Search dblp for Publications

export results for "toc:db/journals/compsec/compsec21.bht:"

 download as .bib file

@article{DBLP:journals/compsec/Armstrong02,
  author       = {Andrew Armstrong},
  title        = {Bugbear},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {7},
  pages        = {607--608},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)01105-7},
  doi          = {10.1016/S0167-4048(02)01105-7},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Armstrong02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Armstrong02a,
  author       = {Andrew Armstrong},
  title        = {{KLEZ} {H}},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {8},
  pages        = {694--695},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00804-0},
  doi          = {10.1016/S0167-4048(02)00804-0},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Armstrong02a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/AronOGAS02,
  author       = {Joan L. Aron and
                  Michael O'Leary and
                  Ronald A. Gove and
                  Shiva Azadegan and
                  M. Christina Schneider},
  title        = {The Benefits of a Notification Process in Addressing the Worsening
                  Computer Virus Problem: Results of a Survey and a Simulation Model},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {2},
  pages        = {142--163},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00210-9},
  doi          = {10.1016/S0167-4048(02)00210-9},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/AronOGAS02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Bequai02,
  author       = {August Bequai},
  title        = {Syndicated crime and international terrorism: the lessons of '9-11'},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {4},
  pages        = {333--337},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00407-8},
  doi          = {10.1016/S0167-4048(02)00407-8},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Bequai02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Bequai02a,
  author       = {August Bequai},
  title        = {White collar crime: a handmaiden of international tech terrorism},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {6},
  pages        = {514--519},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)01007-6},
  doi          = {10.1016/S0167-4048(02)01007-6},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Bequai02a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/BergadanoCC02,
  author       = {Francesco Bergadano and
                  Davide Cavagnino and
                  Bruno Crispo},
  title        = {Individual Authentication in Multiparty Communications},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {8},
  pages        = {719--735},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00813-1},
  doi          = {10.1016/S0167-4048(02)00813-1},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/BergadanoCC02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Bishop02,
  author       = {Matt Bishop},
  title        = {Trends in academic research: vulnerabilities analysis and intrusion
                  detection},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {7},
  pages        = {609--612},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)01106-9},
  doi          = {10.1016/S0167-4048(02)01106-9},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Bishop02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Blakley02,
  author       = {Bob Blakley},
  title        = {Security Insights},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {2},
  pages        = {120--125},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00204-3},
  doi          = {10.1016/S0167-4048(02)00204-3},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Blakley02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Caelli02,
  author       = {William J. Caelli},
  title        = {Trusted ...or... trustworthy: the search for a new paradigm for computer
                  and network security},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {5},
  pages        = {413--420},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00506-0},
  doi          = {10.1016/S0167-4048(02)00506-0},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Caelli02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/ChanC02,
  author       = {Chi{-}Kwong Chan and
                  Lee{-}Ming Cheng},
  title        = {Cryptanalysis of a Timestamp-Based Password Authentication Scheme},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {1},
  pages        = {74--76},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00110-4},
  doi          = {10.1016/S0167-4048(02)00110-4},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/ChanC02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/ChenC02,
  author       = {Tzer{-}Shyong Chen and
                  Yu{-}Fang Chung},
  title        = {Hierarchical access control based on Chinese Remainder Theorem and
                  symmetric algorithm},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {6},
  pages        = {565--570},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)01016-7},
  doi          = {10.1016/S0167-4048(02)01016-7},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/ChenC02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/ChienJT02,
  author       = {Hung{-}Yu Chien and
                  Jinn{-}ke Jan and
                  Yuh{-}Min Tseng},
  title        = {An Efficient and Practical Solution to Remote Authentication: Smart
                  Card},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {4},
  pages        = {372--375},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00415-7},
  doi          = {10.1016/S0167-4048(02)00415-7},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/ChienJT02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/ClaessensDCPV02,
  author       = {Joris Claessens and
                  Valentin Dem and
                  Danny De Cock and
                  Bart Preneel and
                  Joos Vandewalle},
  title        = {On the Security of Today's Online Electronic Banking Systems},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {3},
  pages        = {253--265},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00312-7},
  doi          = {10.1016/S0167-4048(02)00312-7},
  timestamp    = {Thu, 20 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/compsec/ClaessensDCPV02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/ClarkeFRR02,
  author       = {Nathan L. Clarke and
                  Steven Furnell and
                  Philip M. Rodwell and
                  Paul L. Reynolds},
  title        = {Acceptance of Subscriber Authentication Methods For Mobile Telephony
                  Devices},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {3},
  pages        = {220--228},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00304-8},
