Valid HTML 4.0! Valid CSS!
%%% -*-BibTeX-*-
%%% ====================================================================
%%%  BibTeX-file{
%%%     author          = "Nelson H. F. Beebe",
%%%     version         = "1.01",
%%%     date            = "22 January 2022",
%%%     time            = "15:35:18 MST",
%%%     filename        = "computsecur2010.bib",
%%%     address         = "University of Utah
%%%                        Department of Mathematics, 110 LCB
%%%                        155 S 1400 E RM 233
%%%                        Salt Lake City, UT 84112-0090
%%%                        USA",
%%%     telephone       = "+1 801 581 5254",
%%%     FAX             = "+1 801 581 4148",
%%%     URL             = "http://www.math.utah.edu/~beebe",
%%%     checksum        = "26368 30996 113238 1237295",
%%%     email           = "beebe at math.utah.edu, beebe at acm.org,
%%%                        beebe at computer.org (Internet)",
%%%     codetable       = "ISO/ASCII",
%%%     keywords        = "bibliography; BibTeX; Computers and
%%%                        Security",
%%%     license         = "public domain",
%%%     supported       = "yes",
%%%     docstring       = "This is a COMPLETE bibliography of the
%%%                        journal Computers and Security (CODEN CPSEDU,
%%%                        ISSN 0167-4048 (print), 1872-6208
%%%                        (electronic)) for the decade 2010--2019.
%%%
%%%                        The journal is published by Elsevier, and
%%%                        publication began with volume 1, number 1, in
%%%                        January 1982.  The issue count per annual
%%%                        volume rose from 3 (volumes 1--2) to 4
%%%                        (volumes 3--5) to 6 (volumes 6--7) to 8
%%%                        (volumes 9--31).  From volume 32 in 2013,
%%%                        issues are no longer assigned, and there are
%%%                        multiple volumes per year.
%%%
%%%                        The journal has Web sites at
%%%
%%%                            https://www.sciencedirect.com/journal/computers-and-security
%%%                            https://www.sciencedirect.com/science/journal/01674048
%%%
%%%                        At version 1.01, the COMPLETE year coverage
%%%                        looked like this:
%%%
%%%                             2010 ( 106)    2014 ( 118)    2018 ( 221)
%%%                             2011 (  91)    2015 ( 131)    2019 ( 225)
%%%                             2012 ( 122)    2016 ( 120)    2020 (   3)
%%%                             2013 ( 129)    2017 ( 170)
%%%
%%%                             Article:       1436
%%%
%%%                             Total entries: 1436
%%%
%%%                        Entries for this bibliography have been
%%%                        derived primarily from data at the publisher
%%%                        Web site, but have been augmented by data
%%%                        from the BibNet Project and TeX User Group
%%%                        bibliography archives.
%%%
%%%                        Spelling has been verified with the UNIX
%%%                        spell and GNU ispell programs using the
%%%                        exception dictionary stored in the companion
%%%                        file with extension .sok.  BibTeX citation
%%%                        tags are uniformly chosen as
%%%                        name:year:abbrev, where name is the family
%%%                        name of the first author or editor, year is a
%%%                        4-digit number, and abbrev is a 3-letter
%%%                        condensation of important title
%%%                        words. Citation tags were automatically
%%%                        generated by software developed for the
%%%                        BibNet Project.  In this bibliography,
%%%                        entries are sorted in publication order using
%%%                        bibsort -byvolume.
%%%
%%%                        The checksum field above contains a CRC-16
%%%                        checksum as the first value, followed by the
%%%                        equivalent of the standard UNIX wc (word
%%%                        count) utility output of lines, words, and
%%%                        characters.  This is produced by Robert
%%%                        Solovay's checksum utility.",
%%%  }
%%% ====================================================================
@Preamble{
    "\ifx \undefined \booktitle \def \booktitle #1{{{\em #1}}} \fi" #
    "\ifx \undefined \circled   \def \circled   #1{(#1)}\fi" #
    "\ifx \undefined \reg       \def \reg         {\circled{R}}\fi"
}

%%% ====================================================================
%%% Acknowledgement abbreviations:
@String{ack-nhfb = "Nelson H. F. Beebe,
                    University of Utah,
                    Department of Mathematics, 110 LCB,
                    155 S 1400 E RM 233,
                    Salt Lake City, UT 84112-0090, USA,
                    Tel: +1 801 581 5254,
                    FAX: +1 801 581 4148,
                    e-mail: \path|beebe@math.utah.edu|,
                            \path|beebe@acm.org|,
                            \path|beebe@computer.org| (Internet),
                    URL: \path|http://www.math.utah.edu/~beebe/|"}

%%% ====================================================================
%%% Journal abbreviations:
@String{j-COMPUT-SECUR          = "Computers \& Security"}

%%% ====================================================================
%%% Bibliography entries, sorted in publication order with ``bibsort
%%% --byvolume'':
@Article{Anonymous:2010:Ca,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "1",
  pages =        "iii--iii",
  month =        feb,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:19 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740480900131X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gritzalis:2010:Ea,
  author =       "Dimitris Gritzalis and Jan Eloff",
  title =        "Editorial",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "1",
  pages =        "1--2",
  month =        feb,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:19 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809001138",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liu:2010:SVE,
  author =       "Fuwen Liu and Hartmut Koenig",
  title =        "A survey of video encryption algorithms",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "1",
  pages =        "3--15",
  month =        feb,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:19 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809000698",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Basagiannis:2010:IMM,
  author =       "Stylianos Basagiannis and Panagiotis Katsaros and
                 Andrew Pombortsis",
  title =        "An intruder model with message inspection for model
                 checking security protocols",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "1",
  pages =        "16--34",
  month =        feb,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:19 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809000856",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Spathoulas:2010:RFP,
  author =       "Georgios P. Spathoulas and Sokratis K. Katsikas",
  title =        "Reducing false positives in intrusion detection
                 systems",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "1",
  pages =        "35--44",
  month =        feb,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:19 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809000844",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Seewald:2010:DIB,
  author =       "Alexander K. Seewald and Wilfried N. Gansterer",
  title =        "On the detection and identification of botnets",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "1",
  pages =        "45--58",
  month =        feb,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:19 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809000820",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shin:2010:AMD,
  author =       "Heechang Shin and Jaideep Vaidya and Vijayalakshmi
                 Atluri",
  title =        "Anonymization models for directional location based
                 service environments",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "1",
  pages =        "59--73",
  month =        feb,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:19 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809000807",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Costa:2010:RMN,
  author =       "Gabriele Costa and Fabio Martinelli and Paolo Mori and
                 Christian Schaefer and Thomas Walter",
  title =        "Runtime monitoring for next generation {Java ME}
                 platform",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "1",
  pages =        "74--87",
  month =        feb,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:19 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/java2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809000790",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Toland:2010:IPM,
  author =       "Tyrone S. Toland and Csilla Farkas and Caroline M.
                 Eastman",
  title =        "The inference problem: Maintaining maximal
                 availability in the presence of database updates",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "1",
  pages =        "88--103",
  month =        feb,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:19 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809000789",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Choi:2010:WVE,
  author =       "Y.-H. Choi and L. Li and P. Liu and G. Kesidis",
  title =        "Worm virulence estimation for the containment of local
                 worm outbreak",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "1",
  pages =        "104--123",
  month =        feb,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:19 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809000753",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhou:2010:SCA,
  author =       "Chenfeng Vincent Zhou and Christopher Leckie and
                 Shanika Karunasekera",
  title =        "A survey of coordinated attacks and collaborative
                 intrusion detection",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "1",
  pages =        "124--140",
  month =        feb,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:19 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740480900073X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hernandez-Castro:2010:PCD,
  author =       "Carlos Javier Hernandez-Castro and Arturo Ribagorda",
  title =        "Pitfalls in {CAPTCHA} design and implementation: the
                 Math {CAPTCHA}, a case study",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "1",
  pages =        "141--157",
  month =        feb,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:19 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809000728",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2010:ITAa,
  author =       "Anonymous",
  title =        "{IFIP TC11} --- Aims and Scope",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "1",
  pages =        "158--158",
  month =        feb,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:19 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809001357",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2010:ITCa,
  author =       "Anonymous",
  title =        "{IFIP} Technical Committee",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "1",
  pages =        "159--162",
  month =        feb,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:19 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809001321",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2010:CPa,
  author =       "Anonymous",
  title =        "Call for papers",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "1",
  pages =        "163--164",
  month =        feb,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:19 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809001369",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2010:IEBa,
  author =       "Anonymous",
  title =        "{IFC} --- Editorial Board",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "1",
  pages =        "ifc--ifc",
  month =        feb,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:19 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740480900128X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2010:PF,
  author =       "Anonymous",
  title =        "Pages 1--164 ({February 2010})",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "1",
  pages =        "??--??",
  month =        feb,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:19 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2010:Cb,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "2",
  pages =        "iii--iii",
  month =        mar,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:19 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809001552",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gritzalis:2010:Eb,
  author =       "Dimitris Gritzalis and Sabrina {De Capitani di
                 Vimercati}",
  title =        "Editorial",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "2",
  pages =        "165--166",
  month =        mar,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:19 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809001424",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ferrer-Gomilla:2010:CEM,
  author =       "Josep Lluis Ferrer-Gomilla and Jose A. Onieva and
                 Magdalena Payeras and Javier Lopez",
  title =        "Certified electronic mail: Properties revisited",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "2",
  pages =        "167--179",
  month =        mar,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:19 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809000704",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jarraya:2010:SPP,
  author =       "Houssem Jarraya and Maryline Laurent",
  title =        "A secure peer-to-peer backup service keeping great
                 autonomy while under the supervision of a provider",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "2",
  pages =        "180--195",
  month =        mar,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:19 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809001102",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{DaVeiga:2010:FAI,
  author =       "A. {Da Veiga} and J. H. P. Eloff",
  title =        "A framework and assessment instrument for information
                 security culture",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "2",
  pages =        "196--207",
  month =        mar,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:19 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809000923",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Su:2010:WWA,
  author =       "Ming-Yang Su",
  title =        "{WARP}: a wormhole-avoidance routing protocol by
                 anomaly detection in mobile ad hoc networks",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "2",
  pages =        "208--224",
  month =        mar,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:19 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809001072",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ehlert:2010:SNS,
  author =       "Sven Ehlert and Dimitris Geneiatakis and Thomas
                 Magedanz",
  title =        "Survey of network security systems to counter
                 {SIP}-based denial-of-service attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "2",
  pages =        "225--243",
  month =        mar,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:19 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809001060",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Holbl:2010:TPI,
  author =       "Marko H{\"o}lbl and Tatjana Welzer and Bostjan
                 Brumen",
  title =        "Two proposed identity-based three-party authenticated
                 key agreement protocols from pairings",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "2",
  pages =        "244--252",
  month =        mar,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:19 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740480900090X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Stakhanova:2010:SSB,
  author =       "Natalia Stakhanova and Samik Basu and Johnny Wong",
  title =        "On the symbiosis of specification-based and
                 anomaly-based detection",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "2",
  pages =        "253--268",
  month =        mar,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:19 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809000893",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chang:2010:EFB,
  author =       "Chin-Chen Chang and Hao-Chuan Tsai and Yi-Pei Hsieh",
  title =        "An efficient and fair buyer-seller fingerprinting
                 scheme for large scale networks",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "2",
  pages =        "269--277",
  month =        mar,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:19 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809000881",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Millan:2010:PBT,
  author =       "Gabriel L{\'o}pez Mill{\'a}n and Manuel Gil P{\'e}rez
                 and Gregorio Mart{\'\i}nez P{\'e}rez and Antonio F.
                 G{\'o}mez Skarmeta",
  title =        "{PKI}-based trust management in inter-domain
                 scenarios",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "2",
  pages =        "278--290",
  month =        mar,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:19 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809000868",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2010:ITAb,
  author =       "Anonymous",
  title =        "{IFIP TC11} --- Aims and Scope",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "2",
  pages =        "291--291",
  month =        mar,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:19 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809001606",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2010:ITCb,
  author =       "Anonymous",
  title =        "{IFIP} Technical Committee",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "2",
  pages =        "292--295",
  month =        mar,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:19 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809001564",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2010:CPb,
  author =       "Anonymous",
  title =        "Call for papers",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "2",
  pages =        "296--296",
  month =        mar,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:19 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809001618",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2010:CPc,
  author =       "Anonymous",
  title =        "Call for papers",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "2",
  pages =        "297--297",
  month =        mar,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:19 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000039",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2010:IEBb,
  author =       "Anonymous",
  title =        "{IFC} --- Editorial Board",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "2",
  pages =        "ifc--ifc",
  month =        mar,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:19 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809001527",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2010:PM,
  author =       "Anonymous",
  title =        "Pages 165--298 ({March 2010})",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "2",
  pages =        "??--??",
  month =        mar,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:19 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2010:ITCc,
  author =       "Anonymous",
  title =        "{IFIP} Technical Committee",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "3",
  pages =        "i--iv",
  month =        may,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:20 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000143",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2010:Cc,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "3",
  pages =        "iv--iv",
  month =        may,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:20 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481000012X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lee:2010:SIS,
  author =       "Seok-Won Lee and Mattia Monga",
  title =        "Special issue on software engineering for secure
                 systems",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "3",
  pages =        "299--301",
  month =        may,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:20 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000064",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Pironti:2010:PCJ,
  author =       "Alfredo Pironti and Riccardo Sisto",
  title =        "Provably correct {Java} implementations of {Spi
                 Calculus} security protocols specifications",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "3",
  pages =        "302--314",
  month =        may,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:20 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/java2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809000832",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bauer:2010:RVC,
  author =       "Andreas Bauer and Jan J{\"u}rjens",
  title =        "Runtime verification of cryptographic protocols",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "3",
  pages =        "315--330",
  month =        may,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:20 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809001047",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Xiao:2010:KSM,
  author =       "Liang Xiao and Bo Hu and Madalina Croitoru and Paul
                 Lewis and Srinandan Dasmahapatra",
  title =        "A knowledgeable security model for distributed health
                 information systems",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "3",
  pages =        "331--349",
  month =        may,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:20 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809000819",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Pavlich-Mariscal:2010:FCA,
  author =       "Jaime A. Pavlich-Mariscal and Steven A. Demurjian and
                 Laurent D. Michel",
  title =        "A framework of composable access control features:
                 Preserving separation of access control concerns from
                 models to code",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "3",
  pages =        "350--379",
  month =        may,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:20 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809001382",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2010:ITAc,
  author =       "Anonymous",
  title =        "{IFIP TC11} --- Aims and Scope",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "3",
  pages =        "380--380",
  month =        may,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:20 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000131",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2010:IEBc,
  author =       "Anonymous",
  title =        "{IFC} --- Editorial Board",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "3",
  pages =        "ifc--ifc",
  month =        may,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:20 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481000009X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2010:Cd,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "4",
  pages =        "iii--iii",
  month =        jun,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:20 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000271",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gritzalis:2010:Ec,
  author =       "Dimitris Gritzalis and Pierangela Samarati",
  title =        "Editorial",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "4",
  pages =        "381--382",
  month =        jun,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:20 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000076",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hilgenstieler:2010:ESP,
  author =       "Egon Hilgenstieler and Elias P. Duarte and Glenn
                 Mansfield-Keeni and Norio Shiratori",
  title =        "Extensions to the source path isolation engine for
                 precise and efficient log-based {IP} traceback",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "4",
  pages =        "383--392",
  month =        jun,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:20 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809001497",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rossudowski:2010:SPA,
  author =       "A. M. Rossudowski and H. S. Venter and J. H. P. Eloff
                 and D. G. Kourie",
  title =        "A security privacy aware architecture and protocol for
                 a single smart card used for multiple services",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "4",
  pages =        "393--409",
  month =        jun,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:20 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809001394",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2010:SAS,
  author =       "Fangwei Wang and Yunkai Zhang and Changguang Wang and
                 Jianfeng Ma and SangJae Moon",
  title =        "Stability analysis of a {SEIQV} epidemic model for
                 rapid spreading worms",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "4",
  pages =        "410--418",
  month =        jun,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:20 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809001096",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cheneau:2010:SIP,
  author =       "Tony Cheneau and Aymen Boudguiga and Maryline
                 Laurent",
  title =        "Significantly improved performances of the
                 cryptographically generated addresses thanks to {ECC}
                 and {GPGPU}",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "4",
  pages =        "419--431",
  month =        jun,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:20 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809001461",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Albrechtsen:2010:IIS,
  author =       "Eirik Albrechtsen and Jan Hovden",
  title =        "Improving information security awareness and behaviour
                 through dialogue, participation and collective
                 reflection. {An} intervention study",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "4",
  pages =        "432--445",
  month =        jun,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:20 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809001436",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yoon:2010:HSF,
  author =       "Ji Won Yoon and Hyoungshick Kim and Jun Ho Huh",
  title =        "Hybrid spam filtering for mobile communication",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "4",
  pages =        "446--459",
  month =        jun,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:20 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809001266",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ntantogian:2010:GME,
  author =       "Christoforos Ntantogian and Christos Xenakis and
                 Ioannis Stavrakakis",
  title =        "A generic mechanism for efficient authentication in
                 B3G networks",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "4",
  pages =        "460--475",
  month =        jun,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:20 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809001242",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{VanNiekerk:2010:ISC,
  author =       "J. F. {Van Niekerk} and R. {Von Solms}",
  title =        "Information security culture: a management
                 perspective",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "4",
  pages =        "476--486",
  month =        jun,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:20 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809001126",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mander:2010:PSD,
  author =       "Todd Mander and Richard Cheung and Farhad Nabhani",
  title =        "Power system {DNP3} data object security using data
                 sets",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "4",
  pages =        "487--500",
  month =        jun,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:20 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809001084",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Forne:2010:PAA,
  author =       "Jordi Forn{\'e} and Francisca Hinarejos and Andr{\'e}s
                 Mar{\'{\i}}n and Florina Almen{\'a}rez and Javier Lopez
                 and Jose A. Montenegro and Marc Lacoste and Daniel
                 D{\'{\i}}az",
  title =        "Pervasive authentication and authorization
                 infrastructures for mobile users",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "4",
  pages =        "501--514",
  month =        jun,
  year =         "2010",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2009.09.001",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:20 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809000911",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2010:ITAd,
  author =       "Anonymous",
  title =        "{IFIP TC11} --- Aims and Scope",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "4",
  pages =        "515--515",
  month =        jun,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:20 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000283",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2010:ITCd,
  author =       "Anonymous",
  title =        "{IFIP} Technical Committee",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "4",
  pages =        "516--519",
  month =        jun,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:20 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000295",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2010:IEBd,
  author =       "Anonymous",
  title =        "{IFC} --- Editorial Board",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "4",
  pages =        "ifc--ifc",
  month =        jun,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:20 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000246",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2010:PJ,
  author =       "Anonymous",
  title =        "Pages 381--520 ({June 2010})",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "4",
  pages =        "??--??",
  month =        jun,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:20 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2010:Ce,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "5",
  pages =        "iv--iv",
  month =        jul,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481000043X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gritzalis:2010:Ed,
  author =       "Dimitris Gritzalis and Javier Lopez",
  title =        "Editorial",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "5",
  pages =        "521--522",
  month =        jul,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000337",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Leitold:2010:RES,
  author =       "Herbert Leitold and Reinhard Posch and Thomas
                 R{\"o}ssler",
  title =        "Reconstruction of electronic signatures from
                 {eDocument} printouts",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "5",
  pages =        "523--532",
  month =        jul,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809001254",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Blundo:2010:MKH,
  author =       "Carlo Blundo and Stelvio Cimato and Sabrina {De
                 Capitani di Vimercati} and Alfredo {De Santis} and Sara
                 Foresti and Stefano Paraboschi and Pierangela
                 Samarati",
  title =        "Managing key hierarchies for access control
                 enforcement: Heuristic approaches",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "5",
  pages =        "533--547",
  month =        jul,
  year =         "2010",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2009.12.006",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809001448",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Colantonio:2010:TRM,
  author =       "Alessandro Colantonio and Roberto {Di Pietro} and
                 Alberto Ocello and Nino Vincenzo Verde",
  title =        "Taming role mining complexity in {RBAC}",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "5",
  pages =        "548--564",
  month =        jul,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000027",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Pham:2010:TD,
  author =       "Quan Pham and Jason Reid and Adrian McCullagh and
                 Edward Dawson",
  title =        "On a taxonomy of delegation",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "5",
  pages =        "565--579",
  month =        jul,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809001473",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kolter:2010:CPM,
  author =       "Jan Kolter and Thomas Kernchen and G{\"u}nther
                 Pernul",
  title =        "Collaborative privacy management",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "5",
  pages =        "580--591",
  month =        jul,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740480900145X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Farley:2010:RBD,
  author =       "Ryan Farley and Xinyuan Wang",
  title =        "Roving bugnet: Distributed surveillance threat and
                 mitigation",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "5",
  pages =        "592--602",
  month =        jul,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809001400",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Soupionis:2010:ACE,
  author =       "Yannis Soupionis and Dimitris Gritzalis",
  title =        "Audio {CAPTCHA}: Existing solutions assessment and a
                 new implementation for {VoIP} telephony",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "5",
  pages =        "603--618",
  month =        jul,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809001412",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sorniotti:2010:PSS,
  author =       "Alessandro Sorniotti and Refik Molva",
  title =        "A provably secure secret handshake with dynamic
                 controlled matching",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "5",
  pages =        "619--627",
  month =        jul,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809001370",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Fernandez:2010:NAI,
  author =       "Marcel Fernandez and Josep Cotrina and Miguel Soriano
                 and Neus Domingo",
  title =        "A note about the identifier parent property in
                 {Reed--Solomon} codes",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "5",
  pages =        "628--635",
  month =        jul,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809001503",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2010:ITAe,
  author =       "Anonymous",
  title =        "{IFIP TC11} --- Aims, Scope and Technical Committee",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "5",
  pages =        "636--640",
  month =        jul,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000441",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2010:IEBe,
  author =       "Anonymous",
  title =        "{IFC} --- Editorial Board",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "5",
  pages =        "ifc--ifc",
  month =        jul,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000404",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2010:Cf,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "6",
  pages =        "iii--iii",
  month =        sep,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000568",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Spafford:2010:Ea,
  author =       "Eugene H. Spafford",
  title =        "Editorial",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "6",
  pages =        "641--642",
  month =        sep,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000519",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Theoharidou:2010:MLC,
  author =       "Marianthi Theoharidou and Panayiotis Kotzanikolaou and
                 Dimitris Gritzalis",
  title =        "A multi-layer Criticality Assessment methodology based
                 on interdependencies",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "6",
  pages =        "643--658",
  month =        sep,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000210",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sommestad:2010:PRM,
  author =       "Teodor Sommestad and Mathias Ekstedt and Pontus
                 Johnson",
  title =        "A probabilistic relational model for security risk
                 analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "6",
  pages =        "659--679",
  month =        sep,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000209",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kavallaris:2010:DPS,
  author =       "Theodoros Kavallaris and Vasilios Katos",
  title =        "On the detection of pod slurping attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "6",
  pages =        "680--685",
  month =        sep,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000052",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zi:2010:IPN,
  author =       "Xiaochao Zi and Lihong Yao and Li Pan and Jianhua Li",
  title =        "Implementing a passive network covert timing channel",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "6",
  pages =        "686--696",
  month =        sep,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404809001485",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hinarejos:2010:PEC,
  author =       "M. Francisca Hinarejos and Jose L. Mu{\~n}oz and Jordi
                 Forn{\'e} and Oscar Esparza",
  title =        "{PREON}: an efficient cascade revocation mechanism for
                 delegation paths",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "6",
  pages =        "697--711",
  month =        sep,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000222",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tjhai:2010:PTS,
  author =       "Gina C. Tjhai and Steven M. Furnell and Maria Papadaki
                 and Nathan L. Clarke",
  title =        "A preliminary two-stage alarm correlation and
                 filtering system using {SOM} neural network and
                 {$K$}-means algorithm",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "6",
  pages =        "712--723",
  month =        sep,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000192",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2010:ITAf,
  author =       "Anonymous",
  title =        "{IFIP TC11} --- Aims, Scope and Technical Committee",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "6",
  pages =        "724--728",
  month =        sep,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481000057X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2010:IEBf,
  author =       "Anonymous",
  title =        "{IFC} --- Editorial Board",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "6",
  pages =        "ifc--ifc",
  month =        sep,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000532",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2010:PS,
  author =       "Anonymous",
  title =        "Pages 641--728 ({September 2010})",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "6",
  pages =        "??--??",
  month =        sep,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2010:Cg,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "7",
  pages =        "iii--iii",
  month =        oct,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000672",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Spafford:2010:Eb,
  author =       "Eugene H. Spafford",
  title =        "Editorial",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "7",
  pages =        "729--730",
  month =        oct,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000714",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ruighaver:2010:EDM,
  author =       "A. B. Ruighaver and S. B. Maynard and M. Warren",
  title =        "Ethical decision making: Improving the quality of
                 acceptable use policies",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "7",
  pages =        "731--736",
  month =        oct,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000386",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Palmieri:2010:NAD,
  author =       "Francesco Palmieri and Ugo Fiore",
  title =        "Network anomaly detection through nonlinear analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "7",
  pages =        "737--755",
