In: 2020 International Conference on Networking and Network Applications (NaNA), 11 Dec 2020 - 14 Dec 2020, Haikou, China.

March 2021

Alvi, Ashik Mostafa ORCID: 0000-0001-7898-2030, Siuly, Siuly ORCID: 0000-0003-2491-0546 and Wang, Hua ORCID: 0000-0002-8465-0996 (2021) Neurological abnormality detection from electroencephalography data: a review. Artificial Intelligence Review, 55 (3). pp. 2275-2312. ISSN 0269-2821 (print) 1573-7462 (online)

30 April 2021

Supriya, Supriya ORCID: 0000-0002-3124-1187, Siuly, Siuly ORCID: 0000-0003-2491-0546, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2021) New feature extraction for automated detection of epileptic seizure using complex network framework. Applied Acoustics, 180. ISSN 0003-682X

2 May 2021

Rasool, Raihan Ur, Ahmed, Khandakar ORCID: 0000-0003-1043-2029, Anwar, Zahid ORCID: 0000-0002-4608-4305, Wang, Hua ORCID: 0000-0002-8465-0996, Ashraf, Usman ORCID: 0000-0001-6288-3513 and Rafique, Wajid (2021) CyberPulse++: A machine learning based security framework for detecting link flooding attacks in software defined networks. International Journal of Intelligent Systems. ISSN 0884-8173

25 June 2021

Tawhid, MNA, Siuly, Siuly ORCID: 0000-0003-2491-0546, Wang, Hua ORCID: 0000-0002-8465-0996, Whittaker, Frank ORCID: 0000-0002-3728-0291, Wang, K and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2021) A spectrogram image based intelligent technique for automatic detection of autism spectrum disorder from EEG. PLoS ONE, 16 (6). ISSN 1932-6203

1 July 2021

Yin, Jiao ORCID: 0000-0002-0269-2624, Tang, MJ, Cao, Jinli ORCID: 0000-0002-0221-6361, Wang, Hua ORCID: 0000-0002-8465-0996, You, Mingshan ORCID: 0000-0003-0958-528X and Lin, Yongzheng (2021) Vulnerability exploitation time prediction: an integrated framework for dynamic imbalanced learning. Special Issue on Web Information Systems Engineering 2020, 25. pp. 401-423. ISSN 1386-145X

22 July 2021

Ge, Yong-Feng ORCID: 0000-0002-5955-6295, Orlowska, Maria ORCID: 0000-0002-5234-7925, Cao, Jinli ORCID: 0000-0002-0221-6361, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2021) Knowledge transfer-based distributed differential evolution for dynamic database fragmentation. Knowledge-Based Systems, 229. ISSN 0950-7051

26 July 2021

Shi, Wen ORCID: 0000-0002-0623-1112, Chen, Wei-Neng ORCID: 0000-0003-0843-5802, Kwong, Sam ORCID: 0000-0001-7484-7261, Zhang, Jie, Wang, Hua ORCID: 0000-0002-8465-0996, Gu, Tianlong, Yuan, Huaqing and Zhang, Jun ORCID: 0000-0001-7835-9871 (2021) A coevolutionary estimation of distribution algorithm for group insurance portfolio. IEEE Transactions on Systems, Man, and Cybernetics: Systems, 52 (11). pp. 6714-6728. ISSN 2168-2216

9 August 2021

Wu, Sheng-Hao, Du, Ke-Jing, Zhan, Zhi-Hui ORCID: 0000-0003-0862-0514, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Jun ORCID: 0000-0001-7835-9871 (2021) Historical information-based differential evolution for dynamic optimization problem. In: IEEE Congress on Evolutionary Computation (IEEE CEC), 28 Jun - 1 Jul 2021, Krakow, Poland.