  doi          = {10.1016/S0167-4048(02)00304-8},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/ClarkeFRR02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/David02,
  author       = {Jon David},
  title        = {Policy enforcement in the workplace},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {6},
  pages        = {506--513},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)01006-4},
  doi          = {10.1016/S0167-4048(02)01006-4},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/David02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/David02a,
  author       = {Jon David},
  title        = {Giga Security},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {8},
  pages        = {696--700},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00805-2},
  doi          = {10.1016/S0167-4048(02)00805-2},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/David02a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/DeMaio02,
  author       = {Harry B. DeMaio},
  title        = {Global Trust, Certification and (ISC)\({}^{\mbox{2}}\)},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {8},
  pages        = {701--704},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00806-4},
  doi          = {10.1016/S0167-4048(02)00806-4},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/DeMaio02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Ecclestone02,
  author       = {Rachel Ecclestone},
  title        = {In brief},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {1},
  pages        = {42--44},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00114-1},
  doi          = {10.1016/S0167-4048(02)00114-1},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Ecclestone02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Ecclestone02a,
  author       = {Rachel Ecclestone},
  title        = {{ACSAC} 2001 review},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {1},
  pages        = {47--60},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00107-4},
  doi          = {10.1016/S0167-4048(02)00107-4},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Ecclestone02a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/FanLZ02,
  author       = {Lei Fan and
                  Jian{-}Hua Li and
                  HongWen Zhu},
  title        = {An enhancement of timestamp-based password authentication scheme},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {7},
  pages        = {665--667},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)01118-5},
  doi          = {10.1016/S0167-4048(02)01118-5},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/FanLZ02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/GordonF02,
  author       = {Sarah Gordon and
                  Richard Ford},
  title        = {Cyberterrorism?},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {7},
  pages        = {636--647},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)01116-1},
  doi          = {10.1016/S0167-4048(02)01116-1},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/GordonF02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Gritzali02,
  author       = {Dimitris Gritzali},
  title        = {Principles and requirements for a secure e-voting system},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {6},
  pages        = {539--556},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)01014-3},
  doi          = {10.1016/S0167-4048(02)01014-3},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Gritzali02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Hancock02,
  author       = {Bill Hancock},
  title        = {Security crisis management the basics},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {5},
  pages        = {397--401},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00503-5},
  doi          = {10.1016/S0167-4048(02)00503-5},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Hancock02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/HansenKP02,
  author       = {Marit Hansen and
                  Kristian K{\"{o}}hntopp and
                  Andreas Pfitzmann},
  title        = {The Open Source approach opportunities and limitations with respect
                  to security and privacy},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {5},
  pages        = {461--471},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00516-3},
  doi          = {10.1016/S0167-4048(02)00516-3},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/HansenKP02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Hilley02,
  author       = {Sarah Hilley},
  title        = {Palladium, fraud, and surviving terrorism- Compsec 2002 - Preview
                  of Compsec 2002, 30 Oct-1 Nov, Queen Elizabeth {II} Conference Centre,
                  Westminster, London, {UK}},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {6},
  pages        = {520--521},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)01008-8},
  doi          = {10.1016/S0167-4048(02)01008-8},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Hilley02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Hinde02,
  author       = {Stephen Hinde},
  title        = {2001: {A} Privacy Odyssey Revisited},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {1},
  pages        = {16--34},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00103-7},
  doi          = {10.1016/S0167-4048(02)00103-7},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Hinde02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Hinde02a,
  author       = {Stephen Hinde},
  title        = {It Was D{\'{e}}j{\'{a}} vu all Over Again},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {3},
  pages        = {212--21},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00303-6},
  doi          = {10.1016/S0167-4048(02)00303-6},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Hinde02a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Hinde02b,
  author       = {Stephen Hinde},
  title        = {Security surveys spring crop},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {4},
  pages        = {310--321},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00404-2},
  doi          = {10.1016/S0167-4048(02)00404-2},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Hinde02b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Hinde02c,
  author       = {Stephen Hinde},
  title        = {The perils of privacy},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {5},
  pages        = {424--432},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00508-4},
  doi          = {10.1016/S0167-4048(02)00508-4},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Hinde02c.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Hinde02d,
  author       = {Stephen Hinde},
  title        = {The Blue Screen of Death and other deadly bugs},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {6},
  pages        = {491--496},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)01003-9},