  month =        oct,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000362",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guinde:2010:EHS,
  author =       "Nitesh B. Guinde and Sotirios G. Ziavras",
  title =        "Efficient hardware support for pattern matching in
                 network intrusion detection",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "7",
  pages =        "756--769",
  month =        oct,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000350",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Pavlich-Mariscal:2010:FSA,
  author =       "Jaime A. Pavlich-Mariscal and Steven A. Demurjian and
                 Laurent D. Michel",
  title =        "A framework for security assurance of access control
                 enforcement code",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "7",
  pages =        "770--784",
  month =        oct,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000349",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Palmer:2010:ASM,
  author =       "Anthony J. Palmer",
  title =        "Approach for selecting the most suitable Automated
                 Personal Identification Mechanism {(ASMSA)}",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "7",
  pages =        "785--806",
  month =        oct,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000325",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2010:ITAg,
  author =       "Anonymous",
  title =        "{IFIP TC11} --- Aims, Scope and Technical Committee",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "7",
  pages =        "807--811",
  month =        oct,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000726",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2010:IEBg,
  author =       "Anonymous",
  title =        "{IFC} --- Editorial Board",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "7",
  pages =        "ifc--ifc",
  month =        oct,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000647",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2010:PO,
  author =       "Anonymous",
  title =        "Pages 729--812 ({October 2010})",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "7",
  pages =        "??--??",
  month =        oct,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2010:Ch,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "8",
  pages =        "iii--iii",
  month =        nov,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:22 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000969",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Spafford:2010:STP,
  author =       "Eugene H. Spafford",
  title =        "Security, technology, publishing, and ethics (Part
                 I)",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "8",
  pages =        "813--814",
  month =        nov,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:22 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000878",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wei:2010:MPT,
  author =       "Jinpeng Wei and Calton Pu",
  title =        "Modeling and preventing {TOCTTOU} vulnerabilities in
                 {Unix}-style file systems",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "8",
  pages =        "815--830",
  month =        nov,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:22 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/unix.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000830",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Workman:2010:BPC,
  author =       "Michael Workman",
  title =        "A behaviorist perspective on corporate harassment
                 online: Validation of a theoretical model of
                 psychological motives",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "8",
  pages =        "831--839",
  month =        nov,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:22 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000829",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kritzinger:2010:CSH,
  author =       "E. Kritzinger and S. H. von Solms",
  title =        "Cyber security for home users: a new way of protection
                 through awareness enforcement",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "8",
  pages =        "840--847",
  month =        nov,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:22 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000775",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ardagna:2010:ACS,
  author =       "Claudio A. Ardagna and Sabrina {De Capitani di
                 Vimercati} and Sara Foresti and Tyrone W. Grandison and
                 Sushil Jajodia and Pierangela Samarati",
  title =        "Access control for smarter healthcare using policy
                 spaces",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "8",
  pages =        "848--858",
  month =        nov,
  year =         "2010",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2010.07.001",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:22 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000623",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kantzavelou:2010:GBI,
  author =       "Ioanna Kantzavelou and Sokratis Katsikas",
  title =        "A game-based intrusion detection mechanism to confront
                 internal attackers",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "8",
  pages =        "859--874",
  month =        nov,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:22 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000611",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Herranz:2010:CDP,
  author =       "Javier Herranz and Stan Matwin and Jordi Nin and
                 Vicen{\c{c}} Torra",
  title =        "Classifying data from protected statistical datasets",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "8",
  pages =        "875--890",
  month =        nov,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:22 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000507",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cohen:2010:MFA,
  author =       "Fred Cohen",
  title =        "A method for forensic analysis of control",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "8",
  pages =        "891--902",
  month =        nov,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:22 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000374",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2010:ITAh,
  author =       "Anonymous",
  title =        "{IFIP TC11} --- Aims, Scope and Technical Committee",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "8",
  pages =        "903--907",
  month =        nov,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:22 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000970",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2010:IIS,
  author =       "Anonymous",
  title =        "Invitation to {IFIP} sec 2011",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "8",
  pages =        "908--908",
  month =        nov,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:22 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481000101X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2010:IEBh,
  author =       "Anonymous",
  title =        "{IFC} --- Editorial Board",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "8",
  pages =        "ifc--ifc",
  month =        nov,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:22 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000933",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2010:PN,
  author =       "Anonymous",
  title =        "Pages 813--908 ({November 2010})",
  journal =      j-COMPUT-SECUR,
  volume =       "29",
  number =       "8",
  pages =        "??--??",
  month =        nov,
  year =         "2010",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:22 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2011:Ca,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "1",
  pages =        "iii--iii",
  month =        jan,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:22 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000216",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Spafford:2011:Ea,
  author =       "Eugene H. Spafford",
  title =        "Editorial",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "1",
  pages =        "1--1",
  month =        jan,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:22 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481000115X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Spafford:2011:STP,
  author =       "Eugene H. Spafford",
  title =        "Security, technology, publishing, and ethics (part
                 {II})",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "1",
  pages =        "2--3",
  month =        jan,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:22 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810001161",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sadan:2011:WUS,
  author =       "Zac Sadan and David Schwartz",
  title =        "{WhiteScript}: Using social network analysis
                 parameters to balance between browser usability and
                 malware exposure",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "1",
  pages =        "4--12",
  month =        jan,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:22 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000842",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gu:2011:SSP,
  author =       "Qijun Gu and Christopher Ferguson and Rizwan Noorani",
  title =        "A study of self-propagating mal-packets in sensor
                 networks: Attacks and defenses",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "1",
  pages =        "13--27",
  month =        jan,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:22 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000854",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guo:2011:ENI,
  author =       "Hua Guo and Yi Mu and Zhoujun Li and Xiyong Zhang",
  title =        "An efficient and non-interactive hierarchical key
                 agreement protocol",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "1",
  pages =        "28--34",
  month =        jan,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:22 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000866",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Khan:2011:DCB,
  author =       "Hassan Khan and Mobin Javed and Syed Ali Khayam and
                 Fauzan Mirza",
  title =        "Designing a cluster-based covert channel to evade disk
                 investigation and forensics",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "1",
  pages =        "35--49",
  month =        jan,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:22 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481000088X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Woo:2011:MVD,
  author =       "Sung-Whan Woo and HyunChul Joh and Omar H. Alhazmi and
                 Yashwant K. Malaiya",
  title =        "Modeling vulnerability discovery process in {Apache}
                 and {IIS HTTP} servers",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "1",
  pages =        "50--62",
  month =        jan,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:22 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000908",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Xenakis:2011:CEI,
  author =       "Christos Xenakis and Christoforos Panos and Ioannis
                 Stavrakakis",
  title =        "A comparative evaluation of intrusion detection
                 architectures for mobile ad hoc networks",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "1",
  pages =        "63--80",
  month =        jan,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:22 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481000091X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2011:ITAa,
  author =       "Anonymous",
  title =        "{IFIP TC11} --- Aims, Scope and Technical Committee",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "1",
  pages =        "81--85",
  month =        jan,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:22 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000071",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2011:ICC,
  author =       "Anonymous",
  title =        "{IFIPTM 2011} --- Call for Contributions",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "1",
  pages =        "86--86",
  month =        jan,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:22 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000101",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2011:CMa,
  author =       "Anonymous",
  title =        "Call for membership",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "1",
  pages =        "87--87",
  month =        jan,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:22 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000113",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2011:WCP,
  author =       "Anonymous",
  title =        "{WISE 7} --- Call for Papers",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "1",
  pages =        "88--88",
  month =        jan,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:22 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000125",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2011:IEBa,
  author =       "Anonymous",
  title =        "{IFC} --- Editorial Board",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "1",
  pages =        "ifc--ifc",
  month =        jan,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:22 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000186",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2011:PJa,
  author =       "Anonymous",
  title =        "Pages 1--88 ({January 2011})",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "1",
  pages =        "??--??",
  month =        jan,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:22 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2011:Cb,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "2--3",
  pages =        "iii--iii",
  month =        mar,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:23 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000344",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2011:Cc,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "2--3",
  pages =        "iii--iii",
  month =        mar,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:23 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000344",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2011:Cd,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "2--3",
  pages =        "iii--iii",
  month =        mar,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:24 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000344",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gritzaliz:2011:E,
  author =       "Dimitris Gritzaliz and James Joshi",
  title =        "Editorial",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "2--3",
  pages =        "89--90",
  month =        mar,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:24 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810001094",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rao:2011:FGI,
  author =       "Prathima Rao and Dan Lin and Elisa Bertino and Ninghui
                 Li and Jorge Lobo",
  title =        "Fine-grained integration of access control policies",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "2--3",
  pages =        "91--107",
  month =        mar,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:24 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000891",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Carminati:2011:SWB,
  author =       "Barbara Carminati and Elena Ferrari and Raymond
                 Heatherly and Murat Kantarcioglu and Bhavani
                 Thuraisingham",
  title =        "Semantic web-based social network access control",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "2--3",
  pages =        "108--115",
  month =        mar,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:24 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000799",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jin:2011:PCA,
  author =       "Jing Jin and Gail-Joon Ahn and Hongxin Hu and Michael
                 J. Covington and Xinwen Zhang",
  title =        "Patient-centric authorization framework for electronic
                 healthcare services",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "2--3",
  pages =        "116--127",
  month =        mar,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:24 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000805",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mondal:2011:SAG,
  author =       "Samrat Mondal and Shamik Sural and Vijayalakshmi
                 Atluri",
  title =        "Security analysis of {GTRBAC} and its variants using
                 model checking",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "2--3",
  pages =        "128--147",
  month =        mar,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:24 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000817",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Stoller:2011:SRA,
  author =       "Scott D. Stoller and Ping Yang and Mikhail I. Gofman
                 and C. R. Ramakrishnan",
  title =        "Symbolic reachability analysis for parameterized
                 administrative role-based access control",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "2--3",
  pages =        "148--164",
  month =        mar,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:24 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810000787",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2011:ITAb,
  author =       "Anonymous",
  title =        "{IFIP TC11} --- Aims, Scope and Technical Committee",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "2--3",
  pages =        "165--169",
  month =        mar,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:24 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000356",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2011:HCP,
  author =       "Anonymous",
  title =        "{HAISA} --- Call for papers",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "2--3",
  pages =        "170--170",
  month =        mar,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:24 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000393",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2011:IEBb,
  author =       "Anonymous",
  title =        "{IFC} --- Editorial Board",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "2--3",
  pages =        "ifc--ifc",
  month =        mar,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:24 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000319",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2011:Ce,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "4",
  pages =        "iii--iii",
  month =        jun,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:24 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000563",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Spafford:2011:Eb,
  author =       "Eugene H. Spafford",
  title =        "Editorial",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "4",
  pages =        "171--171",
  month =        jun,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:24 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000496",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ma:2011:UCC,
  author =       "Xiongfeng Ma and Chi-Hang Fred Fung and Jean-Christian
                 Boileau and H. F. Chau",
  title =        "Universally composable and customizable
                 post-processing for practical quantum key
                 distribution",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "4",
  pages =        "172--177",
  month =        jun,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:24 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810001021",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Breaux:2011:LRS,
  author =       "Travis D. Breaux and David L. Baumer",
  title =        "Legally ``reasonable'' security requirements: a
                 10-year {FTC} retrospective",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "4",
  pages =        "178--193",
  month =        jun,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:24 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810001124",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chabot:2011:EEP,
  author =       "Hugues Chabot and Rapha{\"e}l Khoury and Nadia Tawbi",
  title =        "Extending the enforcement power of truncation monitors
                 using static analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "4",
  pages =        "194--207",
  month =        jun,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:24 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810001136",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gunson:2011:UPS,
  author =       "Nancie Gunson and Diarmid Marshall and Hazel Morton
                 and Mervyn Jack",
  title =        "User perceptions of security and usability of
                 single-factor and two-factor authentication in
                 automated telephone banking",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "4",
  pages =        "208--220",
  month =        jun,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:24 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404810001148",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ariu:2011:HID,
  author =       "Davide Ariu and Roberto Tronci and Giorgio Giacinto",
  title =        "{\em {HMMPayl}}: an intrusion detection system based
                 on Hidden {Markov} Models",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "4",
  pages =        "221--241",
  month =        jun,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:24 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000022",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Moller:2011:MBU,
  author =       "Sebastian M{\"o}ller and Noam Ben-Asher and
                 Klaus-Peter Engelbrecht and Roman Englert and Joachim
                 Meyer",
  title =        "Modeling the behavior of users who are confronted with
                 security mechanisms",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "4",
  pages =        "242--256",
  month =        jun,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:24 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000423",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Basagiannis:2011:QAC,
  author =       "S. Basagiannis and S. Petridou and N. Alexiou and G.
                 Papadimitriou and P. Katsaros",
  title =        "Quantitative analysis of a certified e-mail protocol
                 in mobile environments: a probabilistic model checking
                 approach",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "4",
  pages =        "257--272",
  month =        jun,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:24 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000435",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shih:2011:SMI,
  author =       "Dong-Her Shih and David C. Yen and Chih-Hung Cheng and
                 Ming-Hung Shih",
  title =        "A secure multi-item e-auction mechanism with bid
                 privacy",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "4",
  pages =        "273--287",
  month =        jun,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:24 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000460",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2011:ITAc,
  author =       "Anonymous",
  title =        "{IFIP TC11} --- Aims, Scope and Technical Committee",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "4",
  pages =        "288--292",
  month =        jun,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:24 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000575",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2011:CMb,
  author =       "Anonymous",
  title =        "Call for membership",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "4",
  pages =        "293--293",
  month =        jun,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:24 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000605",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2011:IEBc,
  author =       "Anonymous",
  title =        "{IFC} --- Editorial Board",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "4",
  pages =        "ifc--ifc",
  month =        jun,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:24 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000538",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2011:PJb,
  author =       "Anonymous",
  title =        "Pages 171--294 ({June 2011})",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "4",
  pages =        "??--??",
  month =        jun,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:24 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2011:Cf,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "5",
  pages =        "iii--iii",
  month =        jul,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:24 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000782",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Xiang:2011:EAN,
  author =       "Yang Xiang and Jiankun Hu and Wanlei Zhou",
  title =        "Editorial: Advances in network and system security",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "5",
  pages =        "295--296",
  month =        jul,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:24 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000708",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tapiador:2011:MMA,
  author =       "Juan E. Tapiador and John A. Clark",
  title =        "Masquerade mimicry attack detection: a randomised
                 approach",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "5",
  pages =        "297--310",
  month =        jul,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:24 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000654",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2011:PFB,
  author =       "Peng Zhang and Jiankun Hu and Cai Li and Mohammed
                 Bennamoun and Vijayakumar Bhagavatula",
  title =        "A pitfall in fingerprint bio-cryptographic key
                 generation",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "5",
  pages =        "311--319",
  month =        jul,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:24 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000459",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2011:HAB,
  author =       "Guojun Wang and Qin Liu and Jie Wu and Minyi Guo",
  title =        "Hierarchical attribute-based encryption and scalable
                 user revocation for sharing data in cloud servers",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "5",
  pages =        "320--331",
  month =        jul,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:24 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000678",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sun:2011:IPT,
  author =       "Xiaoxun Sun and Hua Wang and Jiuyong Li and Yanchun
                 Zhang",
  title =        "Injecting purpose and trust into data anonymisation",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "5",
  pages =        "332--345",
  month =        jul,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:24 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000666",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2011:ITAd,
  author =       "Anonymous",
  title =        "{IFIP TC11} --- Aims, Scope and Technical Committee",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "5",
  pages =        "346--350",
  month =        jul,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:24 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000794",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2011:IEBd,
  author =       "Anonymous",
  title =        "{IFC} --- Editorial Board",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "5",
  pages =        "ifc--ifc",
  month =        jul,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:24 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000757",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2011:Cg,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "6--7",
  pages =        "iii--iii",
  month =        sep # "\slash " # oct,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:25 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000903",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2011:Ch,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "6--7",
  pages =        "iii--iii",
  month =        sep # "\slash " # oct,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:25 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000903",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2011:Ci,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "6--7",
  pages =        "iii--iii",
  month =        sep # "\slash " # oct,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:26 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000903",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Spafford:2011:Ec,
  author =       "Eugene H. Spafford",
  title =        "Editorial",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "6--7",
  pages =        "351--352",
  month =        sep # "\slash " # oct,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:26 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000733",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Davis:2011:DPA,
  author =       "Jonathan J. Davis and Andrew J. Clark",
  title =        "Data preprocessing for anomaly based network intrusion
                 detection: a review",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "6--7",
  pages =        "353--375",
  month =        sep # "\slash " # oct,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:26 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000691",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rekhis:2011:LBA,
  author =       "Slim Rekhis and Noureddine Boudriga",
  title =        "Logic-based approach for digital forensic
                 investigation in communication Networks",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "6--7",
  pages =        "376--396",
  month =        sep # "\slash " # oct,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:26 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000447",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Martinez-Moyano:2011:MBC,
  author =       "Ignacio J. Martinez-Moyano and Stephen H. Conrad and
                 David F. Andersen",
  title =        "Modeling behavioral considerations related to
                 information security",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "6--7",
  pages =        "397--409",
  month =        sep # "\slash " # oct,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:26 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000472",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Julisch:2011:CDB,
  author =       "Klaus Julisch and Christophe Suter and Thomas Woitalla
                 and Olaf Zimmermann",
  title =        "Compliance by design --- Bridging the chasm between
                 auditors and {IT} architects",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "6--7",
  pages =        "410--426",
  month =        sep # "\slash " # oct,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:26 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000514",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Giot:2011:UKD,
  author =       "Romain Giot and Mohamad El-Abed and Baptiste Hemery
                 and Christophe Rosenberger",
  title =        "Unconstrained keystroke dynamics authentication with
                 shared secret",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "6--7",
  pages =        "427--445",
  month =        sep # "\slash " # oct,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:26 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000502",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Pereniguez:2011:PUP,
  author =       "F. Pereniguez and R. Marin-Lopez and G. Kambourakis
                 and S. Gritzalis and A. F. Gomez",
  title =        "{PrivaKERB}: a user privacy framework for {Kerberos}",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "6--7",
  pages =        "446--463",
  month =        sep # "\slash " # oct,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:26 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000617",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tauber:2011:SCM,
  author =       "Arne Tauber",
  title =        "A survey of certified mail systems provided on the
                 {Internet}",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "6--7",
  pages =        "464--485",
  month =        sep # "\slash " # oct,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:26 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000629",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Posey:2011:UMA,
  author =       "Clay Posey and Rebecca J. Bennett and Tom L. Roberts",
  title =        "Understanding the mindset of the abusive insider: an
                 examination of insiders' causal reasoning following
                 internal security changes",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "6--7",
  pages =        "486--497",
  month =        sep # "\slash " # oct,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:26 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000630",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sachan:2011:RVD,
  author =       "Amit Sachan and Sabu Emmanuel",
  title =        "Rights violation detection in multi-level digital
                 rights management system",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "6--7",
  pages =        "498--513",
  month =        sep # "\slash " # oct,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:26 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000642",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yuxin:2011:FRS,
  author =       "Ding Yuxin and Yuan Xuebing and Zhou Di and Dong Li
                 and An Zhanchao",
  title =        "Feature representation and selection in malicious code
                 detection methods based on static system calls",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "6--7",
  pages =        "514--524",
  month =        sep # "\slash " # oct,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:26 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481100068X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2011:TCS,
  author =       "Zonghua Zhang and Farid Na{\"\i}t-Abdesselam and
                 Pin-Han Ho and Youki Kadobayashi",
  title =        "Toward cost-sensitive self-optimizing anomaly
                 detection and response in autonomic networks",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "6--7",
  pages =        "525--537",
  month =        sep # "\slash " # oct,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:26 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481100071X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yang:2011:CTI,
  author =       "Jianhua Yang and David Woolbright",
  title =        "Correlating {TCP\slash IP} Packet contexts to detect
                 stepping-stone intrusion",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "6--7",
  pages =        "538--546",
  month =        sep # "\slash " # oct,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:26 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000721",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2011:ITAe,
  author =       "Anonymous",
  title =        "{IFIP TC11} --- Aims, Scope and Technical Committee",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "6--7",
  pages =        "547--551",
  month =        sep # "\slash " # oct,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:26 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000915",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2011:IEBe,
  author =       "Anonymous",
  title =        "{IFC} --- Editorial Board",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "6--7",
  pages =        "ifc--ifc",
  month =        sep # "\slash " # oct,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:26 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000873",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2011:PSO,
  author =       "Anonymous",
  title =        "Pages 351--552 ({September--October 2011})",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "6--7",
  pages =        "??--??",
  month =        sep # "\slash " # oct,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:26 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2011:Cj,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "8",
  pages =        "iii--iv",
  month =        nov,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:26 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001271",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Spafford:2011:Ef,
  author =       "Eugene H. Spafford",
  title =        "Editorial for 30/8",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "8",
  pages =        "553--554",
  month =        nov,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:26 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001209",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2011:DCS,
  author =       "Da Zhang and Chai Kiat Yeo",
  title =        "Distributed Court System for intrusion detection in
                 mobile ad hoc networks",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "8",
  pages =        "555--570",
  month =        nov,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:26 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001155",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jaeger:2011:CUC,
  author =       "Trent Jaeger and Paul C. van Oorschot and Glenn
                 Wurster",
  title =        "Countering unauthorized code execution on commodity
                 kernels: a survey of common interfaces allowing kernel
                 code modification",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "8",
  pages =        "571--579",
  month =        nov,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:26 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001143",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Arnellos:2011:FDS,
  author =       "Argyris Arnellos and Dimitrios Lekkas and Dimitrios
                 Zissis and Thomas Spyrou and John Darzentas",
  title =        "Fair digital signing: the structural reliability of
                 signed documents",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "8",
  pages =        "580--596",
  month =        nov,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:26 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481100112X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mallesh:2011:ASD,
  author =       "Nayantara Mallesh and Matthew Wright",
  title =        "An analysis of the statistical disclosure attack and
                 receiver-bound cover",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "8",
  pages =        "597--612",
  month =        nov,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:26 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001118",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gascon:2011:AUD,
  author =       "Hugo Gascon and Agustin Orfila and Jorge Blasco",
  title =        "Analysis of update delays in signature-based network
                 intrusion detection systems",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "8",
  pages =        "613--624",
  month =        nov,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:26 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001106",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kolias:2011:SII,
  author =       "C. Kolias and G. Kambourakis and M. Maragoudakis",
  title =        "Swarm intelligence in intrusion detection: a survey",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "8",
  pages =        "625--642",
  month =        nov,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:26 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481100109X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Makri:2011:CRG,
  author =       "Eleftheria Makri and Elisavet Konstantinou",
  title =        "Constant round group key agreement protocols: a
                 comparative study",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "8",
  pages =        "643--678",
  month =        nov,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:26 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001088",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mavrogiannopoulos:2011:TSM,
  author =       "Nikos Mavrogiannopoulos and Nessim Kisserli and Bart
                 Preneel",
  title =        "A taxonomy of self-modifying code for obfuscation",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "8",
  pages =        "679--691",
  month =        nov,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:26 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001076",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Callegari:2011:CSW,
  author =       "C. Callegari and S. Giordano and M. Pagano and T.
