Search dblp for Publications

export results for "toc:db/journals/compsec/compsec30.bht:"

 download as .bib file

@article{DBLP:journals/compsec/AriuTG11,
  author       = {Davide Ariu and
                  Roberto Tronci and
                  Giorgio Giacinto},
  title        = {HMMPayl: An intrusion detection system based on Hidden Markov Models},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {4},
  pages        = {221--241},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2010.12.004},
  doi          = {10.1016/J.COSE.2010.12.004},
  timestamp    = {Sun, 02 Oct 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/AriuTG11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/ArnellosLZSD11,
  author       = {Argyris Arnellos and
                  Dimitrios Lekkas and
                  Dimitrios Zissis and
                  Thomas Spyrou and
                  John Darzentas},
  title        = {Fair digital signing: The structural reliability of signed documents},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {8},
  pages        = {580--596},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.09.001},
  doi          = {10.1016/J.COSE.2011.09.001},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/ArnellosLZSD11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/BasagiannisPAPK11,
  author       = {Stylianos Basagiannis and
                  Sophia G. Petridou and
                  Nikolaos Alexiou and
                  Georgios I. Papadimitriou and
                  Panagiotis Katsaros},
  title        = {Quantitative analysis of a certified e-mail protocol in mobile environments:
                  {A} probabilistic model checking approach},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {4},
  pages        = {257--272},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.02.001},
  doi          = {10.1016/J.COSE.2011.02.001},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/BasagiannisPAPK11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/BellaGR11,
  author       = {Giampaolo Bella and
                  Rosario Giustolisi and
                  Salvatore Riccobene},
  title        = {Enforcing privacy in e-commerce by balancing anonymity and trust},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {8},
  pages        = {705--718},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.08.005},
  doi          = {10.1016/J.COSE.2011.08.005},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/BellaGR11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/BreauxB11,
  author       = {Travis D. Breaux and
                  David L. Baumer},
  title        = {Legally "reasonable" security requirements: {A} 10-year {FTC} retrospective},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {4},
  pages        = {178--193},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2010.11.003},
  doi          = {10.1016/J.COSE.2010.11.003},
  timestamp    = {Thu, 20 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/compsec/BreauxB11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/CallegariGPP11,
  author       = {Christian Callegari and
                  Stefano Giordano and
                  Michele Pagano and
                  Teresa Pepe},
  title        = {Combining sketches and wavelet analysis for multi time-scale network
                  anomaly detection},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {8},
  pages        = {692--704},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.08.006},
  doi          = {10.1016/J.COSE.2011.08.006},
  timestamp    = {Sat, 30 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/CallegariGPP11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/CarminatiFHKT11,
  author       = {Barbara Carminati and
                  Elena Ferrari and
                  Raymond Heatherly and
                  Murat Kantarcioglu and
                  Bhavani Thuraisingham},
  title        = {Semantic web-based social network access control},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {2-3},
  pages        = {108--115},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2010.08.003},
  doi          = {10.1016/J.COSE.2010.08.003},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/CarminatiFHKT11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/ChabotKT11,
  author       = {Hugues Chabot and
                  Rapha{\"{e}}l Khoury and
                  Nadia Tawbi},
  title        = {Extending the enforcement power of truncation monitors using static
                  analysis},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {4},
  pages        = {194--207},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2010.11.004},
  doi          = {10.1016/J.COSE.2010.11.004},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/ChabotKT11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/CharanekDEKC11,
  author       = {Elias Abou Charanek and
                  Hoseb Dermanilian and
                  Imad H. Elhajj and
                  Ayman I. Kayssi and
                  Ali Chehab},
  title        = {E\({}^{\mbox{2}}\)VoIP\({}^{\mbox{2}}\): Energy efficient voice over
                  {IP} privacy},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {8},
  pages        = {815--829},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.07.002},
  doi          = {10.1016/J.COSE.2011.07.002},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/CharanekDEKC11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Choo11,
  author       = {Kim{-}Kwang Raymond Choo},
  title        = {The cyber threat landscape: Challenges and future research directions},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {8},
  pages        = {719--731},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.08.004},
  doi          = {10.1016/J.COSE.2011.08.004},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Choo11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/DavisC11,
  author       = {Jonathan J. Davis and
                  Andrew J. Clark},
  title        = {Data preprocessing for anomaly based network intrusion detection:
                  {A} review},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {6-7},
  pages        = {353--375},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.05.008},
  doi          = {10.1016/J.COSE.2011.05.008},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/DavisC11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/FuchsPS11,
  author       = {Ludwig Fuchs and
                  G{\"{u}}nther Pernul and
                  Ravi S. Sandhu},
  title        = {Roles in information security - {A} survey and classification of the
                  research area},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {8},