17 August 2021

Sarki, Rubina ORCID: 0000-0001-5018-9567, Ahmed, Khandakar ORCID: 0000-0003-1043-2029, Wang, Hua ORCID: 0000-0002-8465-0996, Zhang, Yanchun ORCID: 0000-0002-5094-5980, Ma, Jiangang ORCID: 0000-0002-8449-7610 and Wang, Kate ORCID: 0000-0001-5208-1090 (2021) Image preprocessing in classification and identification of diabetic eye diseases. Data Science and Engineering, 6. pp. 455-471. ISSN 2364-1185

21 August 2021

Ge, Yong-Feng ORCID: 0000-0002-5955-6295, Cao, Jinli ORCID: 0000-0002-0221-6361, Wang, Hua ORCID: 0000-0002-8465-0996, Chen, Zhenxiang ORCID: 0000-0002-4948-3803 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2021) Set-Based Adaptive Distributed Differential Evolution for Anonymity-Driven Database Fragmentation. Data Science and Engineering, 6. pp. 380-391. ISSN 2364-1185

September 2021

Du, Jiahua, Rong, Jia ORCID: 0000-0002-9462-3924, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2021) Neighbor-aware review helpfulness prediction. Decision Support Systems, 148. ISSN 0167-9236 (In Press)

26 October 2021

Singh, Ravinder, Zhang, Yanchun ORCID: 0000-0002-5094-5980, Wang, Hua ORCID: 0000-0002-8465-0996, Miao, Yuan ORCID: 0000-0002-6712-3465 and Ahmed, Khandakar ORCID: 0000-0003-1043-2029 (2021) Investigation of social behaviour patterns using location-based data - a Melbourne case study. EAI Endorsed Transactions on Scalable Information Systems, 21 (31). ISSN 2032-9407

November 2021

Xiao, Luwei, Xue, Yun, Wang, Hua ORCID: 0000-0002-8465-0996, Hu, Xiaohui, Gu, Donghong and Zhu, Yongsheng (2021) Exploring Fine-grained Syntactic Information for Aspect-based Sentiment Classification with Dual Graph Neural Networks. Neurocomputing. pp. 1-14. ISSN 0925-2312

Yin, Jiao, Tang, Ming Jian, Cao, Jinli, Wang, Hua ORCID: 0000-0002-8465-0996 and You, Mingshan (2021) A Real-time Dynamic Concept Adaptive Learning Algorithm for Exploitability Prediction. Neurocomputing. ISSN 0925-2312

8 November 2021

Gu, Donghong ORCID: 0000-0003-1481-645X, Wang, Jiaqian ORCID: 0000-0002-8473-7821, Cai, Shaohua ORCID: 0000-0002-6076-2694, Yang, Chi ORCID: 0000-0001-7450-6264, Song, Zhengxin ORCID: 0000-0002-8758-4082, Zhao, Haoliang ORCID: 0000-0002-0157-8256, Xiao, Luwei ORCID: 0000-0001-7996-6112 and Wang, Hua ORCID: 0000-0002-8465-0996 (2021) Targeted aspect-based multimodal sentiment analysis: an attention capsule extraction and multi-head fusion network. IEEE Access, 9. pp. 157329-157336. ISSN 2169-3536

10 November 2021

Kaywan, Payam, Ahmed, Khandakar ORCID: 0000-0003-1043-2029, Miao, Yuan ORCID: 0000-0002-6712-3465, Ibaida, Ayman ORCID: 0000-0003-1581-7219 and Gu, Bruce ORCID: 0000-0002-3008-6285 (2021) DEPRA: an early depression detection analysis chatbot. In: 10th International Conference on Health Information Science (HIS), 25 Oct - 28 Oct 2021, Melbourne, Australia.

Sadiq, Muhammad Tariq ORCID: 0000-0002-7410-5951, Siuly, Siuly ORCID: 0000-0003-2491-0546, Ur Rehman, Ateeq and Wang, Hua ORCID: 0000-0002-8465-0996 (2021) Auto-correlation based feature extraction approach for EEG alcoholism identification. In: 10th International Conference on Health Information Science (HIS), 25-28 Oct 2021, Melbourne, Australia.

Pandey, Dinesh, Wang, Hua ORCID: 0000-0002-8465-0996, Yin, Xiaoxia, Wang, Kate ORCID: 0000-0001-5208-1090, Zhang, Yanchun ORCID: 0000-0002-5094-5980 and Shen, Jing (2021) Automatic breast lesion segmentation using continuous max-flow algorithm in phase preserved DCE-MRIs. In: 10th International Conference on Health Information Science (HIS), 25 - 28 Oct 2021, Melbourne, Australia.