  doi          = {10.1016/S0167-4048(02)01003-9},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Hinde02d.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Hinde02e,
  author       = {Stephen Hinde},
  title        = {Spam, scams, chains, hoaxes and other junk mail},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {7},
  pages        = {592--606},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)01104-5},
  doi          = {10.1016/S0167-4048(02)01104-5},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Hinde02e.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Hinde02f,
  author       = {Stephen Hinde},
  title        = {Compsec 2002: the complete security circle},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {8},
  pages        = {689--693},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00803-9},
  doi          = {10.1016/S0167-4048(02)00803-9},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Hinde02f.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/HolemanMDC02,
  author       = {S. Holeman and
                  G. Manimaran and
                  James Davis and
                  Anirban Chakrabarti},
  title        = {Differentially secure multicasting and its implementation methods},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {8},
  pages        = {736--749},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00814-3},
  doi          = {10.1016/S0167-4048(02)00814-3},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/HolemanMDC02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/HoneE02,
  author       = {Karin H{\"{o}}ne and
                  Jan H. P. Eloff},
  title        = {Information security policy what do international information security
                  standards say?},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {5},
  pages        = {402--409},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00504-7},
  doi          = {10.1016/S0167-4048(02)00504-7},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/HoneE02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Hunker02,
  author       = {Jeffrey Hunker},
  title        = {Policy challenges in building dependability in global infrastructures},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {8},
  pages        = {705--711},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00807-6},
  doi          = {10.1016/S0167-4048(02)00807-6},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Hunker02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/JanczewskiS02,
  author       = {Lech J. Janczewski and
                  Frank Xinli Shi},
  title        = {Development of Information Security Baselines for Healthcare Information
                  Systems in New Zealand},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {2},
  pages        = {172--192},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00212-2},
  doi          = {10.1016/S0167-4048(02)00212-2},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/JanczewskiS02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Jayeju-akinsiku02,
  author       = {Babatunde Jayeju{-}akinsiku},
  title        = {Technology and Electronic Communications Act 2000},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {7},
  pages        = {624--628},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)01110-0},
  doi          = {10.1016/S0167-4048(02)01110-0},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Jayeju-akinsiku02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/KennyK02,
  author       = {Steve Kenny and
                  Larry Korba},
  title        = {Applying digital rights management systems to privacy rights management},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {7},
  pages        = {648--664},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)01117-3},
  doi          = {10.1016/S0167-4048(02)01117-3},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/KennyK02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/KovacichJ02,
  author       = {Gerald L. Kovacich and
                  Andy Jones},
  title        = {What InfoSec professionals should know about information warfare tactics
                  by terrorists},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {1},
  pages        = {35--41},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00104-9},
  doi          = {10.1016/S0167-4048(02)00104-9},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/KovacichJ02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/KovacichJ02a,
  author       = {Gerald L. Kovacich and
                  Andy Jones},
  title        = {What InfoSec Professionals Should Know About Information Warfare Tactics
                  by Terrorists},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {2},
  pages        = {113--119},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00203-1},
  doi          = {10.1016/S0167-4048(02)00203-1},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/KovacichJ02a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/LeeLL02,
  author       = {Younghwa Lee and
                  Jintae Lee and
                  Zoonky Lee},
  title        = {Integrating Software Lifecycle Process Standards with Security Engineering},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {4},
  pages        = {345--355},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00413-3},
  doi          = {10.1016/S0167-4048(02)00413-3},
  timestamp    = {Tue, 16 Aug 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/LeeLL02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/LiaoV02,
  author       = {Yihua Liao and
                  V. Rao Vemuri},
  title        = {Use of K-Nearest Neighbor classifier for intrusion detection},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {5},
  pages        = {439--448},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00514-X},
  doi          = {10.1016/S0167-4048(02)00514-X},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/LiaoV02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/LouL02,
  author       = {Der{-}Chyuan Lou and
                  Jiang{-}Lung Liu},
  title        = {Steganographic Method for Secure Communications},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {5},
  pages        = {449--460},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00515-1},
  doi          = {10.1016/S0167-4048(02)00515-1},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/LouL02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/MagklarasF02,
  author       = {George Magklaras and
                  Steven Furnell},
  title        = {Insider Threat Prediction Tool: Evaluating the probability of {IT}
                  misuse},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {1},
  pages        = {62--73},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00109-8},
  doi          = {10.1016/S0167-4048(02)00109-8},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/MagklarasF02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/McGraw02,