  pages        = {748--769},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.08.002},
  doi          = {10.1016/J.COSE.2011.08.002},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/FuchsPS11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/GasconOA11,
  author       = {Hugo Gascon and
                  Agust{\'{\i}}n Orfila and
                  Jorge Blasco Al{\'{\i}}s},
  title        = {Analysis of update delays in signature-based network intrusion detection
                  systems},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {8},
  pages        = {613--624},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.08.010},
  doi          = {10.1016/J.COSE.2011.08.010},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/GasconOA11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/GiotEHR11,
  author       = {Romain Giot and
                  Mohamad El{-}Abed and
                  Baptiste Hemery and
                  Christophe Rosenberger},
  title        = {Unconstrained keystroke dynamics authentication with shared secret},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {6-7},
  pages        = {427--445},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.03.004},
  doi          = {10.1016/J.COSE.2011.03.004},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/GiotEHR11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/GritzalizJ11,
  author       = {Dimitris Gritzalis and
                  James Joshi},
  title        = {Editorial},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {2-3},
  pages        = {89--90},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2010.11.002},
  doi          = {10.1016/J.COSE.2010.11.002},
  timestamp    = {Thu, 20 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/compsec/GritzalizJ11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/GuFN11,
  author       = {Qijun Gu and
                  Christopher Ferguson and
                  Rizwan Noorani},
  title        = {A study of self-propagating mal-packets in sensor networks: Attacks
                  and defenses},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {1},
  pages        = {13--27},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2010.10.002},
  doi          = {10.1016/J.COSE.2010.10.002},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/GuFN11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/GunsonMMJ11,
  author       = {Nancie Gunson and
                  Diarmid Marshall and
                  Hazel Morton and
                  Mervyn A. Jack},
  title        = {User perceptions of security and usability of single-factor and two-factor
                  authentication in automated telephone banking},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {4},
  pages        = {208--220},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2010.12.001},
  doi          = {10.1016/J.COSE.2010.12.001},
  timestamp    = {Thu, 20 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/compsec/GunsonMMJ11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/GuoMLZ11,
  author       = {Hua Guo and
                  Yi Mu and
                  Zhoujun Li and
                  Xiyong Zhang},
  title        = {An efficient and non-interactive hierarchical key agreement protocol},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {1},
  pages        = {28--34},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2010.10.003},
  doi          = {10.1016/J.COSE.2010.10.003},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/GuoMLZ11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/HuangS11,
  author       = {Lin Huang and
                  Mark Stamp},
  title        = {Masquerade detection using profile hidden Markov models},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {8},
  pages        = {732--747},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.08.003},
  doi          = {10.1016/J.COSE.2011.08.003},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/HuangS11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/JaegerOW11,
  author       = {Trent Jaeger and
                  Paul C. van Oorschot and
                  Glenn Wurster},
  title        = {Countering unauthorized code execution on commodity kernels: {A} survey
                  of common interfaces allowing kernel code modification},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {8},
  pages        = {571--579},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.09.003},
  doi          = {10.1016/J.COSE.2011.09.003},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/JaegerOW11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/JinAHCZ11,
  author       = {Jing Jin and
                  Gail{-}Joon Ahn and
                  Hongxin Hu and
                  Michael J. Covington and
                  Xinwen Zhang},
  title        = {Patient-centric authorization framework for electronic healthcare
                  services},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {2-3},
  pages        = {116--127},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2010.09.001},
  doi          = {10.1016/J.COSE.2010.09.001},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/JinAHCZ11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/JulischSWZ11,
  author       = {Klaus Julisch and
                  Christophe Suter and
                  Thomas Woitalla and
                  Olaf Zimmermann},
  title        = {Compliance by design - Bridging the chasm between auditors and {IT}
                  architects},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {6-7},
  pages        = {410--426},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.03.005},
  doi          = {10.1016/J.COSE.2011.03.005},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/JulischSWZ11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/KhanJKM11,
  author       = {Hassan Khan and
                  Mobin Javed and
                  Syed Ali Khayam and
                  Fauzan Mirza},
  title        = {Designing a cluster-based covert channel to evade disk investigation
                  and forensics},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {1},
  pages        = {35--49},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2010.10.005},
  doi          = {10.1016/J.COSE.2010.10.005},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/KhanJKM11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/KoliasKM11,
  author       = {Constantinos Kolias and
                  Georgios Kambourakis and
                  Manolis Maragoudakis},
  title        = {Swarm intelligence in intrusion detection: {A} survey},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {8},