                 Pepe",
  title =        "Combining sketches and wavelet analysis for multi
                 time-scale network anomaly detection",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "8",
  pages =        "692--704",
  month =        nov,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:26 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001064",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bella:2011:EPC,
  author =       "Giampaolo Bella and Rosario Giustolisi and Salvatore
                 Riccobene",
  title =        "Enforcing privacy in e-commerce by balancing anonymity
                 and trust",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "8",
  pages =        "705--718",
  month =        nov,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:26 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001052",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Choo:2011:CTL,
  author =       "Kim-Kwang Raymond Choo",
  title =        "The cyber threat landscape: Challenges and future
                 research directions",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "8",
  pages =        "719--731",
  month =        nov,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:26 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001040",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Huang:2011:MDU,
  author =       "Lin Huang and Mark Stamp",
  title =        "Masquerade detection using profile hidden {Markov}
                 models",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "8",
  pages =        "732--747",
  month =        nov,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:26 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001003",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Fuchs:2011:RIS,
  author =       "L. Fuchs and G. Pernul and R. Sandhu",
  title =        "Roles in information security --- a survey and
                 classification of the research area",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "8",
  pages =        "748--769",
  month =        nov,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:26 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481100099X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Okolica:2011:WDM,
  author =       "James S. Okolica and Gilbert L. Peterson",
  title =        "{Windows} driver memory analysis: a reverse
                 engineering methodology",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "8",
  pages =        "770--779",
  month =        nov,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:26 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000988",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhou:2011:EDR,
  author =       "GuangXu Zhou and Murat Demirer and Coskun Bayrak and
                 Licheng Wang",
  title =        "Enable delegation for {RBAC} with Secure Authorization
                 Certificate",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "8",
  pages =        "780--790",
  month =        nov,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:26 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000976",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rrushi:2011:EBV,
  author =       "Julian Rrushi and Ehsan Mokhtari and Ali A. Ghorbani",
  title =        "Estimating botnet virulence within mathematical models
                 of botnet propagation dynamics",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "8",
  pages =        "791--802",
  month =        nov,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:26 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000964",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Martin:2011:CUA,
  author =       "Nigel Martin and John Rice",
  title =        "Cybercrime: Understanding and addressing the concerns
                 of stakeholders",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "8",
  pages =        "803--814",
  month =        nov,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:26 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481100085X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Charanek:2011:VEE,
  author =       "Elias Abou Charanek and Hoseb Dermanilian and Imad
                 Elhajj and Ayman Kayssi and Ali Chehab",
  title =        "{$ E^2 $ VoIP$^2$}: Energy efficient voice over {IP}
                 privacy",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "8",
  pages =        "815--829",
  month =        nov,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:26 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000848",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lee:2011:IMS,
  author =       "Jung-San Lee and Ming-Huang Hsieh",
  title =        "An interactive mobile {SMS} confirmation method using
                 secret sharing technique",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "8",
  pages =        "830--839",
  month =        nov,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:26 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811000836",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2011:IEBf,
  author =       "Anonymous",
  title =        "{IFC} --- Editorial Board",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "8",
  pages =        "ifc--ifc",
  month =        nov,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:26 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001246",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2011:PN,
  author =       "Anonymous",
  title =        "Pages 553--840 ({November 2011})",
  journal =      j-COMPUT-SECUR,
  volume =       "30",
  number =       "8",
  pages =        "??--??",
  month =        nov,
  year =         "2011",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:26 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2012:Ca,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "1",
  pages =        "iii--iii",
  month =        feb,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:27 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481100157X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Spafford:2012:Ea,
  author =       "Eugene H. Spafford",
  title =        "Editorial",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "1",
  pages =        "1--2",
  month =        feb,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:27 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001520",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Leithner:2012:AF,
  author =       "Manuel Leithner and Edgar Weippl",
  title =        "{Android} forensics",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "1",
  pages =        "3--3",
  month =        feb,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:27 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001301",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mana:2012:TNB,
  author =       "Antonio Ma{\~n}a and Hristo Koshutanski and Ernesto J.
                 P{\'e}rez",
  title =        "A trust negotiation based security framework for
                 service provisioning in load-balancing clusters",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "1",
  pages =        "4--25",
  month =        feb,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:27 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001428",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kulekci:2012:SBW,
  author =       "M. Oguzhan K{\"u}lekci",
  title =        "On scrambling the {Burrows--Wheeler} transform to
                 provide privacy in lossless compression",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "1",
  pages =        "26--32",
  month =        feb,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:27 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/datacompression.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001416",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yang:2012:RHA,
  author =       "Gaobo Yang and Ning Chen and Qin Jiang",
  title =        "A robust hashing algorithm based on {SURF} for video
                 copy detection",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "1",
  pages =        "33--39",
  month =        feb,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:27 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/hash.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001404",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bhatnagar:2012:NRA,
  author =       "Gaurav Bhatnagar and Q. M. Jonathan Wu and
                 Balasubramanian Raman",
  title =        "A new robust adjustable logo watermarking scheme",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "1",
  pages =        "40--58",
  month =        feb,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:27 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001398",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhao:2012:TRS,
  author =       "Xingwen Zhao and Fangguo Zhang",
  title =        "Tracing and revoking scheme for dynamic privileges
                 against pirate rebroadcast",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "1",
  pages =        "59--69",
  month =        feb,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:27 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001386",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mou:2012:FEC,
  author =       "Sheng Mou and Zhiwen Zhao and Sisi Jiang and Zushun Wu
                 and Jiaojiao Zhu",
  title =        "Feature extraction and classification algorithm for
                 detecting complex covert timing channel",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "1",
  pages =        "70--82",
  month =        feb,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:27 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001349",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ifinedo:2012:UIS,
  author =       "Princely Ifinedo",
  title =        "Understanding information systems security policy
                 compliance: an integration of the theory of planned
                 behavior and the protection motivation theory",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "1",
  pages =        "83--95",
  month =        feb,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:27 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001337",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rodero-Merino:2012:BSP,
  author =       "Luis Rodero-Merino and Luis M. Vaquero and Eddy Caron
                 and Adrian Muresan and Fr{\'e}d{\'e}ric Desprez",
  title =        "Building safe {PaaS} clouds: a survey on security in
                 multitenant software platforms",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "1",
  pages =        "96--108",
  month =        feb,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:27 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001313",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Stefan:2012:RKD,
  author =       "Deian Stefan and Xiaokui Shu and Danfeng (Daphne)
                 Yao",
  title =        "Robustness of keystroke-dynamics based biometrics
                 against synthetic forgeries",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "1",
  pages =        "109--121",
  month =        feb,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:27 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001179",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lacey:2012:RUR,
  author =       "T. H. Lacey and R. F. Mills and B. E. Mullins and R.
                 A. Raines and M. E. Oxley and S. K. Rogers",
  title =        "{RIPsec} --- Using reputation-based multilayer
                 security to protect {MANETs}",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "1",
  pages =        "122--136",
  month =        feb,
  year =         "2012",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2011.09.005",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:27 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001167",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dube:2012:MTR,
  author =       "T. Dube and R. Raines and G. Peterson and K. Bauer and
                 M. Grimaila and S. Rogers",
  title =        "Malware target recognition via static heuristics",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "1",
  pages =        "137--147",
  month =        feb,
  year =         "2012",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2011.09.002",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:27 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001131",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2012:IEBa,
  author =       "Anonymous",
  title =        "{IFC} --- Editorial Board",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "1",
  pages =        "ifc--ifc",
  month =        feb,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:27 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001544",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2012:PF,
  author =       "Anonymous",
  title =        "Pages 1--148 ({February 2012})",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "1",
  pages =        "??--??",
  month =        feb,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:27 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2012:Cb,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "2",
  pages =        "iii--iii",
  month =        mar,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:27 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000302",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Spafford:2012:Eb,
  author =       "Eugene H. Spafford",
  title =        "Editorial",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "2",
  pages =        "149--150",
  month =        mar,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:27 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000168",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Al-Assam:2012:SEB,
  author =       "Hisham Al-Assam and Sabah Jassim",
  title =        "Security evaluation of biometric keys",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "2",
  pages =        "151--163",
  month =        mar,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:27 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000065",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Holm:2012:PAN,
  author =       "Hannes Holm",
  title =        "Performance of automated network vulnerability
                 scanning at remediating security issues",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "2",
  pages =        "164--175",
  month =        mar,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:27 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001696",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wei:2012:TGD,
  author =       "Jinpeng Wei and Calton Pu",
  title =        "Toward a general defense against kernel queue hooking
                 attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "2",
  pages =        "176--191",
  month =        mar,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:27 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001507",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Xiao:2012:MFR,
  author =       "Da Xiao and Yan Yang and Wenbin Yao and Chunhua Wu and
                 Jianyi Liu and Yixian Yang",
  title =        "Multiple-File Remote Data Checking for cloud storage",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "2",
  pages =        "192--205",
  month =        mar,
  year =         "2012",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2011.12.005",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:27 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001489",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liginlal:2012:HPR,
  author =       "Divakaran Liginlal and Inkook Sim and Lara Khansa and
                 Paul Fearn",
  title =        "{HIPAA} Privacy Rule compliance: an interpretive study
                 using {Norman}'s action theory",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "2",
  pages =        "206--220",
  month =        mar,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:27 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001453",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rhee:2012:UOI,
  author =       "Hyeun-Suk Rhee and Young U. Ryu and Cheong-Tag Kim",
  title =        "Unrealistic optimism on information security
                 management",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "2",
  pages =        "221--232",
  month =        mar,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:27 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001441",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chung:2012:HQB,
  author =       "Yu-Chi Chung and Ming-Chuan Wu and Yih-Chang Chen and
                 Wen-Kui Chang",
  title =        "A Hot Query Bank approach to improve detection
                 performance against {SQL} injection attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "2",
  pages =        "233--248",
  month =        mar,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:27 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481100143X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Michael:2012:SRM,
  author =       "Katina Michael",
  title =        "Security Risk Management: Building an Information
                 Security Risk Management Program from the Ground Up",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "2",
  pages =        "249--250",
  month =        mar,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:27 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001660",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bayuk:2012:CA,
  author =       "Jennifer L. Bayuk",
  title =        "Cyber Attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "2",
  pages =        "251--251",
  month =        mar,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:27 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001519",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Leithner:2012:CPT,
  author =       "Manuel Leithner and Edgar Weippl",
  title =        "Coding for Penetration Testers",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "2",
  pages =        "252--252",
  month =        mar,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:27 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001490",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Macfarlane:2012:FSP,
  author =       "Richard Macfarlane and William Buchanan and Elias
                 Ekonomou and Omair Uthmani and Lu Fan and Owen Lo",
  title =        "Formal security policy implementations in network
                 firewalls",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "2",
  pages =        "253--270",
  month =        mar,
  year =         "2012",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2011.10.003",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:27 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001192",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2012:IEBb,
  author =       "Anonymous",
  title =        "{IFC} --- Editorial Board",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "2",
  pages =        "ifc--ifc",
  month =        mar,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:27 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000272",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2012:PMa,
  author =       "Anonymous",
  title =        "Pages 149--270 ({March 2012})",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "2",
  pages =        "??--??",
  month =        mar,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:27 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2012:Cc,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "3",
  pages =        "iii--iii",
  month =        may,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:28 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481200048X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2012:Ea,
  author =       "Anonymous",
  title =        "Editorial",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "3",
  pages =        "271--272",
  month =        may,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:28 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000570",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Molina:2012:OEA,
  author =       "Maurizio Molina and Ignasi Paredes-Oliva and Wayne
                 Routly and Pere Barlet-Ros",
  title =        "Operational experiences with anomaly detection in
                 backbone networks",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "3",
  pages =        "273--285",
  month =        may,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:28 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000132",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Vorakulpipat:2012:PSR,
  author =       "Chalee Vorakulpipat and Vasaka Visoottiviseth and
                 Siwaruk Siwamogsatham",
  title =        "Polite sender: a resource-saving spam email
                 countermeasure based on sender responsibilities and
                 recipient justifications",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "3",
  pages =        "286--298",
  month =        may,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:28 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000119",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Abramov:2012:MIA,
  author =       "Jenny Abramov and Omer Anson and Michal Dahan and
                 Peretz Shoval and Arnon Sturm",
  title =        "A methodology for integrating access control policies
                 within database development",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "3",
  pages =        "299--314",
  month =        may,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:28 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000089",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Karadsheh:2012:ASP,
  author =       "Louay Karadsheh",
  title =        "Applying security policies and service level agreement
                 to {IaaS} service model to enhance security and
                 transition",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "3",
  pages =        "315--326",
  month =        may,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:28 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000077",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lent:2012:EMB,
  author =       "Ricardo Lent",
  title =        "Evaluating a migration-based response to {DoS} attacks
                 in a system of distributed auctions",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "3",
  pages =        "327--343",
  month =        may,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:28 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000053",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Scholte:2012:TCN,
  author =       "Theodoor Scholte and Davide Balzarotti and Engin
                 Kirda",
  title =        "Have things changed now? {An} empirical study on input
                 validation vulnerabilities in web applications",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "3",
  pages =        "344--356",
  month =        may,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:28 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001684",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shiravi:2012:TDS,
  author =       "Ali Shiravi and Hadi Shiravi and Mahbod Tavallaee and
                 Ali A. Ghorbani",
  title =        "Toward developing a systematic approach to generate
                 benchmark datasets for intrusion detection",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "3",
  pages =        "357--374",
  month =        may,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:28 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001672",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2012:IEBc,
  author =       "Anonymous",
  title =        "{IFC} --- Editorial Board",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "3",
  pages =        "ifc--ifc",
  month =        may,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:28 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000454",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2012:PMb,
  author =       "Anonymous",
  title =        "Pages 271--374 ({May 2012})",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "3",
  pages =        "??--??",
  month =        may,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:28 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2012:FAI,
  author =       "Anonymous",
  title =        "Filler {AD:IFIP}",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "4",
  pages =        "i--i",
  month =        jun,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:28 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000764",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2012:Cd,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "4",
  pages =        "iii--iv",
  month =        jun,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:28 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000739",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2012:Eb,
  author =       "Anonymous",
  title =        "Editorial",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "4",
  pages =        "375--376",
  month =        jun,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:28 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000685",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zeng:2012:AIB,
  author =       "Ying Zeng and FenLin Liu and XiangYang Luo and ShiGuo
                 Lian",
  title =        "Abstract interpretation-based semantic framework for
                 software birthmark",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "4",
  pages =        "377--390",
  month =        jun,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:28 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000545",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Khan:2012:PAB,
  author =       "Muhammad Naeem Ahmed Khan",
  title =        "Performance analysis of {Bayesian} networks and neural
                 networks in classification of file system activities",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "4",
  pages =        "391--401",
  month =        jun,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:28 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000533",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhi-jun:2012:MBA,
  author =       "Wu Zhi-jun and Zhang Hai-tao and Wang Ming-hua and Pei
                 Bao-song",
  title =        "{MSABMS}-based approach of detecting {LDoS} attack",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "4",
  pages =        "402--417",
  month =        jun,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:28 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000521",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Nicholson:2012:SSL,
  author =       "A. Nicholson and S. Webber and S. Dyer and T. Patel
                 and H. Janicke",
  title =        "{SCADA} security in the light of Cyber-Warfare",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "4",
  pages =        "418--436",
  month =        jun,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:28 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000429",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sallam:2012:EBM,
  author =       "Ahmed I. Sallam and El-Sayed El-Rabaie and Osama S.