10 December 2021

Nurgaliyev, Alibek and Wang, Hua ORCID: 0000-0002-8465-0996 (2021) Comparative study of symmetric cryptographic algorithms. In: 2021 International Conference on Networking and Network Applications (NaNA), 29 Oct - 1 Nov 2021, Lijiang City, China.

16 December 2021

Sarki, Rubina ORCID: 0000-0001-5018-9567, Ahmed, Khandakar ORCID: 0000-0003-1043-2029, Wang, Hua ORCID: 0000-0002-8465-0996, Zhang, Yanchun ORCID: 0000-0002-5094-5980 and Wang, Kate ORCID: 0000-0001-5208-1090 (2021) Convolutional neural network for multi-class classification of diabetic eye disease. EAI Endorsed Transactions on Scalable Information Systems, 9 (4). ISSN 2032-9407

2022

Alvi, Ashik Mostafa ORCID: 0000-0001-7898-2030, Siuly, Siuly ORCID: 0000-0003-2491-0546 and Wang, Hua ORCID: 0000-0002-8465-0996 (2022) Challenges in Electroencephalography Data Processing Using Machine Learning Approaches. In: Databases Theory and Applications: 33rd Australasian Database Conference, ADC 2022 Sydney, NSW, Australia, September 2–4, 2022 Proceedings. Hua, W, Wang, H and Li, L, eds. Lecture Notes in Computer Science, 13459 . Springer, Cham, Switzerland, pp. 177-184.

Alvi, Ashik Mostafa ORCID: 0000-0001-7898-2030, Siuly, Siuly ORCID: 0000-0003-2491-0546, De Cola, Maria Cristina and Wang, Hua ORCID: 0000-0002-8465-0996 (2022) DRAM-Net: A Deep Residual Alzheimer’s Diseases and Mild Cognitive Impairment Detection Network Using EEG Data. In: Health Information Science: 11th International Conference, HIS 2022, Virtual Event, October 28–30, 2022, Proceedings. Traina, A, Wang, H, Zhang, Y, Siuly, S, Zhou, R and Chen, L, eds. Springer, Cham, pp. 42-53.

1 January 2022

You, Mingshan ORCID: 0000-0003-0958-528X, Yin, Jiao ORCID: 0000-0002-0269-2624, Wang, Hua ORCID: 0000-0002-8465-0996, Cao, Jinli ORCID: 0000-0002-0221-6361 and Miao, Yuan ORCID: 0000-0002-6712-3465 (2022) A minority class boosted framework for adaptive access control decision-making. In: International Conference on Web Information Systems Engineering, 26 – 29 October 2021, Melbourne, Australia.

Tawhid, Nurul Ahad, Siuly, Siuly ORCID: 0000-0003-2491-0546, Wang, Kate and Wang, Hua ORCID: 0000-0002-8465-0996 (2022) Data Mining Based Artificial Intelligent Technique for Identifying Abnormalities from Brain Signal Data. In: 22nd International Conference on Web Information Systems Engineering (WISE 2021), 26 Oct 2021 - 29 Oct 2021, Melbourne, Australia.

4 January 2022

Ge, Yong-Feng ORCID: 0000-0002-5955-6295, Orlowska, Maria ORCID: 0000-0002-5234-7925, Cao, Jinli ORCID: 0000-0002-0221-6361, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2022) MDDE: multitasking distributed differential evolution for privacy-preserving database fragmentation. VLDB Journal, 31. pp. 957-975. ISSN 1066-8888

21 January 2022

Sarki, Rubina ORCID: 0000-0001-5018-9567, Ahmed, Khandakar ORCID: 0000-0003-1043-2029, Wang, Hua ORCID: 0000-0002-8465-0996, Zhang, Yanchun ORCID: 0000-0002-5094-5980 and Wang, K ORCID: 0000-0001-5208-1090 (2022) Automated detection of COVID-19 through convolutional neural network using chest x-ray images. PLoS ONE, 17 (1). ISSN 1932-6203