  pages        = {625--642},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.08.009},
  doi          = {10.1016/J.COSE.2011.08.009},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/KoliasKM11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/LeeH11,
  author       = {Jung{-}San Lee and
                  Ming{-}Huang Hsieh},
  title        = {An interactive mobile {SMS} confirmation method using secret sharing
                  technique},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {8},
  pages        = {830--839},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.07.001},
  doi          = {10.1016/J.COSE.2011.07.001},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/LeeH11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/MaFBC11,
  author       = {Xiongfeng Ma and
                  Chi{-}Hang Fred Fung and
                  Jean{-}Christian Boileau and
                  H. F. Chau},
  title        = {Universally composable and customizable post-processing for practical
                  quantum key distribution},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {4},
  pages        = {172--177},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2010.11.001},
  doi          = {10.1016/J.COSE.2010.11.001},
  timestamp    = {Thu, 20 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/compsec/MaFBC11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/MakriK11,
  author       = {Eleftheria Makri and
                  Elisavet Konstantinou},
  title        = {Constant round group key agreement protocols: {A} comparative study},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {8},
  pages        = {643--678},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.08.008},
  doi          = {10.1016/J.COSE.2011.08.008},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/MakriK11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/MalleshW11,
  author       = {Nayantara Mallesh and
                  Matthew K. Wright},
  title        = {An analysis of the statistical disclosure attack and receiver-bound
                  cover},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {8},
  pages        = {597--612},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.08.011},
  doi          = {10.1016/J.COSE.2011.08.011},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/MalleshW11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/MartinR11,
  author       = {Nigel J. Martin and
                  John L. Rice},
  title        = {Cybercrime: Understanding and addressing the concerns of stakeholders},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {8},
  pages        = {803--814},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.07.003},
  doi          = {10.1016/J.COSE.2011.07.003},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/MartinR11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Martinez-MoyanoCA11,
  author       = {Ignacio J. Martinez{-}Moyano and
                  Stephen H. Conrad and
                  David F. Andersen},
  title        = {Modeling behavioral considerations related to information security},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {6-7},
  pages        = {397--409},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.03.001},
  doi          = {10.1016/J.COSE.2011.03.001},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Martinez-MoyanoCA11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/MavrogiannopoulosKP11,
  author       = {Nikos Mavrogiannopoulos and
                  Nessim Kisserli and
                  Bart Preneel},
  title        = {A taxonomy of self-modifying code for obfuscation},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {8},
  pages        = {679--691},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.08.007},
  doi          = {10.1016/J.COSE.2011.08.007},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/MavrogiannopoulosKP11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/MollerBEEM11,
  author       = {Sebastian M{\"{o}}ller and
                  Noam Ben{-}Asher and
                  Klaus{-}Peter Engelbrecht and
                  Roman Englert and
                  Joachim Meyer},
  title        = {Modeling the behavior of users who are confronted with security mechanisms},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {4},
  pages        = {242--256},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.01.001},
  doi          = {10.1016/J.COSE.2011.01.001},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/MollerBEEM11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/MondalSA11,
  author       = {Samrat Mondal and
                  Shamik Sural and
                  Vijayalakshmi Atluri},
  title        = {Security analysis of {GTRBAC} and its variants using model checking},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {2-3},
  pages        = {128--147},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2010.09.002},
  doi          = {10.1016/J.COSE.2010.09.002},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/MondalSA11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/OkolicaP11,
  author       = {James S. Okolica and
                  Gilbert L. Peterson},
  title        = {Windows driver memory analysis: {A} reverse engineering methodology},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {8},
  pages        = {770--779},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.08.001},
  doi          = {10.1016/J.COSE.2011.08.001},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/OkolicaP11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Pereniguez-GarciaLKGG11,
  author       = {Fernando Pere{\~{n}}{\'{\i}}guez{-}Garcia and
                  Rafael Mar{\'{\i}}n L{\'{o}}pez and
                  Georgios Kambourakis and
                  Stefanos Gritzalis and
                  Antonio Fernandez G{\'{o}}mez{-}Skarmeta},
  title        = {PrivaKERB: {A} user privacy framework for Kerberos},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {6-7},
  pages        = {446--463},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.04.001},
  doi          = {10.1016/J.COSE.2011.04.001},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Pereniguez-GarciaLKGG11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/PoseyBR11,
  author       = {Clay Posey and
                  Rebecca J. Bennett and
                  Tom L. Roberts},
  title        = {Understanding the mindset of the abusive insider: An examination of
                  insiders' causal reasoning following internal security changes},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {6-7},
  pages        = {486--497},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.05.002},