                 Faragallah",
  title =        "Encryption-based multilevel model for {DBMS}",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "4",
  pages =        "437--446",
  month =        jun,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:28 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000417",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shaikh:2012:DRB,
  author =       "Riaz Ahmed Shaikh and Kamel Adi and Luigi Logrippo",
  title =        "Dynamic risk-based decision methods for access control
                 systems",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "4",
  pages =        "447--464",
  month =        jun,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:28 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000399",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sun:2012:SBF,
  author =       "San-Tsai Sun and Kirstie Hawkey and Konstantin
                 Beznosov",
  title =        "Systematically breaking and fixing {OpenID} security:
                 Formal analysis, semi-automated empirical evaluation,
                 and practical countermeasures",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "4",
  pages =        "465--483",
  month =        jun,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:28 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000387",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kim:2012:PSP,
  author =       "Hyoungshick Kim and Jun Ho Huh",
  title =        "{PIN} selection policies: Are they really effective?",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "4",
  pages =        "484--496",
  month =        jun,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:28 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000363",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jung:2012:CCC,
  author =       "Youna Jung and James B. D. Joshi",
  title =        "{CRiBAC}: Community-centric role interaction based
                 access control model",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "4",
  pages =        "497--523",
  month =        jun,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:28 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000351",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ayuso:2012:FFC,
  author =       "Pablo Neira Ayuso and Rafael M. Gasca and Laurent
                 Lefevre",
  title =        "{FT}-{FW}: a cluster-based fault-tolerant architecture
                 for stateful firewalls",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "4",
  pages =        "524--539",
  month =        jun,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:28 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000156",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gouglidis:2012:DAC,
  author =       "Antonios Gouglidis and Ioannis Mavridis",
  title =        "{domRBAC}: an access control model for modern
                 collaborative systems",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "4",
  pages =        "540--556",
  month =        jun,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:28 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000144",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Blasco:2012:BIL,
  author =       "Jorge Blasco and Julio Cesar Hernandez-Castro and Juan
                 E. Tapiador and Arturo Ribagorda",
  title =        "Bypassing information leakage protection with trusted
                 applications",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "4",
  pages =        "557--568",
  month =        jun,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:28 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000120",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ksiezopolski:2012:QMQ,
  author =       "Bogdan Ksiezopolski",
  title =        "{QoP}-{ML}: Quality of protection modelling language
                 for cryptographic protocols",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "4",
  pages =        "569--596",
  month =        jun,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:28 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000107",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Pfleeger:2012:LBS,
  author =       "Shari Lawrence Pfleeger and Deanna D. Caputo",
  title =        "Leveraging behavioral science to mitigate cyber
                 security risk",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "4",
  pages =        "597--611",
  month =        jun,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:28 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001659",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{VanGundy:2012:NUR,
  author =       "Matthew {Van Gundy} and Hao Chen",
  title =        "{Noncespaces}: Using randomization to defeat
                 cross-site scripting attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "4",
  pages =        "612--628",
  month =        jun,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:28 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001477",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hudic:2012:PCC,
  author =       "Aleksandar Hudic and Edgar Weippl",
  title =        "Private Cloud Computing: Consolidation,
                 Virtualization, and Service-Oriented Infrastructure",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "4",
  pages =        "629--629",
  month =        jun,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:28 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/virtual-machines.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000612",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cuppens-Boulahia:2012:PTO,
  author =       "Nora Cuppens-Boulahia",
  title =        "Penetration Tester's Open Source Toolkit",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "4",
  pages =        "630--632",
  month =        jun,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:28 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/gnu.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000600",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Michael:2012:SCC,
  author =       "Katina Michael",
  title =        "Securing the Cloud: Cloud Computer Security Techniques
                 and Tactics",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "4",
  pages =        "633--633",
  month =        jun,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:28 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000569",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Michael:2012:BIS,
  author =       "Katina Michael",
  title =        "The Basics of Information Security: Understanding the
                 Fundamentals of {InfoSec} in Theory and Practice",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "4",
  pages =        "634--635",
  month =        jun,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:28 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000557",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Weippl:2012:ESE,
  author =       "Edgar Weippl and Manuel Leithner",
  title =        "Enterprise Security for the Executive",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "4",
  pages =        "636--636",
  month =        jun,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:28 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481200051X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Caelli:2012:CWT,
  author =       "William J. (Bill) Caelli",
  title =        "Cyber Warfare --- Techniques, Tactics and Tools for
                 Security Practitioners",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "4",
  pages =        "637--637",
  month =        jun,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:28 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000430",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Leithner:2012:TMS,
  author =       "Manuel Leithner and Edgar R. Weippl",
  title =        "{Thor}'s {Microsoft} Security {Bible}",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "4",
  pages =        "638--638",
  month =        jun,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:28 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000405",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Leithner:2012:XFD,
  author =       "Manuel Leithner and Edgar Weippl",
  title =        "{XBOX} 360 Forensics: a Digital Forensics Guide to
                 Examining Artifacts",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "4",
  pages =        "639--639",
  month =        jun,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:28 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000375",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2012:EBa,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "4",
  pages =        "ifc--ifc",
  month =        jun,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:28 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000703",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2012:PJa,
  author =       "Anonymous",
  title =        "Pages 375--640 ({June 2012})",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "4",
  pages =        "??--??",
  month =        jun,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:28 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2012:Ce,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "5",
  pages =        "iii--iii",
  month =        jul,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:29 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000880",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Spafford:2012:Ec,
  author =       "Eugene H. Spafford",
  title =        "Editorial",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "5",
  pages =        "641--642",
  month =        jul,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:29 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000934",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ahmad:2012:IRT,
  author =       "Atif Ahmad and Justin Hadgkiss and A. B. Ruighaver",
  title =        "Incident response teams --- Challenges in supporting
                 the organisational security function",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "5",
  pages =        "643--652",
  month =        jul,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:29 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000624",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Martinez:2012:SAM,
  author =       "Sergio Mart{\'\i}nez and David S{\'a}nchez and Aida
                 Valls",
  title =        "Semantic adaptive microaggregation of categorical
                 microdata",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "5",
  pages =        "653--672",
  month =        jul,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:29 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000648",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Padayachee:2012:TCI,
  author =       "Keshnee Padayachee",
  title =        "Taxonomy of compliant information security behavior",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "5",
  pages =        "673--680",
  month =        jul,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:29 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481200065X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Uzunov:2012:SDS,
  author =       "Anton V. Uzunov and Eduardo B. Fernandez and Katrina
                 Falkner",
  title =        "Securing distributed systems using patterns: a
                 survey",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "5",
  pages =        "681--703",
  month =        jul,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:29 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000661",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yan:2012:SMA,
  author =       "Diqun Yan and Rangding Wang and Xianmin Yu and Jie
                 Zhu",
  title =        "Steganography for {MP3} audio by exploiting the rule
                 of window switching",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "5",
  pages =        "704--716",
  month =        jul,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:29 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000673",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Uzun:2012:SLP,
  author =       "Yasin Uzun and Kemal Bicakci",
  title =        "A second look at the performance of neural networks
                 for keystroke dynamics using a publicly available
                 dataset",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "5",
  pages =        "717--726",
  month =        jul,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:29 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000636",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Callegari:2012:WCI,
  author =       "C. Callegari and S. Giordano and M. Pagano and T.
                 Pepe",
  title =        "{WAVE}-{CUSUM}: Improving {CUSUM} performance in
                 network anomaly detection by means of wavelet
                 analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "5",
  pages =        "727--735",
  month =        jul,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:29 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000788",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bayuk:2012:PP,
  author =       "Jennifer L. Bayuk",
  title =        "A programmer's perspective",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "5",
  pages =        "736--737",
  month =        jul,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:29 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481200079X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Leithner:2012:LTH,
  author =       "Manuel Leithner and Edgar Weippl",
  title =        "Low Tech Hacking",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "5",
  pages =        "738--738",
  month =        jul,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:29 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000806",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2012:EBb,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "5",
  pages =        "ifc--ifc",
  month =        jul,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:29 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000855",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2012:PJb,
  author =       "Anonymous",
  title =        "Pages 641--738 ({July 2012})",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "5",
  pages =        "??--??",
  month =        jul,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:29 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2012:Cf,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "6",
  pages =        "iii--iii",
  month =        sep,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:29 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001113",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Spafford:2012:Ed,
  author =       "Eugene H. Spafford",
  title =        "Editorial",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "6",
  pages =        "739--740",
  month =        sep,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:29 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001149",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Fu:2012:EHA,
  author =       "Anmin Fu and Yuqing Zhang and Zhenchao Zhu and Qi Jing
                 and Jingyu Feng",
  title =        "An efficient handover authentication scheme with
                 privacy preservation for {IEEE} 802.16m network",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "6",
  pages =        "741--749",
  month =        sep,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:29 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001009",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Khansa:2012:IHP,
  author =       "Lara Khansa and Deborah F. Cook and Tabitha James and
                 Olga Bruyaka",
  title =        "Impact of {HIPAA} provisions on the stock market value
                 of healthcare institutions, and information security
                 and other information technology firms",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "6",
  pages =        "750--770",
  month =        sep,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:29 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000995",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Castiglione:2012:ESM,
  author =       "Aniello Castiglione and Giuseppe Cattaneo and Maurizio
                 Cembalo and Alfredo De Santis and Pompeo Faruolo and
                 Fabio Petagna and Umberto Ferraro Petrillo",
  title =        "Engineering a secure mobile messaging framework",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "6",
  pages =        "771--781",
  month =        sep,
  year =         "2012",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2012.06.004",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:29 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481200096X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shiaeles:2012:RTD,
  author =       "Stavros N. Shiaeles and Vasilios Katos and Alexandros
                 S. Karakos and Basil K. Papadopoulos",
  title =        "Real time {DDoS} detection using fuzzy estimators",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "6",
  pages =        "782--790",
  month =        sep,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:29 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000922",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hsieh:2012:EHF,
  author =       "Wen-Bin Hsieh and Jenq-Shiou Leu",
  title =        "Exploiting hash functions to intensify the remote user
                 authentication scheme",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "6",
  pages =        "791--798",
  month =        sep,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:29 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/hash.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000910",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Michael:2012:HNG,
  author =       "Katina Michael",
  title =        "Hacking: the Next Generation",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "6",
  pages =        "799--799",
  month =        sep,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:29 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000971",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wedge:2012:BDF,
  author =       "Tim Wedge",
  title =        "The Basics of Digital Forensics",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "6",
  pages =        "800--800",
  month =        sep,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:29 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000983",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tsoumas:2012:ICW,
  author =       "Bill Tsoumas and Dimitris Gritzalis",
  title =        "Inside Cyber Warfare: Mapping the Cyber Underworld",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "6",
  pages =        "801--801",
  month =        sep,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:29 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000831",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mylonas:2012:PMA,
  author =       "Alexis Mylonas and Dimitris Gritzalis",
  title =        "Practical Malware Analysis: the Hands-On Guide to
                 Dissecting Malicious Software",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "6",
  pages =        "802--803",
  month =        sep,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:29 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000818",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2012:EBc,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "6",
  pages =        "ifc--ifc",
  month =        sep,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:29 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001083",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2012:PS,
  author =       "Anonymous",
  title =        "Pages 739--804 ({September 2012})",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "6",
  pages =        "??--??",
  month =        sep,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:29 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2012:Cg,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "7",
  pages =        "iii--iii",
  month =        oct,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:30 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001290",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2012:ECS,
  author =       "Anonymous",
  title =        "Editorial Computers and Security Special Issue
                 {IFIP\slash SEC 2010 ``Security and Privacy --- Silver
                 Linings in the Cloud''}",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "7",
  pages =        "805--805",
  month =        oct,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:30 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481200137X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Coull:2012:UDR,
  author =       "Scott E. Coull and Andrew M. White and Ting-Fang Yen
                 and Fabian Monrose and Michael K. Reiter",
  title =        "Understanding domain registration abuses",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "7",
  pages =        "806--815",
  month =        oct,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:30 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481200082X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hasan:2012:PPF,
  author =       "Omar Hasan and Lionel Brunie and Elisa Bertino",
  title =        "Preserving privacy of feedback providers in
                 decentralized reputation systems",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "7",
  pages =        "816--826",
  month =        oct,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:30 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001465",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Magazinius:2012:FID,
  author =       "Jonas Magazinius and Alejandro Russo and Andrei
                 Sabelfeld",
  title =        "On-the-fly inlining of dynamic security monitors",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "7",
  pages =        "827--843",
  month =        oct,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:30 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404811001180",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Colantonio:2012:BDD,
  author =       "Alessandro Colantonio and Roberto {Di Pietro} and Nino
                 Vincenzo Verde",
  title =        "A business-driven decomposition methodology for role
                 mining",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "7",
  pages =        "844--855",
  month =        oct,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:30 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812000090",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2012:EBd,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "7",
  pages =        "ifc--ifc",
  month =        oct,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:30 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001265",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2012:A,
  author =       "Anonymous",
  title =        "Announcement",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "8",
  pages =        "ii--ii",
  month =        nov,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:30 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001575",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2012:Ch,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "8",
  pages =        "iii--iii",
  month =        nov,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:30 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481200154X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2012:CP,
  author =       "Anonymous",
  title =        "Call for papers",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "8",
  pages =        "iii--iv",
  month =        nov,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:30 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001587",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Spafford:2012:Ee,
  author =       "Gene Spafford",
  title =        "Editorial",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "8",
  pages =        "857--858",
  month =        nov,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:30 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001691",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Qian:2012:MIS,
  author =       "Ying Qian and Yulin Fang and Jose J. Gonzalez",
  title =        "Managing information security risks during new
                 technology adoption",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "8",
  pages =        "859--869",
  month =        nov,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:30 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001368",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shi:2012:SED,
  author =       "Jie Shi and Yingjiu Li and Robert H. Deng",
  title =        "A secure and efficient discovery service system in
                 {EPCglobal} network",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "8",
  pages =        "870--885",
  month =        nov,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:30 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481200123X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Huang:2012:FQE,
  author =       "Yu-Lun Huang and Hsin-Yi Tsai",
  title =        "A framework for quantitative evaluation of parallel
                 control-flow obfuscation",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "8",
  pages =        "886--896",
  month =        nov,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:30 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001198",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shehab:2012:ACO,
  author =       "Mohamed Shehab and Anna Squicciarini and Gail-Joon Ahn
                 and Irini Kokkinou",
  title =        "Access control for online social networks third party
                 applications",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "8",
  pages =        "897--911",
  month =        nov,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:30 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001186",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yang:2012:OMS,
  author =       "Zhi Yang and Lihua Yin and Shuyuan Jin and Xingyuan
                 Chen",
  title =        "Optimal mining on security labels for decentralized
                 information flow control",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "8",
  pages =        "912--924",
  month =        nov,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:30 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001174",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mut-Puigserver:2012:SET,
  author =       "Maci{\`a} Mut-Puigserver and M. Magdalena
                 Payeras-Capell{\`a} and Josep-Llu{\'\i}s Ferrer-Gomila
                 and Arnau Vives-Guasch and Jordi Castell{\`a}-Roca",
  title =        "A survey of electronic ticketing applied to
                 transport",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "8",
  pages =        "925--939",
  month =        nov,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:30 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001058",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hjorth:2012:TDS,
  author =       "Theis Solberg Hjorth and Rune Torbensen",
  title =        "Trusted Domain: a security platform for home
                 automation",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "8",
  pages =        "940--955",
  month =        nov,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:30 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001046",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Alcaraz:2012:SKM,
  author =       "Cristina Alcaraz and Javier Lopez and Rodrigo Roman
                 and Hsiao-Hwa Chen",
  title =        "Selecting key management schemes for {WSN}
                 applications",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "8",
  pages =        "956--966",
  month =        nov,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:30 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001034",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rekhis:2012:HVT,
  author =       "Slim Rekhis and Noureddine Boudriga",
  title =        "A Hierarchical Visibility theory for formal digital
                 investigation of anti-forensic attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "8",
  pages =        "967--982",
  month =        nov,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:30 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001022",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Furnell:2012:PPE,
  author =       "Steven Furnell and Nathan Clarke",
  title =        "Power to the people? {The} evolving recognition of
                 human aspects of security",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "8",
  pages =        "983--988",
  month =        nov,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:30 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001228",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jardi-Cedo:2012:SPS,
  author =       "Roger Jard{\'\i}-Ced{\'o} and Jordi Pujol-Ahull{\'o}
                 and Jordi Castell{\`a}-Roca and Alexandre Viejo",
  title =        "Study on poll-site voting and verification systems",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "8",
  pages =        "989--1010",
  month =        nov,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:30 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001162",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bayuk:2012:WT,
  author =       "Jennifer L. Bayuk",
  title =        "Wishful thinking",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "8",
  pages =        "1011--1012",
  month =        nov,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:30 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001241",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Michael:2012:HSC,
  author =       "Katina Michael",
  title =        "Handbook on Securing Cyber-Physical Critical
                 Infrastructure: Foundations and Challenges",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "8",
  pages =        "1013--1013",
  month =        nov,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:30 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001150",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2012:EBe,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "8",
  pages =        "ifc--ifc",
  month =        nov,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:30 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001514",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2012:PN,
  author =       "Anonymous",
  title =        "Pages 857--1014 ({November 2012})",
  journal =      j-COMPUT-SECUR,
  volume =       "31",
  number =       "8",
  pages =        "??--??",
  month =        nov,
  year =         "2012",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:30 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2013:Ca,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "32",
  number =       "??",
  pages =        "iii--iv",
  month =        feb,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:31 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001873",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Spafford:2013:Ea,
  author =       "Eugene H. Spafford",
  title =        "Editorial",
  journal =      j-COMPUT-SECUR,
  volume =       "32",
  number =       "??",
  pages =        "v--v",
  month =        feb,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:31 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000035",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Toledo:2013:DFS,
  author =       "Nerea Toledo and Marivi Higuero and Jasone Astorga and
                 Marina Aguado and Jean Marie Bonnin",
  title =        "Design and formal security evaluation of {NeMHIP}: a
                 new secure and efficient network mobility management
                 protocol based on the Host Identity Protocol",
  journal =      j-COMPUT-SECUR,
  volume =       "32",
  number =       "??",
  pages =        "1--18",
  month =        feb,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:31 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001599",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2013:PF,
  author =       "Anonymous",
  title =        "Pages 1--270 ({February 2013})",
  journal =      j-COMPUT-SECUR,
  volume =       "32",
  number =       "??",
  pages =        "1--270",
  month =        feb,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:31 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Schmidt:2013:TFV,
  author =       "Andreas U. Schmidt and Andreas Leicher and Andreas
                 Brett and Yogendra Shah and Inhyok Cha",
  title =        "Tree-formed verification data for trusted platforms",
  journal =      j-COMPUT-SECUR,
  volume =       "32",
  number =       "??",
  pages =        "19--35",
  month =        feb,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:31 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481200140X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tan:2013:CRM,
  author =       "Hailun Tan and Diethelm Ostry and John Zic and Sanjay
                 Jha",
  title =        "A confidential and {DoS}-resistant multi-hop code
                 dissemination protocol for wireless sensor networks",
  journal =      j-COMPUT-SECUR,
  volume =       "32",
  number =       "??",
  pages =        "36--55",
  month =        feb,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:31 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001484",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Garfinkel:2013:DMT,
  author =       "Simson L. Garfinkel",
  title =        "Digital media triage with bulk data analysis and {\em
                 bulk\_extractor}",
  journal =      j-COMPUT-SECUR,
  volume =       "32",
  number =       "??",
  pages =        "56--72",
  month =        feb,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:31 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001472",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Reddy:2013:ADF,
  author =       "K. Reddy and H. S. Venter",
  title =        "The architecture of a digital forensic readiness
                 management system",
  journal =      j-COMPUT-SECUR,
  volume =       "32",
  number =       "??",
  pages =        "73--89",
  month =        feb,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:31 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001447",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Crossler:2013:FDB,
  author =       "Robert E. Crossler and Allen C. Johnston and Paul
                 Benjamin Lowry and Qing Hu and Merrill Warkentin and
                 Richard Baskerville",
  title =        "Future directions for behavioral information security
                 research",
  journal =      j-COMPUT-SECUR,
  volume =       "32",
  number =       "??",
  pages =        "90--101",
  month =        feb,
  year =         "2013",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2012.09.010",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:31 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001460",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Damopoulos:2013:KTT,
  author =       "D. Damopoulos and G. Kambourakis and S. Gritzalis",
  title =        "From keyloggers to touchloggers: Take the rough with
                 the smooth",
  journal =      j-COMPUT-SECUR,
  volume =       "32",
  number =       "??",
  pages =        "102--114",
  month =        feb,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:31 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001654",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lasc:2013:DDA,
  author =       "Ioana Lasc and Reiner Dojen and Tom Coffey",
  title =        "On the detection of desynchronisation attacks against
                 security protocols that use dynamic shared secrets",
  journal =      j-COMPUT-SECUR,
  volume =       "32",
  number =       "??",
  pages =        "115--129",
  month =        feb,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:31 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001678",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{DeMott:2013:SBF,
  author =       "Jared D. DeMott and Richard J. Enbody and William F.