1 February 2022

Ghimire, Sujan ORCID: 0000-0002-7266-4442, Deo, Ravinesh C ORCID: 0000-0002-2290-6749, Wang, Hua ORCID: 0000-0002-8465-0996, Al-Musaylh, Mohanad ORCID: 0000-0002-2002-1429, Casillas-Pérez, David ORCID: 0000-0002-5721-1242 and Salcedo-Sanz, Sancho ORCID: 0000-0002-4048-1676 (2022) Stacked LSTM sequence-to-sequence autoencoder with feature selection for daily solar radiation prediction: a review and new modeling results. Energies, 15 (3). ISSN 1996-1073

22 February 2022

Du, Ke-Jing, Li, Jian-Yu ORCID: 0000-0002-6143-9207, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Jun ORCID: 0000-0001-7835-9871 (2022) Multi-objective multi-criteria evolutionary algorithm for multi-objective multi-task optimization. Complex and Intelligent Systems, 9. pp. 1211-1228. ISSN 2199-4536

20 May 2022

Pandey, Dinesh, Wang, Hua ORCID: 0000-0002-8465-0996, Yin, Xiaoxia, Wang, Kate ORCID: 0000-0001-5208-1090, Zhang, Yanchun ORCID: 0000-0002-5094-5980 and Shen, Jing (2022) Automatic breast lesion segmentation in phase preserved DCE-MRIs. Health Information Science and Systems, 10 (1). ISSN 2047-2501

23 June 2022

You, Mingshan ORCID: 0000-0003-0958-528X, Yin, Jiao ORCID: 0000-0002-0269-2624, Wang, Hua ORCID: 0000-0002-8465-0996, Cao, Jinli ORCID: 0000-0002-0221-6361, Wang, Kate, Miao, Yuan ORCID: 0000-0002-6712-3465 and Bertino, Elisa (2022) A knowledge graph empowered online learning framework for access control decision-making. World Wide Web. ISSN 1386-145X

18 July 2022

Yin, Jiao ORCID: 0000-0002-0269-2624, Tang, MJ, Cao, Jinli ORCID: 0000-0002-0221-6361, You, Mingshan ORCID: 0000-0003-0958-528X, Wang, Hua ORCID: 0000-0002-8465-0996 and Alazab, Mamoun ORCID: 0000-0002-1928-3704 (2022) Knowledge-driven cybersecurity intelligence: software vulnerability co-exploitation behaviour discovery. IEEE Transactions on Industrial Informatics. pp. 1-9. ISSN 1551-3203

19 July 2022

Alvi, Ashik Mostafa ORCID: 0000-0001-7898-2030, Siuly, Siuly ORCID: 0000-0003-2491-0546, Wang, Hua ORCID: 0000-0002-8465-0996, Wang, Kate ORCID: 0000-0001-5208-1090 and Whittaker, Frank ORCID: 0000-0002-3728-0291 (2022) A deep learning based framework for diagnosis of mild cognitive impairment. Knowledge-Based Systems, 248. ISSN 0950-7051

27 August 2022

Khanam, Taslima ORCID: 0000-0001-5842-930X, Siuly, Siuly ORCID: 0000-0003-2491-0546 and Wang, Hua ORCID: 0000-0002-8465-0996 (2022) Analysing big brain signal data for advanced brain computer interface system. In: 33rd Australasian Database Conference (ADC), 2 - 4 Sep 2022, Sydney, Australia.

Sama, Lakshit, Wang, Hua ORCID: 0000-0002-8465-0996 and Watters, Paul (2022) Enhancing system security by intrusion detection using deep learning. In: 33rd Australasian Database Conference (ADC), 2 - 4 Sep 2022, Sydney, Australia.

Tawhid, Md. Nurul Ahad, Siuly, Siuly ORCID: 0000-0003-2491-0546, Wang, Kate ORCID: 0000-0001-5208-1090 and Wang, Hua ORCID: 0000-0002-8465-0996 (2022) Brain data mining framework involving entropy topography and deep learning. In: 33rd Australasian Database Conference (ADC), 2 - 4 Sep 2022, Sydney, Australia.

