callback( { "result":{ "query":":facetid:toc:\"db/conf/ccs/mist2016.bht\"", "status":{ "@code":"200", "text":"OK" }, "time":{ "@unit":"msecs", "text":"67.56" }, "completions":{ "@total":"1", "@computed":"1", "@sent":"1", "c":{ "@sc":"16", "@dc":"16", "@oc":"16", "@id":"43370989", "text":":facetid:toc:db/conf/ccs/mist2016.bht" } }, "hits":{ "@total":"16", "@computed":"16", "@sent":"16", "@first":"0", "hit":[{ "@score":"1", "@id":"3216510", "info":{"authors":{"author":[{"@pid":"62/1276","text":"Stefan Achleitner"},{"@pid":"l/TomLaPorta","text":"Thomas La Porta"},{"@pid":"m/PatrickDrewMcDaniel","text":"Patrick D. McDaniel"},{"@pid":"41/10099","text":"Shridatt Sugrim"},{"@pid":"k/SrikanthVKrishnamurthy","text":"Srikanth V. Krishnamurthy"},{"@pid":"10/2201","text":"Ritu Chadha"}]},"title":"Cyber Deception: Virtual Networks to Defend Insider Reconnaissance.","venue":"MIST@CCS","pages":"57-68","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/ccs/AchleitnerPMSKC16","ee":"http://dl.acm.org/citation.cfm?id=2995962","url":"https://dblp.org/rec/conf/ccs/AchleitnerPMSKC16"}, "url":"URL#3216510" }, { "@score":"1", "@id":"3216513", "info":{"authors":{"author":[{"@pid":"134/3347","text":"Ioannis Agrafiotis"},{"@pid":"18/8486","text":"Arnau Erola"},{"@pid":"11/4544","text":"Michael Goldsmith"},{"@pid":"15/4909","text":"Sadie Creese"}]},"title":"A Tripwire Grammar for Insider Threat Detection.","venue":"MIST@CCS","pages":"105-108","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/ccs/AgrafiotisEGC16","ee":"http://dl.acm.org/citation.cfm?id=2995971","url":"https://dblp.org/rec/conf/ccs/AgrafiotisEGC16"}, "url":"URL#3216513" }, { "@score":"1", "@id":"3216601", "info":{"authors":{"author":[{"@pid":"d/YvoDesmedt","text":"Yvo Desmedt"},{"@pid":"186/7967","text":"Arash Shaghaghi"}]},"title":"Function-Based Access Control (FBAC): From Access Control Matrix to Access Control Tensor.","venue":"MIST@CCS","pages":"89-92","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/ccs/DesmedtS16","ee":"http://dl.acm.org/citation.cfm?id=2995974","url":"https://dblp.org/rec/conf/ccs/DesmedtS16"}, "url":"URL#3216601" }, { "@score":"1", "@id":"3216678", "info":{"authors":{"author":[{"@pid":"81/10000","text":"Wafa Ben Jaballah"},{"@pid":"11/7271","text":"Nizar Kheir"}]},"title":"A Grey-Box Approach for Detecting Malicious User Interactions in Web Applications.","venue":"MIST@CCS","pages":"1-12","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/ccs/JaballahK16","ee":"http://dl.acm.org/citation.cfm?id=2995966","url":"https://dblp.org/rec/conf/ccs/JaballahK16"}, "url":"URL#3216678" }, { "@score":"1", "@id":"3216689", "info":{"authors":{"author":[{"@pid":"196/5057","text":"Ryan V. Johnson"},{"@pid":"196/5037","text":"Jessie Lass"},{"@pid":"130/9411","text":"W. Michael Petullo"}]},"title":"Studying Naive Users and the Insider Threat with SimpleFlow.","venue":"MIST@CCS","pages":"35-46","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/ccs/JohnsonLP16","ee":"http://dl.acm.org/citation.cfm?id=2995960","url":"https://dblp.org/rec/conf/ccs/JohnsonLP16"}, "url":"URL#3216689" }, { "@score":"1", "@id":"3216693", "info":{"authors":{"author":[{"@pid":"47/6815","text":"Florian Kammueller"},{"@pid":"k/ManfredKerber","text":"Manfred Kerber"},{"@pid":"p/ChristianWProbst","text":"Christian W. Probst"}]},"title":"Towards Formal Analysis of Insider Threats for Auctions.","venue":"MIST@CCS","pages":"23-34","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/ccs/KammuellerKP16","ee":"http://dl.acm.org/citation.cfm?id=2995963","url":"https://dblp.org/rec/conf/ccs/KammuellerKP16"}, "url":"URL#3216693" }, { "@score":"1", "@id":"3216726", "info":{"authors":{"author":[{"@pid":"45/9352","text":"Kyungroul Lee"},{"@pid":"153/4413","text":"Hyeungjun Yeuk"},{"@pid":"29/651","text":"Kangbin Yim"},{"@pid":"45/6898","text":"Suhyun Kim"}]},"title":"Analysis on Manipulation of the MAC Address and Consequent Security Threats.","venue":"MIST@CCS","pages":"113-117","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/ccs/LeeYYK16","ee":"http://dl.acm.org/citation.cfm?id=2995975","url":"https://dblp.org/rec/conf/ccs/LeeYYK16"}, "url":"URL#3216726" }, { "@score":"1", "@id":"3216769", "info":{"authors":{"author":[{"@pid":"61/6581","text":"Peter Mell"},{"@pid":"39/8415","text":"James M. Shook"},{"@pid":"85/2051","text":"Serban I. Gavrila"}]},"title":"Restricting Insider Access Through Efficient Implementation of Multi-Policy Access Control