                 Punch",
  title =        "Systematic bug finding and fault localization enhanced
                 with input data tracking",
  journal =      j-COMPUT-SECUR,
  volume =       "32",
  number =       "??",
  pages =        "130--157",
  month =        feb,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:31 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481200168X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2013:EAG,
  author =       "Shuzhen Wang and Zonghua Zhang and Youki Kadobayashi",
  title =        "Exploring attack graph for cost-benefit security
                 hardening: a probabilistic approach",
  journal =      j-COMPUT-SECUR,
  volume =       "32",
  number =       "??",
  pages =        "158--169",
  month =        feb,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:31 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001496",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Joaquim:2013:EEE,
  author =       "Rui Joaquim and Paulo Ferreira and Carlos Ribeiro",
  title =        "{EVIV}: an end-to-end verifiable {Internet} voting
                 system",
  journal =      j-COMPUT-SECUR,
  volume =       "32",
  number =       "??",
  pages =        "170--191",
  month =        feb,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:31 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001642",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lerch-Hostalot:2013:LMS,
  author =       "Daniel Lerch-Hostalot and David Meg{\'\i}as",
  title =        "{LSB} matching steganalysis based on patterns of pixel
                 differences and random embedding",
  journal =      j-COMPUT-SECUR,
  volume =       "32",
  number =       "??",
  pages =        "192--206",
  month =        feb,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:31 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001745",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Paulin:2013:USF,
  author =       "Alois Paulin and Tatjana Welzer",
  title =        "A universal system for fair non-repudiable certified
                 e-mail without a trusted third party",
  journal =      j-COMPUT-SECUR,
  volume =       "32",
  number =       "??",
  pages =        "207--218",
  month =        feb,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:31 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001757",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Schreuders:2013:SAA,
  author =       "Z. Cliffe Schreuders and Tanya McGill and Christian
                 Payne",
  title =        "The state of the art of application restrictions and
                 sandboxes: a survey of application-oriented access
                 controls and their shortfalls",
  journal =      j-COMPUT-SECUR,
  volume =       "32",
  number =       "??",
  pages =        "219--241",
  month =        feb,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:31 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001435",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guo:2013:SRB,
  author =       "Ken H. Guo",
  title =        "Security-related behavior in using information systems
                 in the workplace: a review and synthesis",
  journal =      j-COMPUT-SECUR,
  volume =       "32",
  number =       "??",
  pages =        "242--251",
  month =        feb,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:31 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001666",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jammalamadaka:2013:MAO,
  author =       "Ravi Chandra Jammalamadaka and Roberto Gamboni and
                 Sharad Mehrotra and Kent Seamons and Nalini
                 Venkatasubramanian",
  title =        "A middleware approach for outsourcing data securely",
  journal =      j-COMPUT-SECUR,
  volume =       "32",
  number =       "??",
  pages =        "252--266",
  month =        feb,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:31 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481200106X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Soupionis:2013:HV,
  author =       "Yannis Soupionis and Dimitris Gritzalis",
  title =        "Hacking {VoIP}",
  journal =      j-COMPUT-SECUR,
  volume =       "32",
  number =       "??",
  pages =        "267--267",
  month =        feb,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:31 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001423",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kandias:2013:MPT,
  author =       "Miltiadis Kandias and Dimitris Gritzalis",
  title =        "{Metasploit}: the Penetration Tester's Guide",
  journal =      j-COMPUT-SECUR,
  volume =       "32",
  number =       "??",
  pages =        "268--269",
  month =        feb,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:31 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001459",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2013:EBa,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "32",
  number =       "??",
  pages =        "ifc--ifc",
  month =        feb,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:31 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001848",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2013:Cb,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "33",
  number =       "??",
  pages =        "iii--iii",
  month =        mar,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:31 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000114",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2013:Ea,
  author =       "Anonymous",
  title =        "Editorial",
  journal =      j-COMPUT-SECUR,
  volume =       "33",
  number =       "??",
  pages =        "1--2",
  month =        mar,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:31 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000072",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kolkowska:2013:OPI,
  author =       "Ella Kolkowska and Gurpreet Dhillon",
  title =        "Organizational power and information security rule
                 compliance",
  journal =      j-COMPUT-SECUR,
  volume =       "33",
  number =       "??",
  pages =        "3--11",
  month =        mar,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:31 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001010",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Abramov:2013:TAS,
  author =       "Raz Abramov and Amir Herzberg",
  title =        "{TCP Ack} storm {DoS} attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "33",
  number =       "??",
  pages =        "12--27",
  month =        mar,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:31 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001411",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Montanari:2013:DSP,
  author =       "Mirko Montanari and Ellick Chan and Kevin Larson and
                 Wucherl Yoo and Roy H. Campbell",
  title =        "Distributed security policy conformance",
  journal =      j-COMPUT-SECUR,
  volume =       "33",
  number =       "??",
  pages =        "28--40",
  month =        mar,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:31 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001770",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Armando:2013:AFB,
  author =       "Alessandro Armando and Roberto Carbone and Luca
                 Compagna and Jorge Cu{\'e}llar and Giancarlo Pellegrino
                 and Alessandro Sorniotti",
  title =        "An authentication flaw in browser-based Single Sign-On
                 protocols: Impact and remediations",
  journal =      j-COMPUT-SECUR,
  volume =       "33",
  number =       "??",
  pages =        "41--58",
  month =        mar,
  year =         "2013",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2012.08.007",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:31 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001356",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Haenni:2013:GAP,
  author =       "Rolf Haenni and Reto E. Koenig",
  title =        "A generic approach to prevent board flooding attacks
                 in coercion-resistant electronic voting schemes",
  journal =      j-COMPUT-SECUR,
  volume =       "33",
  number =       "??",
  pages =        "59--69",
  month =        mar,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:31 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001381",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2013:EBb,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "33",
  number =       "??",
  pages =        "ifc--ifc",
  month =        mar,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:31 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000308",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2013:Cc,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "34",
  number =       "??",
  pages =        "iii--iii",
  month =        may,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:32 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000412",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2013:SIT,
  author =       "Anonymous",
  title =        "Special issue on trust in cyber, physical and social
                 computing: Call for papers",
  journal =      j-COMPUT-SECUR,
  volume =       "34",
  number =       "??",
  pages =        "iii--iii",
  month =        may,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:32 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000448",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Spafford:2013:Eb,
  author =       "Eugene H. Spafford",
  title =        "Editorial",
  journal =      j-COMPUT-SECUR,
  volume =       "34",
  number =       "??",
  pages =        "iv--iv",
  month =        may,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:32 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000473",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kussul:2013:AST,
  author =       "Olga Kussul and Nataliia Kussul and Sergii Skakun",
  title =        "Assessing security threat scenarios for utility-based
                 reputation model in grids",
  journal =      j-COMPUT-SECUR,
  volume =       "34",
  number =       "??",
  pages =        "1--15",
  month =        may,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:32 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000230",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2013:PM,
  author =       "Anonymous",
  title =        "Pages 1--140 ({May 2013})",
  journal =      j-COMPUT-SECUR,
  volume =       "34",
  number =       "??",
  pages =        "1--140",
  month =        may,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:32 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hassanzadeh:2013:OCI,
  author =       "Amin Hassanzadeh and Radu Stoleru",
  title =        "On the optimality of cooperative intrusion detection
                 for resource constrained wireless networks",
  journal =      j-COMPUT-SECUR,
  volume =       "34",
  number =       "??",
  pages =        "16--35",
  month =        may,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:32 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000060",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cho:2013:CFM,
  author =       "Gyu-Sang Cho",
  title =        "A computer forensic method for detecting timestamp
                 forgery in {NTFS}",
  journal =      j-COMPUT-SECUR,
  volume =       "34",
  number =       "??",
  pages =        "36--46",
  month =        may,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:32 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001721",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mylonas:2013:DSU,
  author =       "Alexios Mylonas and Anastasia Kastania and Dimitris
                 Gritzalis",
  title =        "Delegate the smartphone user? {Security} awareness in
                 smartphone platforms",
  journal =      j-COMPUT-SECUR,
  volume =       "34",
  number =       "??",
  pages =        "47--66",
  month =        may,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:32 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001733",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hernandez-Ardieta:2013:TSA,
  author =       "Jorge L. Hernandez-Ardieta and Ana I. Gonzalez-Tablas
                 and Jose M. de Fuentes and Benjamin Ramos",
  title =        "A taxonomy and survey of attacks on digital
                 signatures",
  journal =      j-COMPUT-SECUR,
  volume =       "34",
  number =       "??",
  pages =        "67--112",
  month =        may,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:32 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001794",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Salah:2013:ASW,
  author =       "Khaled Salah and Jose M. Alcaraz Calero and Jorge
                 Bernal Bernab{\'e} and Juan M. Mar{\'\i}n Perez and
                 Sherali Zeadally",
  title =        "Analyzing the security of {Windows 7} and {Linux} for
                 cloud computing",
  journal =      j-COMPUT-SECUR,
  volume =       "34",
  number =       "??",
  pages =        "113--122",
  month =        may,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:32 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/linux.bib;
                 http://www.math.utah.edu/pub/tex/bib/unix.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001800",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ramanathan:2013:PDI,
  author =       "Venkatesh Ramanathan and Harry Wechsler",
  title =        "Phishing detection and impersonated entity discovery
                 using {Conditional Random Field} and {Latent Dirichlet
                 Allocation}",
  journal =      j-COMPUT-SECUR,
  volume =       "34",
  number =       "??",
  pages =        "123--139",
  month =        may,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:32 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001812",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2013:EBc,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "34",
  number =       "??",
  pages =        "ifc--ifc",
  month =        may,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:32 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000382",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2013:Cd,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "35",
  number =       "??",
  pages =        "iii--iii",
  month =        jun,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:32 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000643",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2013:Ec,
  author =       "Anonymous",
  title =        "Editorial",
  journal =      j-COMPUT-SECUR,
  volume =       "35",
  number =       "??",
  pages =        "1--1",
  month =        jun,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:32 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000369",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Asghar:2013:EES,
  author =       "Muhammad Rizwan Asghar and Mihaela Ion and Giovanni
                 Russello and Bruno Crispo",
  title =        "{{\em ESPOON$_{\it ERBAC}$}}: Enforcing security
                 policies in outsourced environments",
  journal =      j-COMPUT-SECUR,
  volume =       "35",
  number =       "??",
  pages =        "2--24",
  month =        jun,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:32 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001824",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jerschow:2013:MSR,
  author =       "Yves Igor Jerschow and Martin Mauve",
  title =        "Modular square root puzzles: Design of
                 non-parallelizable and non-interactive client puzzles",
  journal =      j-COMPUT-SECUR,
  volume =       "35",
  number =       "??",
  pages =        "25--36",
  month =        jun,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:32 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001782",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Salim:2013:BAR,
  author =       "Farzad Salim and Jason Reid and Uwe Dulleck and Ed
                 Dawson",
  title =        "Budget-aware Role Based Access Control",
  journal =      j-COMPUT-SECUR,
  volume =       "35",
  number =       "??",
  pages =        "37--50",
  month =        jun,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:32 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481200171X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2013:EBd,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "35",
  number =       "??",
  pages =        "ifc--ifc",
  month =        jun,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:32 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000618",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2013:Ce,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "36",
  number =       "??",
  pages =        "iii--iii",
  month =        jul,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:32 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000734",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kim:2013:ALG,
  author =       "Su Yong Kim and Sungdeok Cha and Doo-Hwan Bae",
  title =        "Automatic and lightweight grammar generation for fuzz
                 testing",
  journal =      j-COMPUT-SECUR,
  volume =       "36",
  number =       "??",
  pages =        "1--11",
  month =        jul,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:32 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000254",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2013:PJ,
  author =       "Anonymous",
  title =        "Pages 1--68 ({July 2013})",
  journal =      j-COMPUT-SECUR,
  volume =       "36",
  number =       "??",
  pages =        "1--68",
  month =        jul,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:32 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Choo:2013:NPM,
  author =       "Kim-Kwang Raymond Choo",
  title =        "New payment methods: a review of 2010-2012 {FATF}
                 mutual evaluation reports",
  journal =      j-COMPUT-SECUR,
  volume =       "36",
  number =       "??",
  pages =        "12--26",
  month =        jul,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:32 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000278",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Fu:2013:VSP,
  author =       "Yulong Fu and Ousmane Kon{\'e}",
  title =        "Validation of security protocol implementations from
                 security objectives",
  journal =      j-COMPUT-SECUR,
  volume =       "36",
  number =       "??",
  pages =        "27--39",
  month =        jul,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:32 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000229",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhu:2013:NIC,
  author =       "Hegui Zhu and Cheng Zhao and Xiangde Zhang and
                 Lianping Yang",
  title =        "A novel iris and chaos-based random number generator",
  journal =      j-COMPUT-SECUR,
  volume =       "36",
  number =       "??",
  pages =        "40--48",
  month =        jul,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:32 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/prng.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000321",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{James:2013:UNB,
  author =       "Tabitha L. James and Lara Khansa and Deborah F. Cook
                 and Olga Bruyaka and Kellie B. Keeling",
  title =        "Using network-based text analysis to analyze trends in
                 {Microsoft}'s security innovations",
  journal =      j-COMPUT-SECUR,
  volume =       "36",
  number =       "??",
  pages =        "49--67",
  month =        jul,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:32 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000333",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2013:IEB,
  author =       "Anonymous",
  title =        "{IFC} --- Editorial Board",
  journal =      j-COMPUT-SECUR,
  volume =       "36",
  number =       "??",
  pages =        "ifc--ifc",
  month =        jul,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:32 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000709",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2013:Cf,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "37",
  number =       "??",
  pages =        "iii--iii",
  month =        sep,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:33 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001041",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2013:Ed,
  author =       "Anonymous",
  title =        "Editorial",
  journal =      j-COMPUT-SECUR,
  volume =       "37",
  number =       "??",
  pages =        "iv--v",
  month =        sep,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:33 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001053",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hamedheidari:2013:NAB,
  author =       "Sina Hamedheidari and Reza Rafeh",
  title =        "A novel agent-based approach to detect sinkhole
                 attacks in wireless sensor networks",
  journal =      j-COMPUT-SECUR,
  volume =       "37",
  number =       "??",
  pages =        "1--14",
  month =        sep,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:33 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000783",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2013:PS,
  author =       "Anonymous",
  title =        "Pages 1--228 ({September 2013})",
  journal =      j-COMPUT-SECUR,
  volume =       "37",
  number =       "??",
  pages =        "1--228",
  month =        sep,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:33 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jin:2013:MFB,
  author =       "Lei Jin and James B. D. Joshi and Mohd Anwar",
  title =        "Mutual-friend based attacks in social network
                 systems",
  journal =      j-COMPUT-SECUR,
  volume =       "37",
  number =       "??",
  pages =        "15--30",
  month =        sep,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:33 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000795",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{vanDeursen:2013:MIS,
  author =       "Nicole van Deursen and William J. Buchanan and
                 Alistair Duff",
  title =        "Monitoring information security risks within health
                 care",
  journal =      j-COMPUT-SECUR,
  volume =       "37",
  number =       "??",
  pages =        "31--45",
  month =        sep,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:33 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000813",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Roh:2013:WBC,
  author =       "Byeong-hee Roh and Ju Wan Kim and Ki-Yeol Ryu and
                 Jea-Tek Ryu",
  title =        "A whitelist-based countermeasure scheme using a
                 {Bloom} filter against {SIP} flooding attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "37",
  number =       "??",
  pages =        "46--61",
  month =        sep,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:33 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000771",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Riley:2013:FPT,
  author =       "Ryan Riley",
  title =        "A framework for prototyping and testing data-only
                 rootkit attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "37",
  number =       "??",
  pages =        "62--71",
  month =        sep,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:33 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000825",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Heckman:2013:ACD,
  author =       "Kristin E. Heckman and Michael J. Walsh and Frank J.
                 Stech and Todd A. O'Boyle and Stephen R. DiCato and
                 Audra F. Herber",
  title =        "Active cyber defense with denial and deception: a
                 cyber-wargame experiment",
  journal =      j-COMPUT-SECUR,
  volume =       "37",
  number =       "??",
  pages =        "72--77",
  month =        sep,
  year =         "2013",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2013.03.015",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:33 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481300076X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Savola:2013:QSM,
  author =       "Reijo M. Savola",
  title =        "Quality of security metrics and measurements",
  journal =      j-COMPUT-SECUR,
  volume =       "37",
  number =       "??",
  pages =        "78--90",
  month =        sep,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:33 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000850",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Nakaguro:2013:DLN,
  author =       "Yoichi Nakaguro and Matthew N. Dailey and Sanparith
                 Marukatat and Stanislav S. Makhanov",
  title =        "Defeating line-noise {CAPTCHAs} with multiple
                 quadratic snakes",
  journal =      j-COMPUT-SECUR,
  volume =       "37",
  number =       "??",
  pages =        "91--110",
  month =        sep,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:33 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000862",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Alcaide:2013:AAP,
  author =       "Almudena Alcaide and Esther Palomar and Jos{\'e}
                 Montero-Castillo and Arturo Ribagorda",
  title =        "Anonymous authentication for privacy-preserving {IoT}
                 target-driven applications",
  journal =      j-COMPUT-SECUR,
  volume =       "37",
  number =       "??",
  pages =        "111--123",
  month =        sep,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:33 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000904",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2013:EAF,
  author =       "Celia Li and Uyen Trang Nguyen and Hoang Lan Nguyen
                 and Nurul Huda",
  title =        "Efficient authentication for fast handover in wireless
                 mesh networks",
  journal =      j-COMPUT-SECUR,
  volume =       "37",
  number =       "??",
  pages =        "124--142",
  month =        sep,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:33 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000916",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Abdalaal:2013:PPP,
  author =       "Ahmed Abdalaal and Mehmet Ercan Nergiz and Yucel
                 Saygin",
  title =        "Privacy-preserving publishing of opinion polls",
  journal =      j-COMPUT-SECUR,
  volume =       "37",
  number =       "??",
  pages =        "143--154",
  month =        sep,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:33 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000539",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bayuk:2013:STA,
  author =       "Jennifer L. Bayuk",
  title =        "Security as a theoretical attribute construct",
  journal =      j-COMPUT-SECUR,
  volume =       "37",
  number =       "??",
  pages =        "155--175",
  month =        sep,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:33 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000515",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Spathoulas:2013:EIP,
  author =       "Georgios P. Spathoulas and Sokratis K. Katsikas",
  title =        "Enhancing {IDS} performance through comprehensive
                 alert post-processing",
  journal =      j-COMPUT-SECUR,
  volume =       "37",
  number =       "??",
  pages =        "176--196",
  month =        sep,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:33 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000503",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Castillo-Perez:2013:ORC,
  author =       "Sergio Castillo-P{\'e}rez and Joaquin Garcia-Alfaro",
  title =        "Onion routing circuit construction via latency
                 graphs",
  journal =      j-COMPUT-SECUR,
  volume =       "37",
  number =       "??",
  pages =        "197--214",
  month =        sep,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:33 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000485",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zonouz:2013:SCB,
  author =       "Saman Zonouz and Amir Houmansadr and Robin Berthier
                 and Nikita Borisov and William Sanders",
  title =        "Secloud: a cloud-based comprehensive and lightweight
                 security solution for smartphones",
  journal =      j-COMPUT-SECUR,
  volume =       "37",
  number =       "??",
  pages =        "215--227",
  month =        sep,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:33 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481300031X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2013:EBe,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "37",
  number =       "??",
  pages =        "ifc--ifc",
  month =        sep,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:33 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000989",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2013:Cg,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "38",
  number =       "??",
  pages =        "iii--iii",
  month =        oct,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:33 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481300117X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gritzalis:2013:CDE,
  author =       "Dimitris Gritzalis and Gurvirender Tejay",
  title =        "Cybercrime in the Digital Economy --- Editorial",
  journal =      j-COMPUT-SECUR,
  volume =       "38",
  number =       "??",
  pages =        "1--2",
  month =        oct,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:33 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001120",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ouedraogo:2013:SCS,
  author =       "Moussa Ouedraogo and Haralambos Mouratidis",
  title =        "Selecting a Cloud Service Provider in the age of
                 cybercrime",
  journal =      j-COMPUT-SECUR,
  volume =       "38",
  number =       "??",
  pages =        "3--13",
  month =        oct,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:33 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000242",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lopez:2013:SCO,
  author =       "Javier Lopez and Cristina Alcaraz and Rodrigo Roman",
  title =        "Smart control of operational threats in control
                 substations",
  journal =      j-COMPUT-SECUR,
  volume =       "38",
  number =       "??",
  pages =        "14--27",
  month =        oct,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:33 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000588",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Luo:2013:IPV,
  author =       "Xin (Robert) Luo and Wei Zhang and Stephen Burd and
                 Alessandro Seazzu",
  title =        "Investigating phishing victimization with the
                 Heuristic-Systematic Model: a theoretical framework and
                 an exploration",
  journal =      j-COMPUT-SECUR,
  volume =       "38",
  number =       "??",
  pages =        "28--38",
  month =        oct,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:33 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404812001927",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Spyridopoulos:2013:GTD,
  author =       "T. Spyridopoulos and G. Karanikas and T. Tryfonas and
                 G. Oikonomou",
  title =        "A game theoretic defence framework against {DoS\slash
                 DDoS} cyber attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "38",
  number =       "??",
  pages =        "39--50",
  month =        oct,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:33 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481300059X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mylonas:2013:SSD,
  author =       "Alexios Mylonas and Vasilis Meletiadis and Lilian
                 Mitrou and Dimitris Gritzalis",
  title =        "{Smartphone} sensor data as digital evidence",
  journal =      j-COMPUT-SECUR,
  volume =       "38",
  number =       "??",
  pages =        "51--75",
  month =        oct,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:33 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000527",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tsigkritis:2013:AGE,
  author =       "Theocharis Tsigkritis and George Spanoudakis",
  title =        "Assessing the genuineness of events in runtime
                 monitoring of cyber systems",
  journal =      j-COMPUT-SECUR,
  volume =       "38",
  number =       "??",
  pages =        "76--96",
  month =        oct,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:33 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000564",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{vonSolms:2013:ISC,
  author =       "Rossouw von Solms and Johan van Niekerk",
  title =        "From information security to cyber security",
  journal =      j-COMPUT-SECUR,
  volume =       "38",
  number =       "??",
  pages =        "97--102",
  month =        oct,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:33 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000801",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kohn:2013:IDF,
  author =       "M. D. Kohn and M. M. Eloff and J. H. P. Eloff",
  title =        "Integrated digital forensic process model",
  journal =      j-COMPUT-SECUR,
  volume =       "38",
  number =       "??",
  pages =        "103--115",
  month =        oct,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:33 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000849",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2013:EBf,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "38",
  number =       "??",
  pages =        "ifc--ifc",
  month =        oct,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:33 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001144",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2013:Ch,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (Part A)",
  number =       "??",
  pages =        "iii--iii",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:35 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001508",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2013:Ci,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (part B)",
  number =       "??",
  pages =        "iii--iv",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:34 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001582",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2013:Cj,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (part B)",
  number =       "??",
  pages =        "iii--iv",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:35 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001582",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2013:Ee,
  author =       "Anonymous",
  title =        "Editorial",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (Part A)",
  number =       "??",
  pages =        "1--1",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:35 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001454",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhao:2013:BDB,
  author =       "David Zhao and Issa Traore and Bassam Sayed and Wei Lu
                 and Sherif Saad and Ali Ghorbani and Dan Garant",
  title =        "Botnet detection based on traffic behavior analysis
                 and flow intervals",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (Part A)",
  number =       "??",
  pages =        "2--16",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2013.04.007",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:35 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000837",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Herrmann:2013:BBT,
  author =       "Dominik Herrmann and Christian Banse and Hannes
                 Federrath",
  title =        "Behavior-based tracking: Exploiting characteristic
                 patterns in {DNS} traffic",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (Part A)",
  number =       "??",
  pages =        "17--33",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:35 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000576",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rios:2013:CCT,
  author =       "Ruben Rios and Jose A. Onieva and Javier Lopez",
  title =        "Covert communications through network configuration
                 messages",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (Part A)",
  number =       "??",
  pages =        "34--46",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:35 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000497",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{DeCapitanidiVimercati:2013:EDW,
  author =       "Sabrina {De Capitani di Vimercati} and Sara Foresti
                 and Sushil Jajodia and Giovanni Livraga and Stefano
                 Paraboschi and Pierangela Samarati",
  title =        "Enforcing dynamic write privileges in data
                 outsourcing",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (Part A)",
  number =       "??",
  pages =        "47--63",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2013.01.008",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:35 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000266",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Garcia-Alfaro:2013:MSF,
  author =       "Joaquin Garcia-Alfaro and Fr{\'e}d{\'e}ric Cuppens and
                 Nora Cuppens-Boulahia and Salvador Martinez and Jordi
                 Cabot",
  title =        "Management of stateful firewall misconfiguration",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (Part A)",
  number =       "??",
  pages =        "64--85",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:35 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000217",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Khambhammettu:2013:FRA,
  author =       "Hemanth Khambhammettu and Sofiene Boulares and Kamel
                 Adi and Luigi Logrippo",
  title =        "A framework for risk assessment in access control
                 systems",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (Part A)",
  number =       "??",
  pages =        "86--103",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:35 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000552",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Armando:2013:BFA,