1 September 2022

Nguyen, T, Shagle, Nishith Shivakumar, Vu, Hieu, Nguyen, Hung, Phan, Hoang-Phuong, Dau, Van Thanh, Song, Pingan, Wang, Hua ORCID: 0000-0002-8465-0996, Quoc, Tran Dang, Nguyen, Duy Tien, Nguyen, Nam-Trung, Dao, Dzung Viet and Dinh, Toan (2022) Stretchable, skin-breathable and ultrasensitive respiration sensor using graphite on paper with smart structures. IEEE Sensors Journal, 22 (17). pp. 16804-16810. ISSN 1530-437X

7 September 2022

Ge, Yong-Feng ORCID: 0000-0002-5955-6295, Zhan, Zhi-Hui ORCID: 0000-0003-0862-0514, Cao, Jinli ORCID: 0000-0002-0221-6361, Wang, Hua ORCID: 0000-0002-8465-0996, Zhang, Yanchun ORCID: 0000-0002-5094-5980, Lai, Kuei-Kuei and Zhang, Jun ORCID: 0000-0001-7835-9871 (2022) DSGA: A Distributed Segment-Based Genetic Algorithm for Multi-Objective Outsourced Database Partitioning. Information Sciences, 612. pp. 864-886. ISSN 0020-0255

25 October 2022

Lee, Joshua, Park, Joon Soo, Wang, Hua ORCID: 0000-0002-8465-0996, Feng, Boxi and Wang, Kate ORCID: 0000-0001-5208-1090 (2022) Assessing the utilisation of TELedentistry from perspectives of early career dental practitioners - development of the UTEL questionnaire. In: International Conference on Health Information Science, 28 - 30 Oct 2022, Online.

6 November 2022

Ge, Yong-Feng ORCID: 0000-0002-5955-6295, Wang, Hua ORCID: 0000-0002-8465-0996, Cao, Jinli ORCID: 0000-0002-0221-6361 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2022) An information-driven genetic algorithm for privacy-preserving data publishing. In: 23rd International Conference on Web Information Systems Engineering (WISE), 1 - 3 Nov 2022, Biarritz, France.

9 November 2022

Yin, Jiao ORCID: 0000-0002-0269-2624, Tang, MingJian ORCID: 0000-0003-1179-3942, Cao, Jinli ORCID: 0000-0002-0221-6361, You, Mingshan ORCID: 0000-0003-0958-528X and Wang, Hua ORCID: 0000-0002-8465-0996 (2022) Cybersecurity applications in software: data-driven software vulnerability assessment and management. In: Emerging Trends in Cybersecurity Applications. Springer International Publishing, Cham, Switzerland, pp. 371-389.

14 November 2022

Tawhid, Nurul Ahad ORCID: 0000-0002-6100-4895, Siuly, Siuly ORCID: 0000-0003-2491-0546, Wang, Kate ORCID: 0000-0001-5208-1090 and Wang, Hua ORCID: 0000-0002-8465-0996 (2022) Textural feature based intelligent approach for neurological abnormality detection from brain signal data. PLoS ONE, 17. ISSN 1932-6203

7 December 2022

Hong, Wei ORCID: 0000-0003-2833-9228, Yin, Jiao ORCID: 0000-0002-0269-2624, You, Mingshan ORCID: 0000-0003-0958-528X, Wang, Hua ORCID: 0000-0002-8465-0996, Cao, Jinli ORCID: 0000-0002-0221-6361, Li, Jianxin ORCID: 0000-0002-9059-330X and Liu, Ming ORCID: 0000-0002-2160-6111 (2022) Graph intelligence enhanced bi-channel insider threat detection. In: 16th International Conference on Network and System Security (NSS) 2022, 9 - 12 Dec 2022, Fiji.

29 December 2022

Yang, Jia-Quang ORCID: 0000-0002-8004-6695, Yang, Qi-Te ORCID: 0000-0001-5430-7073, Du, Ke-Jing, Chen, Chun-Hua ORCID: 0000-0002-4087-5309, Wang, Hua ORCID: 0000-0002-8465-0996, Jeon, Sang-Woon ORCID: 0000-0002-0199-2254, Zhang, Jun ORCID: 0000-0003-4148-4294 and Zhan, Zhi-Hui ORCID: 0000-0003-0862-0514 (2022) Bi-Directional Feature Fixation-Based Particle Swarm Optimization for Large-Scale Feature Selection. IEEE Transactions On Big Data, 9 (3). pp. 1004-1017. ISSN 2332-7790

30 December 2022

Sultana, Khadija, Ahmed, Khandakar ORCID: 0000-0003-1043-2029, Gu, Bruce ORCID: 0000-0002-3008-6285 and Wang, Hua ORCID: 0000-0002-8465-0996 (2022) Elastic optimized edge federated learning. In: 2022 International Conference on Networking and Network Applications (NaNA), 3 - 5 Dec 2022, Urumqi, China.