  author       = {Gary McGraw},
  title        = {On Bricks and Walls: Why Building Secure Software is Hard},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {3},
  pages        = {229--238},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00305-X},
  doi          = {10.1016/S0167-4048(02)00305-X},
  timestamp    = {Tue, 16 Aug 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/McGraw02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/McKenna02,
  author       = {Brian McKenna},
  title        = {Enterprise in focus at NetSec 2002},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {5},
  pages        = {421--423},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00507-2},
  doi          = {10.1016/S0167-4048(02)00507-2},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/McKenna02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/McKenna02a,
  author       = {Brian McKenna},
  title        = {Managed Security Services new economy relic or wave of the future?},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {7},
  pages        = {613--616},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)01107-0},
  doi          = {10.1016/S0167-4048(02)01107-0},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/McKenna02a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Nikishin02,
  author       = {Andy Nikishin},
  title        = {The Klez.H worm dissected},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {4},
  pages        = {322--327},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00405-4},
  doi          = {10.1016/S0167-4048(02)00405-4},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Nikishin02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Nikishin02a,
  author       = {Andy Nikishin},
  title        = {Much Ado About Nothing: Win32 Perrun},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {5},
  pages        = {410--412},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00505-9},
  doi          = {10.1016/S0167-4048(02)00505-9},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Nikishin02a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Nikishin02b,
  author       = {Andy Nikishin},
  title        = {I-Worm.Lentin (aka Yaha)},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {6},
  pages        = {497--502},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)01004-0},
  doi          = {10.1016/S0167-4048(02)01004-0},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Nikishin02b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Pounder02,
  author       = {Chris Pounder},
  title        = {Anti-Terrorism Legislation: The Impact on The Processing of Data},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {3},
  pages        = {240--245},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00307-3},
  doi          = {10.1016/S0167-4048(02)00307-3},
  timestamp    = {Tue, 16 Aug 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Pounder02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Pounder02a,
  author       = {Chris Pounder},
  title        = {The emergence of a comprehensive obligation towards computer security},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {4},
  pages        = {328--332},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00406-6},
  doi          = {10.1016/S0167-4048(02)00406-6},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Pounder02a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Pounder02b,
  author       = {Chris Pounder},
  title        = {The US's National Strategy for Homeland Security},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {6},
  pages        = {503--505},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)01005-2},
  doi          = {10.1016/S0167-4048(02)01005-2},
  timestamp    = {Thu, 20 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/compsec/Pounder02b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Pounder02c,
  author       = {Chris Pounder},
  title        = {Security policy update},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {7},
  pages        = {620--623},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)01109-4},
  doi          = {10.1016/S0167-4048(02)01109-4},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Pounder02c.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Purser02,
  author       = {Steve Purser},
  title        = {Why access control is difficult},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {4},
  pages        = {303--309},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00403-0},
  doi          = {10.1016/S0167-4048(02)00403-0},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Purser02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/RezmierskiC02,
  author       = {Virginia E. Rezmierski and
                  Marshall R. Seese Jr. and
                  Nathaniel St. Clair II},
  title        = {University systems security logging: who is doing it and how far can
                  they go?},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {6},
  pages        = {557--564},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)01015-5},
  doi          = {10.1016/S0167-4048(02)01015-5},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/RezmierskiC02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Schultz02,
  author       = {E. Eugene Schultz},
  title        = {Security Views},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {1},
  pages        = {5--15},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00102-5},
  doi          = {10.1016/S0167-4048(02)00102-5},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Schultz02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Schultz02a,
  author       = {E. Eugene Schultz},
  title        = {Security Views},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {2},
  pages        = {101--112},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00202-X},
  doi          = {10.1016/S0167-4048(02)00202-X},
  timestamp    = {Thu, 20 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/compsec/Schultz02a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Schultz02b,
  author       = {E. Eugene Schultz},
  title        = {Security Views},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {3},
  pages        = {201--211},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00302-4},
  doi          = {10.1016/S0167-4048(02)00302-4},
  timestamp    = {Thu, 20 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/compsec/Schultz02b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Schultz02c,
  author       = {E. Eugene Schultz},
  title        = {The Sorry State of Law Enforcement},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {4},
  pages        = {290--292},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00401-7},