  author =       "Alessandro Armando and Alessio Merlo and Mauro
                 Migliardi and Luca Verderame",
  title =        "Breaking and fixing the {Android} Launching Flow",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (Part A)",
  number =       "??",
  pages =        "104--115",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:35 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000540",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Agudo:2013:PAC,
  author =       "Isaac Agudo and Ruben Rios and Javier Lopez",
  title =        "A privacy-aware continuous authentication scheme for
                 proximity-based access control",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (part B)",
  number =       "??",
  pages =        "117--126",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:35 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000874",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2013:PN,
  author =       "Anonymous",
  title =        "Pages 117--502 ({November 2013})",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (part B)",
  number =       "??",
  pages =        "117--502",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:35 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Crawford:2013:FCT,
  author =       "Heather Crawford and Karen Renaud and Tim Storer",
  title =        "A framework for continuous, transparent mobile device
                 authentication",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (part B)",
  number =       "??",
  pages =        "127--136",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:35 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000886",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Derawi:2013:GAR,
  author =       "Mohammad Derawi and Patrick Bours",
  title =        "Gait and activity recognition using commercial
                 phones",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (part B)",
  number =       "??",
  pages =        "137--144",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:35 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000953",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Barlow:2013:DME,
  author =       "Jordan B. Barlow and Merrill Warkentin and Dustin
                 Ormond and Alan R. Dennis",
  title =        "Don't make excuses! {Discouraging} neutralization to
                 reduce {IT} policy violation",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (part B)",
  number =       "??",
  pages =        "145--159",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:35 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000898",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Trabelsi:2013:DTA,
  author =       "Zouheir Trabelsi and Liren Zhang and Safaa Zeidan and
                 Kilani Ghoudi",
  title =        "Dynamic traffic awareness statistical model for
                 firewall performance enhancement",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (part B)",
  number =       "??",
  pages =        "160--172",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:35 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000928",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhao:2013:CSM,
  author =       "Xinjie Zhao and Shize Guo and Fan Zhang and Tao Wang
                 and Zhijie Shi and Zhe Liu and Jean-Fran{\c{c}}ois
                 Gallais",
  title =        "A comprehensive study of multiple deductions-based
                 algebraic trace driven cache attacks on {AES}",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (part B)",
  number =       "??",
  pages =        "173--189",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2013.07.002",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:35 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481300093X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zonouz:2013:CPS,
  author =       "Saman Zonouz and Parisa Haghani",
  title =        "Cyber-physical security metric inference in smart grid
                 critical infrastructures based on system
                 administrators' responsive behavior",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (part B)",
  number =       "??",
  pages =        "190--200",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:35 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000941",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sharma:2013:AAM,
  author =       "Manisha Sharma and Shamik Sural and Jaideep Vaidya and
                 Vijayalakshmi Atluri",
  title =        "{AMTRAC}: an administrative model for temporal
                 role-based access control",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (part B)",
  number =       "??",
  pages =        "201--218",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:35 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000965",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Azad:2013:CRD,
  author =       "Muhammad Ajmal Azad and Ricardo Morla",
  title =        "{Caller-REP}: Detecting unwanted calls with caller
                 social strength",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (part B)",
  number =       "??",
  pages =        "219--236",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:35 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001090",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Baracaldo:2013:ARM,
  author =       "Nathalie Baracaldo and James Joshi",
  title =        "An adaptive risk management and access control
                 framework to mitigate insider threats",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (part B)",
  number =       "??",
  pages =        "237--254",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:35 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001119",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guo:2013:EID,
  author =       "Chun Guo and Ya-Jian Zhou and Yuan Ping and Shou-Shan
                 Luo and Yu-Ping Lai and Zhong-Kun Zhang",
  title =        "Efficient intrusion detection using representative
                 instances",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (part B)",
  number =       "??",
  pages =        "255--267",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2013.08.003",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:35 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481300120X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Azmi:2013:SSH,
  author =       "Reza Azmi and Boshra Pishgoo",
  title =        "{SHADuDT}: Secure hypervisor-based anomaly detection
                 using danger theory",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (part B)",
  number =       "??",
  pages =        "268--288",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:35 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001223",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Stanekova:2013:ADM,
  author =       "L'ubica Stanekov{\'a} and Martin Stanek",
  title =        "Analysis of dictionary methods for {PIN} selection",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (part B)",
  number =       "??",
  pages =        "289--298",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:35 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001235",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Djamaludin:2013:EIT,
  author =       "C. I. Djamaludin and E. Foo and P. Corke",
  title =        "Establishing initial trust in autonomous Delay
                 Tolerant Networks without centralised {PKI}",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (part B)",
  number =       "??",
  pages =        "299--314",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:35 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001247",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ding:2013:FMD,
  author =       "Yuxin Ding and Xuebing Yuan and Ke Tang and Xiao Xiao
                 and Yibin Zhang",
  title =        "A fast malware detection algorithm based on
                 objective-oriented association mining",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (part B)",
  number =       "??",
  pages =        "315--324",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:35 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001259",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Belguechi:2013:IFC,
  author =       "Rima Belguechi and Estelle Cherrier and Christophe
                 Rosenberger and Samy Ait-Aoudia",
  title =        "An integrated framework combining Bio-Hashed minutiae
                 template and {PKCS15} compliant card for a better
                 secure management of fingerprint cancelable templates",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (part B)",
  number =       "??",
  pages =        "325--339",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:35 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001260",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lin:2013:IAM,
  author =       "Ying-Dar Lin and Yuan-Cheng Lai and Chien-Hung Chen
                 and Hao-Chuan Tsai",
  title =        "Identifying {Android} malicious repackaged
                 applications by thread-grained system call sequences",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (part B)",
  number =       "??",
  pages =        "340--350",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:35 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001272",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{BenSaied:2013:TMS,
  author =       "Yosra {Ben Saied} and Alexis Olivereau and Djamal
                 Zeghlache and Maryline Laurent",
  title =        "Trust management system design for the {Internet of
                 Things}: a context-aware and multi-service approach",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (part B)",
  number =       "??",
  pages =        "351--365",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:35 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001302",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Seo:2013:AAP,
  author =       "Dongwon Seo and Heejo Lee and Adrian Perrig",
  title =        "{APFS}: Adaptive Probabilistic Filter Scheduling
                 against distributed denial-of-service attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (part B)",
  number =       "??",
  pages =        "366--385",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:35 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001314",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Silic:2013:DUO,
  author =       "Mario Silic",
  title =        "Dual-use open source security software in
                 organizations --- Dilemma: Help or hinder?",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (part B)",
  number =       "??",
  pages =        "386--395",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:35 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/gnu.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001326",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ashenden:2013:COC,
  author =       "Debi Ashenden and Angela Sasse",
  title =        "{CISOs} and organisational culture: Their own worst
                 enemy?",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (part B)",
  number =       "??",
  pages =        "396--405",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:35 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001338",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Karopoulos:2013:UCS,
  author =       "Georgios Karopoulos and Paolo Mori and Fabio
                 Martinelli",
  title =        "Usage control in {SIP}-based multimedia delivery",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (part B)",
  number =       "??",
  pages =        "406--418",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:35 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481300134X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Park:2013:DCM,
  author =       "Younghee Park and Douglas S. Reeves and Mark Stamp",
  title =        "Deriving common malware behavior through graph
                 clustering",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (part B)",
  number =       "??",
  pages =        "419--430",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:35 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001351",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhou:2013:IAA,
  author =       "Peng Zhou and Xiapu Luo and Rocky K. C. Chang",
  title =        "Inference attacks against trust-based onion routing:
                 Trust degree to the rescue",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (part B)",
  number =       "??",
  pages =        "431--446",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:35 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001363",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cheng:2013:UVS,
  author =       "Lijiao Cheng and Ying Li and Wenli Li and Eric Holm
                 and Qingguo Zhai",
  title =        "Understanding the violation of {IS} security policy in
                 organizations: an integrated model based on social
                 control and deterrence theory",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (part B)",
  number =       "??",
  pages =        "447--459",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:35 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001387",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lin:2013:CBW,
  author =       "Ying-Dar Lin and Yuan-Cheng Lai and Cheng-Yuan Ho and
                 Wei-Hsuan Tai",
  title =        "Creditability-based weighted voting for reducing false
                 positives and negatives in intrusion detection",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (part B)",
  number =       "??",
  pages =        "460--474",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:35 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001399",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anagnostopoulos:2013:DAA,
  author =       "Marios Anagnostopoulos and Georgios Kambourakis and
                 Panagiotis Kopanos and Georgios Louloudakis and
                 Stefanos Gritzalis",
  title =        "{DNS} amplification attack revisited",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (part B)",
  number =       "??",
  pages =        "475--485",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:35 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001405",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hocking:2013:COU,
  author =       "C. G. Hocking and S. M. Furnell and N. L. Clarke and
                 P. L. Reynolds",
  title =        "{Co}-operative user identity verification using an
                 Authentication Aura",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (part B)",
  number =       "??",
  pages =        "486--502",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:35 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001417",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2013:EBg,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (Part A)",
  number =       "??",
  pages =        "ifc--ifc",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:35 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001478",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2013:EBh,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (part B)",
  number =       "??",
  pages =        "ifc--ifc",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:34 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001557",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2013:EBi,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "39 (part B)",
  number =       "??",
  pages =        "ifc--ifc",
  month =        nov,
  year =         "2013",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:35 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001557",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2014:Ca,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "40",
  number =       "??",
  pages =        "iii--iii",
  month =        feb,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:36 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001752",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2014:Ea,
  author =       "Anonymous",
  title =        "Editorial",
  journal =      j-COMPUT-SECUR,
  volume =       "40",
  number =       "??",
  pages =        "iv--iv",
  month =        feb,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:36 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000042",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2014:PP,
  author =       "Anonymous",
  title =        "The passing of a pioneer",
  journal =      j-COMPUT-SECUR,
  volume =       "40",
  number =       "??",
  pages =        "v--vi",
  month =        feb,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:36 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001788",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Armando:2014:MCA,
  author =       "Alessandro Armando and Serena Elisa Ponta",
  title =        "Model checking authorization requirements in business
                 processes",
  journal =      j-COMPUT-SECUR,
  volume =       "40",
  number =       "??",
  pages =        "1--22",
  month =        feb,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:36 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001429",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2014:PF,
  author =       "Anonymous",
  title =        "Pages 1--114 ({February 2014})",
  journal =      j-COMPUT-SECUR,
  volume =       "40",
  number =       "??",
  pages =        "1--114",
  month =        feb,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:36 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gowtham:2014:CEA,
  author =       "R. Gowtham and Ilango Krishnamurthi",
  title =        "A comprehensive and efficacious architecture for
                 detecting phishing webpages",
  journal =      j-COMPUT-SECUR,
  volume =       "40",
  number =       "??",
  pages =        "23--37",
  month =        feb,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:36 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001442",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bachlechner:2014:SCC,
  author =       "Daniel Bachlechner and Stefan Thalmann and Ronald
                 Maier",
  title =        "Security and compliance challenges in complex {IT}
                 outsourcing arrangements: a multi-stakeholder
                 perspective",
  journal =      j-COMPUT-SECUR,
  volume =       "40",
  number =       "??",
  pages =        "38--59",
  month =        feb,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:36 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001533",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Patsakis:2014:TDS,
  author =       "Constantinos Patsakis and Kleanthis Dellios and
                 M{\'e}lanie Bouroche",
  title =        "Towards a distributed secure in-vehicle communication
                 architecture for modern vehicles",
  journal =      j-COMPUT-SECUR,
  volume =       "40",
  number =       "??",
  pages =        "60--74",
  month =        feb,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:36 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481300165X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yang:2014:EDN,
  author =       "Jie Yang and Hai-tao Liu and Zu-ping Zhang and Jian
                 Dong",
  title =        "Extended {DMTP}: a new protocol for improved graylist
                 categorization",
  journal =      j-COMPUT-SECUR,
  volume =       "40",
  number =       "??",
  pages =        "75--83",
  month =        feb,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:36 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001430",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Xenakis:2014:APT,
  author =       "Christos Xenakis and Christoforos Ntantogian",
  title =        "An advanced persistent threat in {3G} networks:
                 Attacking the home network from roaming networks",
  journal =      j-COMPUT-SECUR,
  volume =       "40",
  number =       "??",
  pages =        "84--94",
  month =        feb,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:36 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001685",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bhatia:2014:FGR,
  author =       "Sajal Bhatia and Desmond Schmidt and George Mohay and
                 Alan Tickle",
  title =        "A framework for generating realistic traffic for
                 Distributed Denial-of-Service attacks and Flash
                 Events",
  journal =      j-COMPUT-SECUR,
  volume =       "40",
  number =       "??",
  pages =        "95--107",
  month =        feb,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:36 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001673",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Denning:2014:FPA,
  author =       "Dorothy E. Denning",
  title =        "Framework and principles for active cyber defense",
  journal =      j-COMPUT-SECUR,
  volume =       "40",
  number =       "??",
  pages =        "108--113",
  month =        feb,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:36 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001661",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2014:EBa,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "40",
  number =       "??",
  pages =        "ifc--ifc",
  month =        feb,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:36 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001727",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2014:Cb,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "41",
  number =       "??",
  pages =        "iii--iii",
  month =        mar,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:36 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000121",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ramaswamy:2014:E,
  author =       "Lakshmish Ramaswamy and Barbara Carminati and Lujo
                 Bauer and Dongwan Shin and James Joshi and Calton Pu
                 and Dimitris Gritzalis",
  title =        "Editorial",
  journal =      j-COMPUT-SECUR,
  volume =       "41",
  number =       "??",
  pages =        "1--2",
  month =        mar,
  year =         "2014",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2014.01.003",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:36 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000078",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Le:2014:CEA,
  author =       "Meixing Le and Krishna Kant and Sushil Jajodia",
  title =        "Consistency and enforcement of access rules in
                 cooperative data sharing environment",
  journal =      j-COMPUT-SECUR,
  volume =       "41",
  number =       "??",
  pages =        "3--18",
  month =        mar,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:36 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001284",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jung:2014:CPB,
  author =       "Youna Jung and James B. D. Joshi",
  title =        "{CPBAC}: Property-based access control model for
                 secure cooperation in online social networks",
  journal =      j-COMPUT-SECUR,
  volume =       "41",
  number =       "??",
  pages =        "19--39",
  month =        mar,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:36 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001211",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Squicciarini:2014:IHS,
  author =       "Anna Squicciarini and Sushama Karumanchi and Dan Lin
                 and Nicole DeSisto",
  title =        "Identifying hidden social circles for advanced privacy
                 configuration",
  journal =      j-COMPUT-SECUR,
  volume =       "41",
  number =       "??",
  pages =        "40--51",
  month =        mar,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:36 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001107",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gupta:2014:FPM,
  author =       "Aditi Gupta and Michael S. Kirkpatrick and Elisa
                 Bertino",
  title =        "A formal proximity model for {RBAC} systems",
  journal =      j-COMPUT-SECUR,
  volume =       "41",
  number =       "??",
  pages =        "52--67",
  month =        mar,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:36 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001296",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Allahbakhsh:2014:RQU,
  author =       "Mohammad Allahbakhsh and Aleksandar Ignjatovic and
                 Boualem Benatallah and Seyed-Mehdi-Reza Beheshti and
                 Norman Foo and Elisa Bertino",
  title =        "Representation and querying of unfair evaluations in
                 social rating systems",
  journal =      j-COMPUT-SECUR,
  volume =       "41",
  number =       "??",
  pages =        "68--88",
  month =        mar,
  year =         "2014",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2013.09.008",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:36 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001375",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2014:EBb,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "41",
  number =       "??",
  pages =        "ifc--ifc",
  month =        mar,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:36 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000091",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2014:Cc,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "42",
  number =       "??",
  pages =        "iii--iii",
  month =        may,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:37 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481400039X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2014:Ec,
  author =       "Anonymous",
  title =        "Editorial",
  journal =      j-COMPUT-SECUR,
  volume =       "42",
  number =       "??",
  pages =        "iv--v",
  month =        may,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:37 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481400042X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rathgeb:2014:CMB,
  author =       "C. Rathgeb and C. Busch",
  title =        "Cancelable multi-biometrics: Mixing iris-codes based
                 on adaptive {Bloom} filters",
  journal =      j-COMPUT-SECUR,
  volume =       "42",
  number =       "??",
  pages =        "1--12",
  month =        may,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:37 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000029",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2014:PM,
  author =       "Anonymous",
  title =        "Pages 1--192 ({May 2014})",
  journal =      j-COMPUT-SECUR,
  volume =       "42",
  number =       "??",
  pages =        "1--192",
  month =        may,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:37 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Schrittwieser:2014:CCH,
  author =       "Sebastian Schrittwieser and Stefan Katzenbeisser and
                 Peter Kieseberg and Markus Huber and Manuel Leithner
                 and Martin Mulazzani and Edgar Weippl",
  title =        "Covert Computation --- Hiding code in code through
                 compile-time obfuscation",
  journal =      j-COMPUT-SECUR,
  volume =       "42",
  number =       "??",
  pages =        "13--26",
  month =        may,
  year =         "2014",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2013.12.006",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:37 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000030",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ahmad:2014:POC,
  author =       "Atif Ahmad and Rachelle Bosua and Rens Scheepers",
  title =        "Protecting organizational competitive advantage: a
                 knowledge leakage perspective",
  journal =      j-COMPUT-SECUR,
  volume =       "42",
  number =       "??",
  pages =        "27--39",
  month =        may,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:37 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000054",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Amthor:2014:WWM,
  author =       "Peter Amthor and Winfried E. K{\"u}hnhauser and Anja
                 P{\"o}lck",
  title =        "{WorSE}: a Workbench for Model-based Security
                 Engineering",
  journal =      j-COMPUT-SECUR,
  volume =       "42",
  number =       "??",
  pages =        "40--55",
  month =        may,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:37 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000066",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Allam:2014:SIS,
  author =       "Sean Allam and Stephen V. Flowerday and Ethan
                 Flowerday",
  title =        "{Smartphone} information security awareness: a victim
                 of operational pressures",
  journal =      j-COMPUT-SECUR,
  volume =       "42",
  number =       "??",
  pages =        "56--65",
  month =        may,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:37 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000169",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ntantogian:2014:EPA,
  author =       "Christoforos Ntantogian and Dimitris Apostolopoulos
                 and Giannis Marinakis and Christos Xenakis",
  title =        "Evaluating the privacy of {Android} mobile
                 applications under forensic analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "42",
  number =       "??",
  pages =        "66--76",
  month =        may,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:37 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000157",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{LaBarge:2014:ASR,
  author =       "Ralph LaBarge and Thomas A. Mazzuchi and Shahram
                 Sarkani",
  title =        "An automated system for rapid and secure device
                 sanitization",
  journal =      j-COMPUT-SECUR,
  volume =       "42",
  number =       "??",
  pages =        "77--91",
  month =        may,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:37 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000194",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Goseva-Popstojanova:2014:CCM,
  author =       "Katerina Goseva-Popstojanova and Goce Anastasovski and
                 Ana Dimitrijevikj and Risto Pantev and Brandon Miller",
  title =        "Characterization and classification of malicious {Web}
                 traffic",
  journal =      j-COMPUT-SECUR,
  volume =       "42",
  number =       "??",
  pages =        "92--115",
  month =        may,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:37 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000170",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Park:2014:TOS,
  author =       "Joon S. Park and Kevin A. Kwiat and Charles A. Kamhoua
                 and Jonathan White and Sookyung Kim",
  title =        "Trusted Online Social Network {(OSN)} services with
                 optimal data management",
  journal =      j-COMPUT-SECUR,
  volume =       "42",
  number =       "??",
  pages =        "116--136",
  month =        may,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:37 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000236",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kwon:2014:TAD,
  author =       "Taekyoung Kwon and Sarang Na",
  title =        "{TinyLock}: Affordable defense against smudge attacks
                 on smartphone pattern lock systems",
  journal =      j-COMPUT-SECUR,
  volume =       "42",
  number =       "??",
  pages =        "137--150",
  month =        may,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:37 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001697",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dong:2014:AES,
  author =       "Xin Dong and Jiadi Yu and Yuan Luo and Yingying Chen
                 and Guangtao Xue and Minglu Li",
  title =        "Achieving an effective, scalable and
                 privacy-preserving data sharing service in cloud
                 computing",
  journal =      j-COMPUT-SECUR,
  volume =       "42",
  number =       "??",
  pages =        "151--164",
  month =        may,
  year =         "2014",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2013.12.002",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:37 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001703",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Parsons:2014:DEA,
  author =       "Kathryn Parsons and Agata McCormac and Marcus
                 Butavicius and Malcolm Pattinson and Cate Jerram",
  title =        "Determining employee awareness using the Human Aspects
                 of Information Security Questionnaire {(HAIS-Q)}",
  journal =      j-COMPUT-SECUR,
  volume =       "42",
  number =       "??",
  pages =        "165--176",
  month =        may,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:37 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481300179X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Michalopoulos:2014:GRT,
  author =       "Dimitrios Michalopoulos and Ioannis Mavridis and
                 Marija Jankovic",
  title =        "{GARS}: Real-time system for identification,
                 assessment and control of cyber grooming attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "42",
  number =       "??",
  pages =        "177--190",
  month =        may,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:37 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813001806",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Virvilis:2014:ADA,
  author =       "Nikos Virvilis and Dimitris Gritzalis",
  title =        "Automatic Defense Against Zero-day Polymorphic Worms
                 in Communication Networks",
  journal =      j-COMPUT-SECUR,
  volume =       "42",
  number =       "??",
  pages =        "191--192",
  month =        may,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:37 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000182",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2014:EBc,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "42",
  number =       "??",
  pages =        "ifc--ifc",
  month =        may,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:37 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000364",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2014:Cd,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "43",
  number =       "??",
  pages =        "iii--iii",
  month =        jun,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:37 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000674",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Spafford:2014:E,
  author =       "Eugene H. Spafford",
  title =        "Editorial",
  journal =      j-COMPUT-SECUR,
  volume =       "43",
  number =       "??",
  pages =        "iv--iv",
  month =        jun,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:37 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000704",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shabtai:2014:MMD,
  author =       "A. Shabtai and L. Tenenboim-Chekina and D. Mimran and
                 L. Rokach and B. Shapira and Y. Elovici",
  title =        "Mobile malware detection through analysis of
                 deviations in application network behavior",
  journal =      j-COMPUT-SECUR,
  volume =       "43",
  number =       "??",
  pages =        "1--18",
  month =        jun,
  year =         "2014",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2014.02.009",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:37 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000285",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2014:PJa,
  author =       "Anonymous",
  title =        "Pages 1--218 ({June 2014})",
  journal =      j-COMPUT-SECUR,
  volume =       "43",
  number =       "??",
  pages =        "1--218",
  month =        jun,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:37 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tamjidyamcholo:2014:EMK,
  author =       "Alireza Tamjidyamcholo and Mohd Sapiyan Bin Baba and
                 Nor Liyana Mohd Shuib and Vala Ali Rohani",
  title =        "Evaluation model for knowledge sharing in information
                 security professional virtual community",
  journal =      j-COMPUT-SECUR,
  volume =       "43",
  number =       "??",
  pages =        "19--34",
  month =        jun,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:37 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000297",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bou-Harb:2014:FPA,
  author =       "Elias Bou-Harb and Mourad Debbabi and Chadi Assi",
  title =        "On fingerprinting probing activities",
  journal =      j-COMPUT-SECUR,
  volume =       "43",
  number =       "??",
  pages =        "35--48",
  month =        jun,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:37 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000248",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhu:2014:SAB,
  author =       "Feng Zhu and Jinpeng Wei",
  title =        "Static analysis based invariant detection for
                 commodity operating systems",
  journal =      j-COMPUT-SECUR,
  volume =       "43",
  number =       "??",
  pages =        "49--63",
  month =        jun,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:37 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000273",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kajzer:2014:EIM,
  author =       "Mitchell Kajzer and John D'Arcy and Charles R. Crowell
                 and Aaron Striegel and Dirk {Van Bruggen}",
  title =        "An exploratory investigation of message-person
                 congruence in information security awareness
                 campaigns",
  journal =      j-COMPUT-SECUR,
  volume =       "43",
  number =       "??",
  pages =        "64--76",
  month =        jun,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:37 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000327",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bailey:2014:UIA,
  author =       "Kyle O. Bailey and James S. Okolica and Gilbert L.