12 January 2023

Wang, Chuan, Sun, Bing, Du, Ke-Jing, Li, Jian-Yu ORCID: 0000-0002-6143-9207, Zhan, Zhi-Hui ORCID: 0000-0003-0862-0514, Jeon, Sang-Woon ORCID: 0000-0002-0199-2254, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Jun ORCID: 0000-0001-7835-9871 (2023) A Novel Evolutionary Algorithm with Column and Sub-Block Local Search for Sudoku Puzzles. IEEE Transactions on Games. ISSN 2475-1502 (In Press)

March 2023

Khanam, Taslima ORCID: 0000-0001-5842-930X, Siuly, Siuly ORCID: 0000-0003-2491-0546 and Wang, Hua ORCID: 0000-0002-8465-0996 (2023) An optimized artificial intelligence based technique for identifying motor imagery from EEGs for advanced brain computer interface technology. Neural Computing and Applications, 35 (9). pp. 6623-6634. ISSN 0941-0643

22 March 2023

Siuly, Siuly ORCID: 0000-0003-2491-0546, Guo, Yanhui ORCID: 0000-0003-1814-9682, Alcin, OF, Li, Y, Wen, Peng and Wang, Hua ORCID: 0000-0002-8465-0996 (2023) Exploring deep residual network based features for automatic schizophrenia detection from EEG. Physical and Engineering Sciences in Medicine. ISSN 2662-4729

May 2023

Li, Jian-Yu ORCID: 0000-0002-6143-9207, Du, Ke-Jing, Zhan, Zhi-Hui ORCID: 0000-0003-0862-0514, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Jun ORCID: 0000-0001-7835-9871 (2023) Distributed Differential Evolution with Adaptive Resource Allocation. IEEE Transactions on Cybernetics, 53 (5). pp. 2791-2804. ISSN 2168-2267

12 May 2023

Singh, Ravinder, Subramani, Sudha ORCID: 0000-0002-8102-0278, Du, Jiahua, Zhang, Yanchun ORCID: 0000-0002-5094-5980, Wang, Hua ORCID: 0000-0002-8465-0996, Miao, Yuan ORCID: 0000-0002-6712-3465 and Ahmed, Khandakar ORCID: 0000-0003-1043-2029 (2023) Antisocial behavior identification from Twitter feeds using traditional machine learning algorithms and deep learning. ICST Transactions on Scalable Information Systems, 10 (4). ISSN 2032-9407

12 June 2023

Nurgaliyev, Alibek and Wang, Hua ORCID: 0000-0002-8465-0996 (2023) Analysis of reverse engineering. In: 2023 15th International Conference on Advanced Computational Intelligence (ICACI), 6 May 2023 - 9 May 2023, Seoul, Korea.

8 July 2023

Alvi, Ashik Mostafa ORCID: 0000-0001-7898-2030, Siuly, Siuly ORCID: 0000-0003-2491-0546 and Wang, Hua ORCID: 0000-0002-8465-0996 (2023) A long short-term memory based framework for early detection of mild cognitive impairment from EEG signals. IEEE Transactions on Emerging Topics in Computational Intelligence, 7 (2). pp. 375-388. ISSN 2471-285X

24 July 2023

Zhang, Xingping, Zhang, Guijuan, Qiu, Xingting, Yin, Jiao ORCID: 0000-0002-0269-2624, Tan, Wenjun, Yin, Xiaoxia, Yang, Hong, Liao, Liefa, Wang, Hua ORCID: 0000-0002-8465-0996 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2023) Radiomics under 2D regions, 3D regions, and peritumoral regions reveal tumor heterogeneity in non-small cell lung cancer: a multicenter study. La Radiologia Medica. ISSN 0033-8362