Systems.","venue":"MIST@CCS","pages":"13-22","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/ccs/MellSG16","ee":"http://dl.acm.org/citation.cfm?id=2995961","url":"https://dblp.org/rec/conf/ccs/MellSG16"}, "url":"URL#3216769" }, { "@score":"1", "@id":"3216781", "info":{"authors":{"author":[{"@pid":"293/4241","text":"Mohamed Yassine Naghmouchi"},{"@pid":"04/10085","text":"Nancy Perrot"},{"@pid":"11/7271","text":"Nizar Kheir"},{"@pid":"70/6938","text":"Ali Ridha Mahjoub"},{"@pid":"09/10596","text":"Jean-Philippe Wary"}]},"title":"A New Risk Assessment Framework Using Graph Theory for Complex ICT Systems.","venue":"MIST@CCS","pages":"97-100","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/ccs/NaghmouchiPKMW16","ee":"http://dl.acm.org/citation.cfm?id=2995969","url":"https://dblp.org/rec/conf/ccs/NaghmouchiPKMW16"}, "url":"URL#3216781" }, { "@score":"1", "@id":"3216795", "info":{"authors":{"author":[{"@pid":"84/3561","text":"Simon Parkin"},{"@pid":"145/1624","text":"Andrew Fielder"},{"@pid":"196/5041","text":"Alex Ashby"}]},"title":"Pragmatic Security: Modelling IT Security Management Responsibilities for SME Archetypes.","venue":"MIST@CCS","pages":"69-80","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/ccs/ParkinFA16","ee":"http://dl.acm.org/citation.cfm?id=2995967","url":"https://dblp.org/rec/conf/ccs/ParkinFA16"}, "url":"URL#3216795" }, { "@score":"1", "@id":"3216804", "info":{"authors":{"author":[{"@pid":"196/5069","text":"Tabish Rashid"},{"@pid":"134/3347","text":"Ioannis Agrafiotis"},{"@pid":"14/4905","text":"Jason R. C. Nurse"}]},"title":"A New Take on Detecting Insider Threats: Exploring the Use of Hidden Markov Models.","venue":"MIST@CCS","pages":"47-56","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/ccs/RashidAN16","ee":"http://dl.acm.org/citation.cfm?id=2995964","url":"https://dblp.org/rec/conf/ccs/RashidAN16"}, "url":"URL#3216804" }, { "@score":"1", "@id":"3216825", "info":{"authors":{"author":[{"@pid":"177/8605","text":"Noam Shalev"},{"@pid":"k/IditKeidar","text":"Idit Keidar"},{"@pid":"28/3824","text":"Yosef Moatti"},{"@pid":"03/4295","text":"Yaron Weinsberg"}]},"title":"WatchIT: Who Watches Your IT Guy?","venue":"MIST@CCS","pages":"93-96","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/ccs/ShalevKMW16","ee":"http://dl.acm.org/citation.cfm?id=2995968","url":"https://dblp.org/rec/conf/ccs/ShalevKMW16"}, "url":"URL#3216825" }, { "@score":"1", "@id":"3216842", "info":{"authors":{"author":[{"@pid":"37/5972-1","text":"Fei Song 0001"},{"@pid":"67/5376-1","text":"Wei Quan 0001"},{"@pid":"196/5052","text":"Tianming Zhao"},{"@pid":"09/5441","text":"Hongke Zhang"},{"@pid":"131/7607","text":"Ziwei Hu"},{"@pid":"75/3854","text":"Ilsun You"}]},"title":"Ports Distribution Management for Privacy Protection inside Local Domain Name System.","venue":"MIST@CCS","pages":"81-87","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/ccs/SongQZZHY16","ee":"http://dl.acm.org/citation.cfm?id=2995965","url":"https://dblp.org/rec/conf/ccs/SongQZZHY16"}, "url":"URL#3216842" }, { "@score":"1", "@id":"3216874", "info":{"authors":{"author":[{"@pid":"161/8059","text":"Fulvio Valenza"},{"@pid":"11/6996","text":"Marco Vallini"},{"@pid":"39/5082","text":"Antonio Lioy"}]},"title":"Online and Offline Security Policy Assessment.","venue":"MIST@CCS","pages":"101-104","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/ccs/ValenzaVL16","ee":"http://dl.acm.org/citation.cfm?id=2995970","url":"https://dblp.org/rec/conf/ccs/ValenzaVL16"}, "url":"URL#3216874" }, { "@score":"1", "@id":"3216905", "info":{"authors":{"author":[{"@pid":"170/4209","text":"Markus Wurzenberger"},{"@pid":"29/3125","text":"Florian Skopik"},{"@pid":"138/4920","text":"Roman Fiedler"},{"@pid":"05/6873","text":"Wolfgang Kastner"}]},"title":"Discovering Insider Threats from Log Data with High-Performance Bioinformatics Tools.","venue":"MIST@CCS","pages":"109-112","year":"2016","type":"Conference and Workshop Papers","access":"closed","key":"conf/ccs/WurzenbergerSFK16","ee":"http://dl.acm.org/citation.cfm?id=2995973","url":"https://dblp.org/rec/conf/ccs/WurzenbergerSFK16"}, "url":"URL#3216905" }, { "@score":"1", "@id":"3358790", "info":{"authors":{"author":[{"@pid":"75/3854","text":"Ilsun You"},{"@pid":"b/ElisaBertino","text":"Elisa Bertino"}]},"title":"Proceedings of the 8th ACM CCS International Workshop on Managing Insider Security Threats, MIST@CCS 2016, Vienna, Austria, October 28, 2016","venue":"MIST@CCS","publisher":"ACM","year":"2016","type":"Editorship","key":"conf/ccs/2016mist","doi":"10.1145/2995959","ee":"https://doi.org/10.1145/2995959","url":"https://dblp.org/rec/conf/ccs/2016mist"}, "url":"URL#3358790" } ] } } } )