                 Peterson",
  title =        "User identification and authentication using
                 multi-modal behavioral biometrics",
  journal =      j-COMPUT-SECUR,
  volume =       "43",
  number =       "??",
  pages =        "77--89",
  month =        jun,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:37 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000340",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Flores:2014:ISK,
  author =       "Waldo Rocha Flores and Egil Antonsen and Mathias
                 Ekstedt",
  title =        "Information security knowledge sharing in
                 organizations: Investigating the effect of behavioral
                 information security governance and national culture",
  journal =      j-COMPUT-SECUR,
  volume =       "43",
  number =       "??",
  pages =        "90--110",
  month =        jun,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:37 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000339",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rughinis:2014:NVN,
  author =       "Cosima Rughinis and Razvan Rughinis",
  title =        "Nothing ventured, nothing gained. {Profiles} of online
                 activity, cyber-crime exposure, and security measures
                 of end-users in {European Union}",
  journal =      j-COMPUT-SECUR,
  volume =       "43",
  number =       "??",
  pages =        "111--125",
  month =        jun,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:37 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000479",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ugarte-Pedrero:2014:AAD,
  author =       "Xabier Ugarte-Pedrero and Igor Santos and Iv{\'a}n
                 Garc{\'{\i}}a-Ferreira and Sergio Huerta and Borja Sanz
                 and Pablo G. Bringas",
  title =        "On the adoption of anomaly detection for packed
                 executable filtering",
  journal =      j-COMPUT-SECUR,
  volume =       "43",
  number =       "??",
  pages =        "126--144",
  month =        jun,
  year =         "2014",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2014.03.012",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:37 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000522",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Vrakas:2014:OUI,
  author =       "Nikos Vrakas and Dimitris Geneiatakis and Costas
                 Lambrinoudakis",
  title =        "Obscuring users' identity in {VoIP\slash IMS}
                 environments",
  journal =      j-COMPUT-SECUR,
  volume =       "43",
  number =       "??",
  pages =        "145--158",
  month =        jun,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:37 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000510",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gonzalez-Manzano:2014:SEU,
  author =       "Lorena Gonz{\'a}lez-Manzano and Ana I.
                 Gonz{\'a}lez-Tablas and Jos{\'e} M. de Fuentes and
                 Arturo Ribagorda",
  title =        "{SoNeUCON$_{\rm ABC}$}, an expressive usage control
                 model for {Web}-Based Social Networks",
  journal =      j-COMPUT-SECUR,
  volume =       "43",
  number =       "??",
  pages =        "159--187",
  month =        jun,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:37 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000480",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Stergiopoulos:2014:BHD,
  author =       "George Stergiopoulos and Dimitris Gritzalis",
  title =        "A Bug {Hunter}'s Diary",
  journal =      j-COMPUT-SECUR,
  volume =       "43",
  number =       "??",
  pages =        "188--188",
  month =        jun,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:37 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000200",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Meng:2014:EEP,
  author =       "Weizhi Meng and Wenjuan Li and Lam-For Kwok",
  title =        "{EFM}: Enhancing the performance of signature-based
                 network intrusion detection systems using enhanced
                 filter mechanism",
  journal =      j-COMPUT-SECUR,
  volume =       "43",
  number =       "??",
  pages =        "189--204",
  month =        jun,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:37 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481400025X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Fang:2014:PBA,
  author =       "Zheran Fang and Weili Han and Yingjiu Li",
  title =        "Permission based {Android} security: Issues and
                 countermeasures",
  journal =      j-COMPUT-SECUR,
  volume =       "43",
  number =       "??",
  pages =        "205--218",
  month =        jun,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:37 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000261",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2014:EBd,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "43",
  number =       "??",
  pages =        "ifc--ifc",
  month =        jun,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:37 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000649",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2014:Ce,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "44",
  number =       "??",
  pages =        "iii--iii",
  month =        jul,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:38 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000777",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2014:AVR,
  author =       "Anonymous",
  title =        "Is Anti-virus Really Dead?",
  journal =      j-COMPUT-SECUR,
  volume =       "44",
  number =       "??",
  pages =        "iv--iv",
  month =        jul,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:38 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000820",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Webb:2014:SAM,
  author =       "Jeb Webb and Atif Ahmad and Sean B. Maynard and Graeme
                 Shanks",
  title =        "A situation awareness model for information security
                 risk management",
  journal =      j-COMPUT-SECUR,
  volume =       "44",
  number =       "??",
  pages =        "1--15",
  month =        jul,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:38 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000571",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2014:PJb,
  author =       "Anonymous",
  title =        "Pages 1--118 ({July 2014})",
  journal =      j-COMPUT-SECUR,
  volume =       "44",
  number =       "??",
  pages =        "1--118",
  month =        jul,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:38 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kortesniemi:2014:SCU,
  author =       "Yki Kortesniemi and Mikko S{\"a}rel{\"a}",
  title =        "Survey of certificate usage in distributed access
                 control",
  journal =      j-COMPUT-SECUR,
  volume =       "44",
  number =       "??",
  pages =        "16--32",
  month =        jul,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:38 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000534",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shmueli:2014:IDE,
  author =       "Erez Shmueli and Ronen Vaisenberg and Ehud Gudes and
                 Yuval Elovici",
  title =        "Implementing a database encryption solution, design
                 and implementation issues",
  journal =      j-COMPUT-SECUR,
  volume =       "44",
  number =       "??",
  pages =        "33--50",
  month =        jul,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:38 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000509",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Nergiz:2014:HA,
  author =       "Mehmet Ercan Nergiz and Muhammed Zahit G{\"o}k",
  title =        "Hybrid $k$-Anonymity",
  journal =      j-COMPUT-SECUR,
  volume =       "44",
  number =       "??",
  pages =        "51--63",
  month =        jul,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:38 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000455",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kirchner:2014:SCM,
  author =       "Martin Kirchner and Edgar Weippl",
  title =        "Securing Cloud and Mobility",
  journal =      j-COMPUT-SECUR,
  volume =       "44",
  number =       "??",
  pages =        "64--64",
  month =        jul,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:38 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000224",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ding:2014:CFB,
  author =       "Yuxin Ding and Wei Dai and Shengli Yan and Yumei
                 Zhang",
  title =        "Control flow-based opcode behavior analysis for
                 Malware detection",
  journal =      j-COMPUT-SECUR,
  volume =       "44",
  number =       "??",
  pages =        "65--74",
  month =        jul,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:38 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000558",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ahmadinejad:2014:UDI,
  author =       "Seyed Hossein Ahmadinejad and Philip W. L. Fong",
  title =        "Unintended disclosure of information: Inference
                 attacks by third-party extensions to Social Network
                 Systems",
  journal =      j-COMPUT-SECUR,
  volume =       "44",
  number =       "??",
  pages =        "75--91",
  month =        jul,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:38 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481400056X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Peng:2014:PMS,
  author =       "Sancheng Peng and Min Wu and Guojun Wang and Shui Yu",
  title =        "Propagation model of smartphone worms based on
                 semi-{Markov} process and social relationship graph",
  journal =      j-COMPUT-SECUR,
  volume =       "44",
  number =       "??",
  pages =        "92--103",
  month =        jul,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:38 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000583",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jang:2014:DSI,
  author =       "Young-Su Jang and Jin-Young Choi",
  title =        "Detecting {SQL} injection attacks using query result
                 size",
  journal =      j-COMPUT-SECUR,
  volume =       "44",
  number =       "??",
  pages =        "104--118",
  month =        jul,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:38 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000595",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2014:EBe,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "44",
  number =       "??",
  pages =        "ifc--ifc",
  month =        jul,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:38 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000741",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2014:Cf,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "45",
  number =       "??",
  pages =        "iii--iv",
  month =        sep,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:38 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001126",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shameli-Sendi:2014:TIR,
  author =       "Alireza Shameli-Sendi and Mohamed Cheriet and
                 Abdelwahab Hamou-Lhadj",
  title =        "Taxonomy of intrusion risk assessment and response
                 system",
  journal =      j-COMPUT-SECUR,
  volume =       "45",
  number =       "??",
  pages =        "1--16",
  month =        sep,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:38 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000613",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2014:PS,
  author =       "Anonymous",
  title =        "Pages 1--306 ({September 2014})",
  journal =      j-COMPUT-SECUR,
  volume =       "45",
  number =       "??",
  pages =        "1--306",
  month =        sep,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:38 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Alenezi:2014:UT,
  author =       "Mohammed N. Alenezi and Martin J. Reed",
  title =        "Uniform {DoS} traceback",
  journal =      j-COMPUT-SECUR,
  volume =       "45",
  number =       "??",
  pages =        "17--26",
  month =        sep,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:38 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000601",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hamid:2014:APP,
  author =       "Isredza Rahmi A. Hamid and Jemal H. Abawajy",
  title =        "An approach for profiling phishing activities",
  journal =      j-COMPUT-SECUR,
  volume =       "45",
  number =       "??",
  pages =        "27--41",
  month =        sep,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:38 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000546",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tondel:2014:ISI,
  author =       "Inger Anne T{\o}ndel and Maria B. Line and Martin
                 Gilje Jaatun",
  title =        "Information security incident management: Current
                 practice as reported in the literature",
  journal =      j-COMPUT-SECUR,
  volume =       "45",
  number =       "??",
  pages =        "42--57",
  month =        sep,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:38 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000819",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lagazio:2014:MLA,
  author =       "Monica Lagazio and Nazneen Sherif and Mike Cushman",
  title =        "A multi-level approach to understanding the impact of
                 cyber crime on the financial sector",
  journal =      j-COMPUT-SECUR,
  volume =       "45",
  number =       "??",
  pages =        "58--74",
  month =        sep,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:38 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481400087X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Pieterse:2014:BCC,
  author =       "Heloise Pieterse and Martin S. Olivier",
  title =        "{Bluetooth} Command and Control channel",
  journal =      j-COMPUT-SECUR,
  volume =       "45",
  number =       "??",
  pages =        "75--83",
  month =        sep,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:38 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000881",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Nguyen:2014:STB,
  author =       "Vu Duc Nguyen and Yang-Wai Chow and Willy Susilo",
  title =        "On the security of text-based {$3$D CAPTCHAs}",
  journal =      j-COMPUT-SECUR,
  volume =       "45",
  number =       "??",
  pages =        "84--99",
  month =        sep,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:38 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000856",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Garcia:2014:ECB,
  author =       "S. Garc{\'\i}a and M. Grill and J. Stiborek and A.
                 Zunino",
  title =        "An empirical comparison of botnet detection methods",
  journal =      j-COMPUT-SECUR,
  volume =       "45",
  number =       "??",
  pages =        "100--123",
  month =        sep,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:38 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000923",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Razzaq:2014:OAD,
  author =       "Abdul Razzaq and Zahid Anwar and H. Farooq Ahmad and
                 Khalid Latif and Faisal Munir",
  title =        "Ontology for attack detection: an intelligent approach
                 to web application security",
  journal =      j-COMPUT-SECUR,
  volume =       "45",
  number =       "??",
  pages =        "124--146",
  month =        sep,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:38 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000868",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Idrus:2014:SBK,
  author =       "Syed Zulkarnain Syed Idrus and Estelle Cherrier and
                 Christophe Rosenberger and Patrick Bours",
  title =        "Soft biometrics for keystroke dynamics: Profiling
                 individuals while typing passwords",
  journal =      j-COMPUT-SECUR,
  volume =       "45",
  number =       "??",
  pages =        "147--155",
  month =        sep,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:38 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000893",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shen:2014:PEA,
  author =       "Chao Shen and Zhongmin Cai and Xiaohong Guan and Roy
                 Maxion",
  title =        "Performance evaluation of anomaly-detection algorithms
                 for mouse dynamics",
  journal =      j-COMPUT-SECUR,
  volume =       "45",
  number =       "??",
  pages =        "156--171",
  month =        sep,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:38 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000807",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Thalmann:2014:CDL,
  author =       "Stefan Thalmann and Daniel Bachlechner and Lukas
                 Demetz and Markus Manhart",
  title =        "Complexity is dead, long live complexity! {How}
                 software can help service providers manage security and
                 compliance",
  journal =      j-COMPUT-SECUR,
  volume =       "45",
  number =       "??",
  pages =        "172--185",
  month =        sep,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:38 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000935",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Montenegro:2014:PSS,
  author =       "Jose A. Montenegro and Javier Lopez",
  title =        "A practical solution for sealed bid and multi-currency
                 auctions",
  journal =      j-COMPUT-SECUR,
  volume =       "45",
  number =       "??",
  pages =        "186--198",
  month =        sep,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:38 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000972",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mitrokotsa:2014:LLD,
  author =       "Aikaterini Mitrokotsa and Cristina Onete and Serge
                 Vaudenay",
  title =        "Location leakage in distance bounding: Why location
                 privacy does not work",
  journal =      j-COMPUT-SECUR,
  volume =       "45",
  number =       "??",
  pages =        "199--209",
  month =        sep,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:38 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000947",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2014:TON,
  author =       "Hao Zhang and Nenghai Yu and Yonggang Wen and Weiming
                 Zhang",
  title =        "Towards optimal noise distribution for privacy
                 preserving in data aggregation",
  journal =      j-COMPUT-SECUR,
  volume =       "45",
  number =       "??",
  pages =        "210--230",
  month =        sep,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:38 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481400090X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chitrakar:2014:SCS,
  author =       "Roshan Chitrakar and Chuanhe Huang",
  title =        "Selection of Candidate Support Vectors in incremental
                 {SVM} for network intrusion detection",
  journal =      j-COMPUT-SECUR,
  volume =       "45",
  number =       "??",
  pages =        "231--241",
  month =        sep,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:38 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000996",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Oza:2014:HAD,
  author =       "Aditya Oza and Kevin Ross and Richard M. Low and Mark
                 Stamp",
  title =        "{HTTP} attack detection using $n$-gram analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "45",
  number =       "??",
  pages =        "242--254",
  month =        sep,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:38 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000959",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jurcut:2014:DGS,
  author =       "Anca D. Jurcut and Tom Coffey and Reiner Dojen",
  title =        "Design guidelines for security protocols to prevent
                 replay and parallel session attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "45",
  number =       "??",
  pages =        "255--273",
  month =        sep,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:38 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000911",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Silic:2014:SIV,
  author =       "Mario Silic and Andrea Back",
  title =        "Shadow {IT} --- a view from behind the curtain",
  journal =      j-COMPUT-SECUR,
  volume =       "45",
  number =       "??",
  pages =        "274--283",
  month =        sep,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:38 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481400100X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Archibald:2014:CAD,
  author =       "Rennie Archibald and Dipak Ghosal",
  title =        "A comparative analysis of detection metrics for covert
                 timing channels",
  journal =      j-COMPUT-SECUR,
  volume =       "45",
  number =       "??",
  pages =        "284--292",
  month =        sep,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:38 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000467",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cohen:2014:TSI,
  author =       "Fred Cohen and Don Cohen",
  title =        "Time and space interval record schedule consistency
                 analysis for atomic items without interactions in open
                 spaces with stationary locations",
  journal =      j-COMPUT-SECUR,
  volume =       "45",
  number =       "??",
  pages =        "293--304",
  month =        sep,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:38 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000315",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tsalis:2014:SCM,
  author =       "Nikolaos Tsalis and Dimitris Gritzalis",
  title =        "Securing cloud and mobility: a practitioner's guide",
  journal =      j-COMPUT-SECUR,
  volume =       "45",
  number =       "??",
  pages =        "305--305",
  month =        sep,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:38 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000212",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2014:EBf,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "45",
  number =       "??",
  pages =        "ifc--ifc",
  month =        sep,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:38 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001096",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2014:Cg,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "46",
  number =       "??",
  pages =        "iii--iii",
  month =        oct,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:39 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001278",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hassanzadeh:2014:RTA,
  author =       "Amin Hassanzadeh and Radu Stoleru and Michalis
                 Polychronakis and Geoffrey Xie",
  title =        "{RAPID}: Traffic-agnostic intrusion detection for
                 resource-constrained wireless mesh networks",
  journal =      j-COMPUT-SECUR,
  volume =       "46",
  number =       "??",
  pages =        "1--17",
  month =        oct,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:39 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001047",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2014:PO,
  author =       "Anonymous",
  title =        "Pages 1--174 ({October 2014})",
  journal =      j-COMPUT-SECUR,
  volume =       "46",
  number =       "??",
  pages =        "1--174",
  month =        oct,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:39 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Franke:2014:CSA,
  author =       "Ulrik Franke and Joel Brynielsson",
  title =        "Cyber situational awareness --- a systematic review of
                 the literature",
  journal =      j-COMPUT-SECUR,
  volume =       "46",
  number =       "??",
  pages =        "18--31",
  month =        oct,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:39 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001011",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhao:2014:TSU,
  author =       "Rui Zhao and Chuan Yue",
  title =        "Toward a secure and usable cloud-based password
                 manager for web browsers",
  journal =      j-COMPUT-SECUR,
  volume =       "46",
  number =       "??",
  pages =        "32--47",
  month =        oct,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:39 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001059",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jandel:2014:DSR,
  author =       "Magnus J{\"a}ndel",
  title =        "Decision support for releasing anonymised data",
  journal =      j-COMPUT-SECUR,
  volume =       "46",
  number =       "??",
  pages =        "48--61",
  month =        oct,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:39 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001035",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Elhadi:2014:EDM,
  author =       "Ammar Ahmed E. Elhadi and Mohd Aizaini Maarof and
                 Bazara I. A. Barry and Hentabli Hamza",
  title =        "Enhancing the detection of metamorphic malware using
                 call graphs",
  journal =      j-COMPUT-SECUR,
  volume =       "46",
  number =       "??",
  pages =        "62--78",
  month =        oct,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:39 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001060",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Luckner:2014:SWS,
  author =       "Marcin Luckner and Micha{\l} Gad and Pawe{\l}
                 Sobkowiak",
  title =        "Stable web spam detection using features based on
                 lexical items",
  journal =      j-COMPUT-SECUR,
  volume =       "46",
  number =       "??",
  pages =        "79--93",
  month =        oct,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:39 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001151",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Almalawi:2014:UAB,
  author =       "Abdulmohsen Almalawi and Xinghuo Yu and Zahir Tari and
                 Adil Fahad and Ibrahim Khalil",
  title =        "An unsupervised anomaly-based detection approach for
                 integrity attacks on {SCADA} systems",
  journal =      j-COMPUT-SECUR,
  volume =       "46",
  number =       "??",
  pages =        "94--110",
  month =        oct,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:39 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001072",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Diaz:2014:NXB,
  author =       "Jesus Diaz and David Arroyo and Francisco B.
                 Rodriguez",
  title =        "New X.509-based mechanisms for fair anonymity
                 management",
  journal =      j-COMPUT-SECUR,
  volume =       "46",
  number =       "??",
  pages =        "111--125",
  month =        oct,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:39 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001023",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Adamsky:2014:SBB,
  author =       "Florian Adamsky and Syed Ali Khayam and Rudolf
                 J{\"a}ger and Muttukrishnan Rajarajan",
  title =        "Stealing bandwidth from {BitTorrent} seeders",
  journal =      j-COMPUT-SECUR,
  volume =       "46",
  number =       "??",
  pages =        "126--140",
  month =        oct,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:39 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001205",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Seo:2014:CCS,
  author =       "Ilju Seo and Heejo Lee and Seung Chul Han",
  title =        "Cylindrical Coordinates Security Visualization for
                 multiple domain command and control botnet detection",
  journal =      j-COMPUT-SECUR,
  volume =       "46",
  number =       "??",
  pages =        "141--153",
  month =        oct,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:39 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001187",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jha:2014:SAT,
  author =       "Sadhana Jha and Shamik Sural and Jaideep Vaidya and
                 Vijayalakshmi Atluri",
  title =        "Security analysis of temporal {RBAC} under an
                 administrative model",
  journal =      j-COMPUT-SECUR,
  volume =       "46",
  number =       "??",
  pages =        "154--172",
  month =        oct,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:39 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001217",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Stavrou:2014:ICN,
  author =       "Vasilis Stavrou and Dimitris Gritzalis",
  title =        "Introduction to Computer and Network Security:
                 Navigating Shades of {Gray}",
  journal =      j-COMPUT-SECUR,
  volume =       "46",
  number =       "??",
  pages =        "173--173",
  month =        oct,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:39 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000303",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2014:EBg,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "46",
  number =       "??",
  pages =        "ifc--ifc",
  month =        oct,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:39 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001242",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2014:Ch,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "47",
  number =       "??",
  pages =        "iii--iii",
  month =        nov,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:39 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001412",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yan:2014:ESI,
  author =       "Zheng Yan and Guojun Wang and Valtteri Niemi and
                 Robert H. Deng",
  title =        "Editorial: Special issue on trust in cyber, physical
                 and social computing",
  journal =      j-COMPUT-SECUR,
  volume =       "47",
  number =       "??",
  pages =        "1--2",
  month =        nov,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:39 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001369",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shen:2014:AAG,
  author =       "Yue Shen and Zheng Yan and Raimo Kantola",
  title =        "Analysis on the acceptance of Global Trust Management
                 for unwanted traffic control based on game theory",
  journal =      j-COMPUT-SECUR,
  volume =       "47",
  number =       "??",
  pages =        "3--25",
  month =        nov,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:39 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000492",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cheng:2014:ECQ,
  author =       "Liang Cheng and Yang Zhang and Zhihui Han and Yi Deng
                 and Xiaoshan Sun and Dengguo Feng",
  title =        "Evaluating and comparing the quality of access control
                 in different operating systems",
  journal =      j-COMPUT-SECUR,
  volume =       "47",
  number =       "??",
  pages =        "26--40",
  month =        nov,
  year =         "2014",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2014.05.001",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:39 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000716",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gonzalez-Manzano:2014:CCO,
  author =       "Lorena Gonz{\'a}lez-Manzano and Ana I.