  doi          = {10.1016/J.COSE.2011.05.002},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/PoseyBR11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/RaoLBLL11,
  author       = {Prathima Rao and
                  Dan Lin and
                  Elisa Bertino and
                  Ninghui Li and
                  Jorge Lobo},
  title        = {Fine-grained integration of access control policies},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {2-3},
  pages        = {91--107},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2010.10.006},
  doi          = {10.1016/J.COSE.2010.10.006},
  timestamp    = {Wed, 16 Mar 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/compsec/RaoLBLL11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/RekhisB11,
  author       = {Slim Rekhis and
                  Noureddine Boudriga},
  title        = {Logic-based approach for digital forensic investigation in communication
                  Networks},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {6-7},
  pages        = {376--396},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.02.002},
  doi          = {10.1016/J.COSE.2011.02.002},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/RekhisB11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/RrushiMG11,
  author       = {Julian L. Rrushi and
                  Ehsan Mokhtari and
                  Ali A. Ghorbani},
  title        = {Estimating botnet virulence within mathematical models of botnet propagation
                  dynamics},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {8},
  pages        = {791--802},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.07.004},
  doi          = {10.1016/J.COSE.2011.07.004},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/RrushiMG11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/SachanE11,
  author       = {Amit Sachan and
                  Sabu Emmanuel},
  title        = {Rights violation detection in multi-level digital rights management
                  system},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {6-7},
  pages        = {498--513},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.05.003},
  doi          = {10.1016/J.COSE.2011.05.003},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/SachanE11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/SadanS11,
  author       = {Zac Sadan and
                  David G. Schwartz},
  title        = {WhiteScript: Using social network analysis parameters to balance between
                  browser usability and malware exposure},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {1},
  pages        = {4--12},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2010.10.001},
  doi          = {10.1016/J.COSE.2010.10.001},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/SadanS11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/ShihYCS11,
  author       = {Dong{-}Her Shih and
                  David C. Yen and
                  Chih{-}Hung Cheng and
                  Ming{-}Hung Shih},
  title        = {A secure multi-item e-auction mechanism with bid privacy},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {4},
  pages        = {273--287},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.02.004},
  doi          = {10.1016/J.COSE.2011.02.004},
  timestamp    = {Thu, 20 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/compsec/ShihYCS11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Spafford11,
  author       = {Eugene H. Spafford},
  title        = {Editorial},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {1},
  pages        = {1},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2010.12.002},
  doi          = {10.1016/J.COSE.2010.12.002},
  timestamp    = {Thu, 20 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/compsec/Spafford11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Spafford11a,
  author       = {Eugene H. Spafford},
  title        = {Security, technology, publishing, and ethics (part {II)}},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {1},
  pages        = {2--3},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2010.12.003},
  doi          = {10.1016/J.COSE.2010.12.003},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Spafford11a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Spafford11b,
  author       = {Eugene H. Spafford},
  title        = {Editorial},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {4},
  pages        = {171},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.03.003},
  doi          = {10.1016/J.COSE.2011.03.003},
  timestamp    = {Thu, 20 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/compsec/Spafford11b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Spafford11c,
  author       = {Eugene H. Spafford},
  title        = {Editorial},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {6-7},
  pages        = {351--352},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.06.004},
  doi          = {10.1016/J.COSE.2011.06.004},
  timestamp    = {Thu, 20 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/compsec/Spafford11c.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Spafford11d,
  author       = {Eugene H. Spafford},
  title        = {Editorial for 30/8},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {8},
  pages        = {553--554},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.10.004},
  doi          = {10.1016/J.COSE.2011.10.004},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Spafford11d.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/StollerYGR11,
  author       = {Scott D. Stoller and
                  Ping Yang and
                  Mikhail I. Gofman and
                  C. R. Ramakrishnan},
  title        = {Symbolic reachability analysis for parameterized administrative role-based
                  access control},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {2-3},
  pages        = {148--164},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2010.08.002},
  doi          = {10.1016/J.COSE.2010.08.002},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/StollerYGR11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/SunWLZ11,
  author       = {Xiaoxun Sun and
                  Hua Wang and
                  Jiuyong Li and
                  Yanchun Zhang},
  title        = {Injecting purpose and trust into data anonymisation},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {5},
  pages        = {332--345},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.05.005},
  doi          = {10.1016/J.COSE.2011.05.005},
  timestamp    = {Mon, 26 Oct 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/compsec/SunWLZ11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/TapiadorC11,