  doi          = {10.1016/S0167-4048(02)00401-7},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Schultz02c.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Schultz02d,
  author       = {E. Eugene Schultz},
  title        = {Security views},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {4},
  pages        = {293--302},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00402-9},
  doi          = {10.1016/S0167-4048(02)00402-9},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Schultz02d.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Schultz02e,
  author       = {E. Eugene Schultz},
  title        = {Taking a stand on hackers},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {5},
  pages        = {382--384},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00501-1},
  doi          = {10.1016/S0167-4048(02)00501-1},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Schultz02e.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Schultz02f,
  author       = {E. Eugene Schultz},
  title        = {Security Views},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {5},
  pages        = {385--396},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00502-3},
  doi          = {10.1016/S0167-4048(02)00502-3},
  timestamp    = {Thu, 20 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/compsec/Schultz02f.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Schultz02g,
  author       = {E. Eugene Schultz},
  title        = {Security Views},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {6},
  pages        = {481--490},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)01002-7},
  doi          = {10.1016/S0167-4048(02)01002-7},
  timestamp    = {Thu, 20 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/compsec/Schultz02g.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Schultz02h,
  author       = {E. Eugene Schultz},
  title        = {A framework for understanding and predicting insider attacks},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {6},
  pages        = {526--531},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)01009-X},
  doi          = {10.1016/S0167-4048(02)01009-X},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Schultz02h.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Schultz02i,
  author       = {E. Eugene Schultz},
  title        = {The {US} Government bigger and better information security?},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {7},
  pages        = {578--580},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)01101-X},
  doi          = {10.1016/S0167-4048(02)01101-X},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Schultz02i.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Schultz02j,
  author       = {E. Eugene Schultz},
  title        = {Security Views},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {7},
  pages        = {581--590},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)01102-1},
  doi          = {10.1016/S0167-4048(02)01102-1},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Schultz02j.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Schultz02k,
  author       = {E. Eugene Schultz},
  title        = {The gap between cryptography and information security},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {8},
  pages        = {674--67},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00801-5},
  doi          = {10.1016/S0167-4048(02)00801-5},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Schultz02k.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Schultz02l,
  author       = {E. Eugene Schultz},
  title        = {Security Views},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {8},
  pages        = {677--688},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00802-7},
  doi          = {10.1016/S0167-4048(02)00802-7},
  timestamp    = {Thu, 20 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/compsec/Schultz02l.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/ShenC02,
  author       = {Victor R. L. Shen and
                  Tzer{-}Shyong Chen},
  title        = {A Novel Key Management Scheme Based on Discrete Logarithms and Polynomial
                  Interpolations},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {2},
  pages        = {164--171},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00211-0},
  doi          = {10.1016/S0167-4048(02)00211-0},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/ShenC02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/SmithE02,
  author       = {Elm{\'{e}} Smith and
                  Jan H. P. Eloff},
  title        = {A Prototype for Assessing Information Technology Risks in Health Care},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {3},
  pages        = {266--284},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00313-9},
  doi          = {10.1016/S0167-4048(02)00313-9},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/SmithE02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/VenterE02,
  author       = {H. S. Venter and
                  Jan H. P. Eloff},
  title        = {Vulnerabilities categories for intrusion detection system},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {7},
  pages        = {617--619},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)01108-2},
  doi          = {10.1016/S0167-4048(02)01108-2},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/VenterE02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/ViswanathanBD02,
  author       = {Kapali Viswanathan and
                  Colin Boyd and
                  Ed Dawson},
  title        = {Hybrid Key Escrow: {A} New Paradigm},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {1},
  pages        = {77--92},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00111-6},
  doi          = {10.1016/S0167-4048(02)00111-6},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/ViswanathanBD02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/WardS02,
  author       = {Peter Ward and
                  Clifton L. Smith},
  title        = {The Development of Access Control Policies for Information Technology
                  Systems},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {4},
  pages        = {356--371},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00414-5},
  doi          = {10.1016/S0167-4048(02)00414-5},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/WardS02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/compsec/Zhong02,
  author       = {Sheng Zhong},
  title        = {A practical key management scheme for access control in a user hierarchy},
  journal      = {Comput. Secur.},
  volume       = {21},
  number       = {8},
  pages        = {750--759},
  year         = {2002},
  url          = {https://doi.org/10.1016/S0167-4048(02)00815-5},
  doi          = {10.1016/S0167-4048(02)00815-5},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/compsec/Zhong02.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
a service of  Schloss Dagstuhl - Leibniz Center for Informatics