7 August 2023

Ge, Yong-Feng ORCID: 0000-0002-5955-6295, Wang, Hua ORCID: 0000-0002-8465-0996, Bertino, Elisa ORCID: 0000-0002-4029-7051, Zhan, Zhi-Hui ORCID: 0000-0003-0862-0514, Cao, Jinli ORCID: 0000-0002-0221-6361, Zhang, Yanchun ORCID: 0000-0002-5094-5980 and Zhang, Jun ORCID: 0000-0003-4148-4294 (2023) Evolutionary dynamic database partitioning optimization for privacy and utility. IEEE Transactions on Dependable and Secure Computing. pp. 1-17. ISSN 1545-5971

September 2023

Nowrozy, Raza ORCID: 0000-0002-9886-0978, Ahmed, Khandakar ORCID: 0000-0003-1043-2029, Wang, Hua ORCID: 0000-0002-8465-0996 and Mcintosh, Timothy ORCID: 0000-0003-0836-4266 (2023) Towards a Universal Privacy Model for Electronic Health Record Systems: An Ontology and Machine Learning Approach. Informatics, 10 (3). ISSN 2227-9709

6 September 2023

Ge, Yong-Feng ORCID: 0000-0002-5955-6295, Bertino, Elisa ORCID: 0000-0002-4029-7051, Wang, Hua ORCID: 0000-0002-8465-0996, Cao, Jinli ORCID: 0000-0002-0221-6361 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2023) Distributed cooperative coevolution of data publishing privacy and transparency. ACM Transactions on Knowledge Discovery from Data, 18 (1). pp. 1-23. ISSN 1556-4681

11 October 2023

Jahan, Samsad, Ge, Yong-Feng ORCID: 0000-0002-5955-6295, Kabir, Enamul ORCID: 0000-0002-6157-2753 and Wang, Hua ORCID: 0000-0002-8465-0996 (2023) Analysis and Protection of Public Medical Dataset: From Privacy Perspective. In: Health Information Science 12th International Conference, HIS 2023, 23-24 Oct 2023, Melbourne, Australia.

21 October 2023

You, Mingshan ORCID: 0000-0003-0958-528X, Ge, Yong-Feng ORCID: 0000-0002-5955-6295, Wang, Kate ORCID: 0000-0001-5208-1090, Wang, Hua ORCID: 0000-0002-8465-0996, Cao, Jinli ORCID: 0000-0002-0221-6361 and Kambourakis, Georgios (2023) TLEF: Two-Layer Evolutionary Framework for t-Closeness Anonymization. In: Web Information Systems Engineering – WISE 2023; 24th International Conference, 25-27 Oct 2023, Melbourne, Australia.

Yin, Jiao ORCID: 0000-0002-0269-2624, Chen, Guihong ORCID: 0000-0002-0760-7011, Hong, Wei ORCID: 0000-0003-2833-9228, Wang, Hua ORCID: 0000-0002-8465-0996, Cao, Jinli ORCID: 0000-0002-0221-6361 and Miao, Yuan ORCID: 0000-0002-6712-3465 (2023) Empowering Vulnerability Prioritization: A Heterogeneous Graph-Driven Framework for Exploitability Prediction. In: International Conference on Web Information Systems Engineering: WISE 2023, 25-27 Oct 2023, Melbourne, Australia.

6 November 2023

Zhang, Qianqian, Ahmed, Khandakar ORCID: 0000-0003-1043-2029, Sharda, Nalin and Wang, Hua ORCID: 0000-0002-8465-0996 (2023) Australian Animal Species Selection and Image Data Collection. In: 2023 27th International Conference Information Visualisation: IV 2023, 25 Jul 2023 - 28 Jul 2023, Tampere, Finland.

7 November 2023

Alharbi, Marwah ORCID: 0009-0008-6614-7730, Yin, Jiao ORCID: 0000-0002-0269-2624 and Wang, Hua ORCID: 0000-0002-8465-0996 (2023) Surveying the Landscape: Compound Methods for Aspect-Based Sentiment Analysis. In: Australasian Database Conference, 1 - 3 Nov 2023, Victoria, Australia.