  author       = {Juan E. Tapiador and
                  John A. Clark},
  title        = {Masquerade mimicry attack detection: {A} randomised approach},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {5},
  pages        = {297--310},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.05.004},
  doi          = {10.1016/J.COSE.2011.05.004},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/TapiadorC11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Tauber11,
  author       = {Arne Tauber},
  title        = {A survey of certified mail systems provided on the Internet},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {6-7},
  pages        = {464--485},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.05.001},
  doi          = {10.1016/J.COSE.2011.05.001},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Tauber11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/WangLWG11,
  author       = {Guojun Wang and
                  Qin Liu and
                  Jie Wu and
                  Minyi Guo},
  title        = {Hierarchical attribute-based encryption and scalable user revocation
                  for sharing data in cloud servers},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {5},
  pages        = {320--331},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.05.006},
  doi          = {10.1016/J.COSE.2011.05.006},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/WangLWG11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/WooJAM11,
  author       = {Sung{-}Whan Woo and
                  HyunChul Joh and
                  Omar Hussain Alhazmi and
                  Yashwant K. Malaiya},
  title        = {Modeling vulnerability discovery process in Apache and {IIS} {HTTP}
                  servers},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {1},
  pages        = {50--62},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2010.10.007},
  doi          = {10.1016/J.COSE.2010.10.007},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/WooJAM11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/XenakisPS11,
  author       = {Christos Xenakis and
                  Christoforos Panos and
                  Ioannis Stavrakakis},
  title        = {A comparative evaluation of intrusion detection architectures for
                  mobile ad hoc networks},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {1},
  pages        = {63--80},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2010.10.008},
  doi          = {10.1016/J.COSE.2010.10.008},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/XenakisPS11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/XiangHZ11,
  author       = {Yang Xiang and
                  Jiankun Hu and
                  Wanlei Zhou},
  title        = {Editorial: Advances in network and system security},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {5},
  pages        = {295--296},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.06.001},
  doi          = {10.1016/J.COSE.2011.06.001},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/XiangHZ11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/YangW11,
  author       = {Jianhua Yang and
                  David Woolbright},
  title        = {Correlating {TCP/IP} Packet contexts to detect stepping-stone intrusion},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {6-7},
  pages        = {538--546},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.06.003},
  doi          = {10.1016/J.COSE.2011.06.003},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/YangW11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/YuxinXDLZ11,
  author       = {Yuxin Ding and
                  Xuebing Yuan and
                  Di Zhou and
                  Li Dong and
                  Zhanchao An},
  title        = {Feature representation and selection in malicious code detection methods
                  based on static system calls},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {6-7},
  pages        = {514--524},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.05.007},
  doi          = {10.1016/J.COSE.2011.05.007},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/YuxinXDLZ11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/ZhangHLBB11,
  author       = {Peng Zhang and
                  Jiankun Hu and
                  Cai Li and
                  Mohammed Bennamoun and
                  Vijayakumar Bhagavatula},
  title        = {A pitfall in fingerprint bio-cryptographic key generation},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {5},
  pages        = {311--319},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.02.003},
  doi          = {10.1016/J.COSE.2011.02.003},
  timestamp    = {Tue, 21 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/compsec/ZhangHLBB11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/ZhangNHK11,
  author       = {Zonghua Zhang and
                  Farid Na{\"{\i}}t{-}Abdesselam and
                  Pin{-}Han Ho and
                  Youki Kadobayashi},
  title        = {Toward cost-sensitive self-optimizing anomaly detection and response
                  in autonomic networks},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {6-7},
  pages        = {525--537},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.06.002},
  doi          = {10.1016/J.COSE.2011.06.002},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/ZhangNHK11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/ZhangY11,
  author       = {Da Zhang and
                  Chai Kiat Yeo},
  title        = {Distributed Court System for intrusion detection in mobile ad hoc
                  networks},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {8},
  pages        = {555--570},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.09.004},
  doi          = {10.1016/J.COSE.2011.09.004},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/ZhangY11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/ZhouDBW11,
  author       = {GuangXu Zhou and
                  Rustu Murat Demirer and
                  Coskun Bayrak and
                  Licheng Wang},
  title        = {Enable delegation for {RBAC} with Secure Authorization Certificate},
  journal      = {Comput. Secur.},
  volume       = {30},
  number       = {8},
  pages        = {780--790},
  year         = {2011},
  url          = {https://doi.org/10.1016/j.cose.2011.06.005},
  doi          = {10.1016/J.COSE.2011.06.005},
  timestamp    = {Fri, 06 Oct 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/ZhouDBW11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
a service of  Schloss Dagstuhl - Leibniz Center for Informatics