                 Gonz{\'a}lez-Tablas and Jos{\'e} M. de Fuentes and
                 Arturo Ribagorda",
  title =        "{CooPeD}: {Co}-owned Personal Data management",
  journal =      j-COMPUT-SECUR,
  volume =       "47",
  number =       "??",
  pages =        "41--65",
  month =        nov,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:39 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000960",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shahriar:2014:EDV,
  author =       "Hossain Shahriar and Komminist Weldemariam and
                 Mohammad Zulkernine and Thibaud Lutellier",
  title =        "Effective detection of vulnerable and malicious
                 browser extensions",
  journal =      j-COMPUT-SECUR,
  volume =       "47",
  number =       "??",
  pages =        "66--84",
  month =        nov,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:39 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000984",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dong:2014:HFC,
  author =       "Yan Dong and Yongna Li and Tingting Sun",
  title =        "Happy faces considered trustworthy irrespective of
                 perceiver's mood: Challenges to the mood congruency
                 effect",
  journal =      j-COMPUT-SECUR,
  volume =       "47",
  number =       "??",
  pages =        "85--93",
  month =        nov,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:39 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814000625",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2014:EBh,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "47",
  number =       "??",
  pages =        "ifc--ifc",
  month =        nov,
  year =         "2014",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:39 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001382",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2015:Ca,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "48",
  number =       "??",
  pages =        "iii--iv",
  month =        feb,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001758",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zineddine:2015:VMT,
  author =       "Mhamed Zineddine",
  title =        "Vulnerabilities and mitigation techniques toning in
                 the cloud: a cost and vulnerabilities coverage
                 optimization approach using Cuckoo search algorithm
                 with {L{\'e}vy} flights",
  journal =      j-COMPUT-SECUR,
  volume =       "48",
  number =       "??",
  pages =        "1--18",
  month =        feb,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001333",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2015:PF,
  author =       "Anonymous",
  title =        "Pages 1--298 ({February 2015})",
  journal =      j-COMPUT-SECUR,
  volume =       "48",
  number =       "??",
  pages =        "1--298",
  month =        feb,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mesquida:2015:IIS,
  author =       "Antoni Llu{\'\i}s Mesquida and Antonia Mas",
  title =        "Implementing information security best practices on
                 software lifecycle processes: the {{\em ISO\slash IEC
                 15504 Security Extension}}",
  journal =      j-COMPUT-SECUR,
  volume =       "48",
  number =       "??",
  pages =        "19--34",
  month =        feb,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001345",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Friedberg:2015:CAP,
  author =       "Ivo Friedberg and Florian Skopik and Giuseppe Settanni
                 and Roman Fiedler",
  title =        "Combating advanced persistent threats: From network
                 event correlation to incident detection",
  journal =      j-COMPUT-SECUR,
  volume =       "48",
  number =       "??",
  pages =        "35--57",
  month =        feb,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001461",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Barnes:2015:LEA,
  author =       "David J. Barnes and Julio Hernandez-Castro",
  title =        "On the limits of engine analysis for cheating
                 detection in chess",
  journal =      j-COMPUT-SECUR,
  volume =       "48",
  number =       "??",
  pages =        "58--73",
  month =        feb,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001485",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Do:2015:EDA,
  author =       "Quang Do and Ben Martini and Kim-Kwang Raymond Choo",
  title =        "Exfiltrating data from {Android} devices",
  journal =      j-COMPUT-SECUR,
  volume =       "48",
  number =       "??",
  pages =        "74--91",
  month =        feb,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481400162X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Diaz-Lopez:2015:MXS,
  author =       "Daniel D{\'\i}az-L{\'o}pez and Gin{\'e}s
                 D{\'o}lera-Tormo and F{\'e}lix G{\'o}mez-M{\'a}rmol and
                 Gregorio Mart{\'\i}nez-P{\'e}rez",
  title =        "Managing {XACML} systems in distributed environments
                 through Meta-Policies",
  journal =      j-COMPUT-SECUR,
  volume =       "48",
  number =       "??",
  pages =        "92--115",
  month =        feb,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001503",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lu:2015:TCA,
  author =       "Jianfeng Lu and James B. D. Joshi and Lei Jin and
                 Yiding Liu",
  title =        "Towards complexity analysis of User Authorization
                 Query problem in {RBAC}",
  journal =      j-COMPUT-SECUR,
  volume =       "48",
  number =       "??",
  pages =        "116--130",
  month =        feb,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001497",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shen:2015:DHS,
  author =       "Shu-Yuan Shen and Li-Hong Huang",
  title =        "A data hiding scheme using pixel value differencing
                 and improving exploiting modification directions",
  journal =      j-COMPUT-SECUR,
  volume =       "48",
  number =       "??",
  pages =        "131--141",
  month =        feb,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001199",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lin:2015:IAA,
  author =       "Xi-Jun Lin and Lin Sun and Haipeng Qu",
  title =        "Insecurity of an anonymous authentication for
                 privacy-preserving {IoT} target-driven applications",
  journal =      j-COMPUT-SECUR,
  volume =       "48",
  number =       "??",
  pages =        "142--149",
  month =        feb,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001229",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kent:2015:AGA,
  author =       "Alexander D. Kent and Lorie M. Liebrock and Joshua C.
                 Neil",
  title =        "Authentication graphs: Analyzing user behavior within
                 an enterprise network",
  journal =      j-COMPUT-SECUR,
  volume =       "48",
  number =       "??",
  pages =        "150--166",
  month =        feb,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001321",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Maeng:2015:TAU,
  author =       "YoungJae Maeng and Aziz Mohaisen and Mun-Kyu Lee and
                 DaeHun Nyang",
  title =        "Transaction authentication using complementary
                 colors",
  journal =      j-COMPUT-SECUR,
  volume =       "48",
  number =       "??",
  pages =        "167--181",
  month =        feb,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001473",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Reece:2015:PIS,
  author =       "R. P. Reece and B. C. Stahl",
  title =        "The professionalisation of information security:
                 Perspectives of {UK} practitioners",
  journal =      j-COMPUT-SECUR,
  volume =       "48",
  number =       "??",
  pages =        "182--195",
  month =        feb,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001539",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yan:2015:LRP,
  author =       "Qiang Yan and Jin Han and Yingjiu Li and Jianying Zhou
                 and Robert H. Deng",
  title =        "Leakage-resilient password entry: Challenges, design,
                 and evaluation",
  journal =      j-COMPUT-SECUR,
  volume =       "48",
  number =       "??",
  pages =        "196--211",
  month =        feb,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001540",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Alam:2015:FMM,
  author =       "Shahid Alam and R. Nigel Horspool and Issa Traore and
                 Ibrahim Sogukpinar",
  title =        "A framework for metamorphic malware analysis and
                 real-time detection",
  journal =      j-COMPUT-SECUR,
  volume =       "48",
  number =       "??",
  pages =        "212--233",
  month =        feb,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001576",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ozcelik:2015:DEB,
  author =       "Ilker {\"O}z{\c{c}}elik and Richard R. Brooks",
  title =        "Deceiving entropy based {DoS} detection",
  journal =      j-COMPUT-SECUR,
  volume =       "48",
  number =       "??",
  pages =        "234--245",
  month =        feb,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481400159X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Nissim:2015:DMP,
  author =       "Nir Nissim and Aviad Cohen and Chanan Glezer and Yuval
                 Elovici",
  title =        "Detection of malicious {PDF} files and directions for
                 enhancements: a state-of-the art survey",
  journal =      j-COMPUT-SECUR,
  volume =       "48",
  number =       "??",
  pages =        "246--266",
  month =        feb,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001606",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Montesdioca:2015:MUS,
  author =       "Gustavo Percio Zimmermann Montesdioca and Ant{\^o}nio
                 Carlos Gastaud Ma{\c{c}}ada",
  title =        "Measuring user satisfaction with information security
                 practices",
  journal =      j-COMPUT-SECUR,
  volume =       "48",
  number =       "??",
  pages =        "267--280",
  month =        feb,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001618",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dang-Pham:2015:CIA,
  author =       "Duy Dang-Pham and Siddhi Pittayachawan",
  title =        "Comparing intention to avoid malware across contexts
                 in a {BYOD}-enabled {Australian} university: a
                 Protection Motivation Theory approach",
  journal =      j-COMPUT-SECUR,
  volume =       "48",
  number =       "??",
  pages =        "281--297",
  month =        feb,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001643",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2015:EBa,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "48",
  number =       "??",
  pages =        "ifc--ifc",
  month =        feb,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001722",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2015:Cb,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "49",
  number =       "??",
  pages =        "iii--iii",
  month =        mar,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000103",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ngo:2015:DDX,
  author =       "Canh Ngo and Yuri Demchenko and Cees de Laat",
  title =        "Decision Diagrams for {XACML} Policy Evaluation and
                 Management",
  journal =      j-COMPUT-SECUR,
  volume =       "49",
  number =       "??",
  pages =        "1--16",
  month =        mar,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001655",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2015:PMa,
  author =       "Anonymous",
  title =        "Pages 1--276 ({March 2015})",
  journal =      j-COMPUT-SECUR,
  volume =       "49",
  number =       "??",
  pages =        "1--276",
  month =        mar,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Masdari:2015:TEC,
  author =       "Mohammad Masdari and Sam Jabbehdari and Jamshid
                 Bagherzadeh and Ahmad Khadem-Zadeh",
  title =        "Towards efficient certificate status validations with
                 {E-ADOPT} in mobile ad hoc networks",
  journal =      j-COMPUT-SECUR,
  volume =       "49",
  number =       "??",
  pages =        "17--27",
  month =        mar,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001667",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Abril:2015:SMA,
  author =       "Daniel Abril and Guillermo Navarro-Arribas and
                 Vicen{\c{c}} Torra",
  title =        "Spherical microaggregation: Anonymizing sparse vector
                 spaces",
  journal =      j-COMPUT-SECUR,
  volume =       "49",
  number =       "??",
  pages =        "28--44",
  month =        mar,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001679",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rahman:2015:SIS,
  author =       "Nurul Hidayah Ab Rahman and Kim-Kwang Raymond Choo",
  title =        "A survey of information security incident handling in
                 the cloud",
  journal =      j-COMPUT-SECUR,
  volume =       "49",
  number =       "??",
  pages =        "45--69",
  month =        mar,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001680",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Robinson:2015:CWI,
  author =       "Michael Robinson and Kevin Jones and Helge Janicke",
  title =        "Cyber warfare: Issues and challenges",
  journal =      j-COMPUT-SECUR,
  volume =       "49",
  number =       "??",
  pages =        "70--94",
  month =        mar,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001692",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kim:2015:DFA,
  author =       "Dae Wook Kim and Peiying Yan and Junjie Zhang",
  title =        "Detecting fake anti-virus software distribution
                 webpages",
  journal =      j-COMPUT-SECUR,
  volume =       "49",
  number =       "??",
  pages =        "95--106",
  month =        mar,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001709",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Patel:2015:NMT,
  author =       "Ahmed Patel and Samaher Al-Janabi and Ibrahim
                 AlShourbaji and Jens Pedersen",
  title =        "A novel methodology towards a trusted environment in
                 mashup web applications",
  journal =      j-COMPUT-SECUR,
  volume =       "49",
  number =       "??",
  pages =        "107--122",
  month =        mar,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001552",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Komurcu:2015:EGM,
  author =       "Giray K{\"o}m{\"u}rc{\"u} and Ali Emre Pusane and
                 G{\"u}nhan D{\"u}ndar",
  title =        "An efficient grouping method and error probability
                 analysis for {RO}-{PUFs}",
  journal =      j-COMPUT-SECUR,
  volume =       "49",
  number =       "??",
  pages =        "123--131",
  month =        mar,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001801",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2015:TMP,
  author =       "Yixuan Zhang and Jingsha He and Bin Zhao and Zhiqing
                 Huang and Ruohong Liu",
  title =        "Towards more pro-active access control in computer
                 systems and networks",
  journal =      j-COMPUT-SECUR,
  volume =       "49",
  number =       "??",
  pages =        "132--146",
  month =        mar,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001813",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Onarlioglu:2015:SSL,
  author =       "Kaan Onarlioglu and Ahmet Salih Buyukkayhan and
                 William Robertson and Engin Kirda",
  title =        "{SENTINEL}: Securing Legacy {Firefox} Extensions",
  journal =      j-COMPUT-SECUR,
  volume =       "49",
  number =       "??",
  pages =        "147--161",
  month =        mar,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001825",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{daVeiga:2015:IIS,
  author =       "Ad{\'e}le da Veiga and Nico Martins",
  title =        "Improving the information security culture through
                 monitoring and implementation actions illustrated
                 through a case study",
  journal =      j-COMPUT-SECUR,
  volume =       "49",
  number =       "??",
  pages =        "162--176",
  month =        mar,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001862",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shropshire:2015:PAI,
  author =       "Jordan Shropshire and Merrill Warkentin and Shwadhin
                 Sharma",
  title =        "Personality, attitudes, and intentions: Predicting
                 initial adoption of information security behavior",
  journal =      j-COMPUT-SECUR,
  volume =       "49",
  number =       "??",
  pages =        "177--191",
  month =        mar,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000036",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Geneiatakis:2015:PVA,
  author =       "Dimitris Geneiatakis and Igor Nai Fovino and Ioannis
                 Kounelis and Paquale Stirparo",
  title =        "A Permission verification approach for {Android}
                 mobile applications",
  journal =      j-COMPUT-SECUR,
  volume =       "49",
  number =       "??",
  pages =        "192--205",
  month =        mar,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001515",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ramaki:2015:RRT,
  author =       "Ali Ahmadian Ramaki and Morteza Amini and Reza
                 Ebrahimi Atani",
  title =        "{RTECA}: Real time episode correlation algorithm for
                 multi-step attack scenarios detection",
  journal =      j-COMPUT-SECUR,
  volume =       "49",
  number =       "??",
  pages =        "206--219",
  month =        mar,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001527",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tormo:2015:TPP,
  author =       "Gin{\'e}s D{\'o}lera Tormo and F{\'e}lix G{\'o}mez
                 M{\'a}rmol and Gregorio Mart{\'\i}nez P{\'e}rez",
  title =        "Towards privacy-preserving reputation management for
                 hybrid broadcast broadband applications",
  journal =      j-COMPUT-SECUR,
  volume =       "49",
  number =       "??",
  pages =        "220--238",
  month =        mar,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001564",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2015:PLA,
  author =       "Yan Li and Yingjiu Li and Qiang Yan and Robert H.
                 Deng",
  title =        "Privacy leakage analysis in online social networks",
  journal =      j-COMPUT-SECUR,
  volume =       "49",
  number =       "??",
  pages =        "239--254",
  month =        mar,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001588",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Elish:2015:PUT,
  author =       "Karim O. Elish and Xiaokui Shu and Danfeng (Daphne)
                 Yao and Barbara G. Ryder and Xuxian Jiang",
  title =        "Profiling user-trigger dependence for {Android}
                 malware detection",
  journal =      j-COMPUT-SECUR,
  volume =       "49",
  number =       "??",
  pages =        "255--273",
  month =        mar,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001631",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Stergiopoulos:2015:HPT,
  author =       "George Stergiopoulos and Dimitris Gritzalis",
  title =        "Hacking and Penetration Testing with Low Power
                 Devices",
  journal =      j-COMPUT-SECUR,
  volume =       "49",
  number =       "??",
  pages =        "274--275",
  month =        mar,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000024",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2015:EBb,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "49",
  number =       "??",
  pages =        "ifc--ifc",
  month =        mar,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:40 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000073",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2015:Cc,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "50",
  number =       "??",
  pages =        "iii--iii",
  month =        may,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:41 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000280",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shittu:2015:IAP,
  author =       "Riyanat Shittu and Alex Healing and Robert
                 Ghanea-Hercock and Robin Bloomfield and Muttukrishnan
                 Rajarajan",
  title =        "Intrusion alert prioritisation and attack detection
                 using post-correlation analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "50",
  number =       "??",
  pages =        "1--15",
  month =        may,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:41 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001837",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2015:PMb,
  author =       "Anonymous",
  title =        "Pages 1--106 ({May 2015})",
  journal =      j-COMPUT-SECUR,
  volume =       "50",
  number =       "??",
  pages =        "1--106",
  month =        may,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:41 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Vigil:2015:IAN,
  author =       "Mart{\'\i}n Vigil and Johannes Buchmann and Daniel
                 Cabarcas and Christian Weinert and Alexander
                 Wiesmaier",
  title =        "Integrity, authenticity, non-repudiation, and proof of
                 existence for long-term archiving: a survey",
  journal =      j-COMPUT-SECUR,
  volume =       "50",
  number =       "??",
  pages =        "16--32",
  month =        may,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:41 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001849",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bouffard:2015:UCF,
  author =       "Guillaume Bouffard and Jean-Louis Lanet",
  title =        "The ultimate control flow transfer in a {Java} based
                 smart card",
  journal =      j-COMPUT-SECUR,
  volume =       "50",
  number =       "??",
  pages =        "33--46",
  month =        may,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:41 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/java2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481500005X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ibrahim:2015:RJS,
  author =       "Doaa H. Ibrahim and Emad S. Hassan and Sami A.
                 El-Dolil",
  title =        "Relay and jammer selection schemes for improving
                 physical layer security in two-way cooperative
                 networks",
  journal =      j-COMPUT-SECUR,
  volume =       "50",
  number =       "??",
  pages =        "47--59",
  month =        may,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:41 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000140",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tang:2015:STC,
  author =       "Changlong Tang and Jiqiang Liu",
  title =        "Selecting a trusted cloud service provider for your
                 {SaaS} program",
  journal =      j-COMPUT-SECUR,
  volume =       "50",
  number =       "??",
  pages =        "60--73",
  month =        may,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:41 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000139",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cheng:2015:DAD,
  author =       "Xiang Cheng and Sen Su and Shengzhi Xu and Zhengyi
                 Li",
  title =        "{DP-Apriori}: a differentially private frequent
                 itemset mining algorithm based on transaction
                 splitting",
  journal =      j-COMPUT-SECUR,
  volume =       "50",
  number =       "??",
  pages =        "74--90",
  month =        may,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:41 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404814001850",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dong:2015:SSS,
  author =       "Xin Dong and Jiadi Yu and Yanmin Zhu and Yingying Chen
                 and Yuan Luo and Minglu Li",
  title =        "{SECO}: Secure and scalable data collaboration
                 services in cloud computing",
  journal =      j-COMPUT-SECUR,
  volume =       "50",
  number =       "??",
  pages =        "91--105",
  month =        may,
  year =         "2015",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2015.01.003",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:41 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000048",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2015:EBc,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "50",
  number =       "??",
  pages =        "ifc--ifc",
  month =        may,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:41 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000255",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2015:Cd,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "51",
  number =       "??",
  pages =        "iii--iii",
  month =        jun,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:41 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000498",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cui:2015:PLT,
  author =       "Baojiang Cui and Fuwei Wang and Tao Guo and Guowei
                 Dong",
  title =        "A practical off-line taint analysis framework and its
                 application in reverse engineering of file format",
  journal =      j-COMPUT-SECUR,
  volume =       "51",
  number =       "??",
  pages =        "1--15",
  month =        jun,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:41 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000218",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2015:PJa,
  author =       "Anonymous",
  title =        "Pages 1--62 ({June 2015})",
  journal =      j-COMPUT-SECUR,
  volume =       "51",
  number =       "??",
  pages =        "1--62",
  month =        jun,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:41 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Maiorca:2015:SAE,
  author =       "Davide Maiorca and Davide Ariu and Igino Corona and
                 Marco Aresu and Giorgio Giacinto",
  title =        "Stealth attacks: an extended insight into the
                 obfuscation effects on {Android} malware",
  journal =      j-COMPUT-SECUR,
  volume =       "51",
  number =       "??",
  pages =        "16--31",
  month =        jun,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:41 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481500022X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Roumani:2015:TSM,
  author =       "Yaman Roumani and Joseph K. Nwankpa and Yazan F.
                 Roumani",
  title =        "Time series modeling of vulnerabilities",
  journal =      j-COMPUT-SECUR,
  volume =       "51",
  number =       "??",
  pages =        "32--40",
  month =        jun,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:41 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000358",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{benOthmane:2015:IAC,
  author =       "Lotfi ben Othmane and Rohit Ranchal and Ruchith
                 Fernando and Bharat Bhargava and Eric Bodden",
  title =        "Incorporating attacker capabilities in risk estimation
                 and mitigation",
  journal =      j-COMPUT-SECUR,
  volume =       "51",
  number =       "??",
  pages =        "41--61",
  month =        jun,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:41 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000334",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2015:EBd,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "51",
  number =       "??",
  pages =        "ifc--ifc",
  month =        jun,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:41 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000462",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2015:Ce,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "52",
  number =       "??",
  pages =        "iii--iv",
  month =        jul,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000772",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cerroni:2015:DDN,
  author =       "Walter Cerroni and Gianluca Moro and Roberto Pasolini
                 and Marco Ramilli",
  title =        "Decentralized detection of network attacks through
                 {P2P} data clustering of {SNMP} data",
  journal =      j-COMPUT-SECUR,
  volume =       "52",
  number =       "??",
  pages =        "1--16",
  month =        jul,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000383",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2015:PJb,
  author =       "Anonymous",
  title =        "Pages 1--292 ({July 2015})",
  journal =      j-COMPUT-SECUR,
  volume =       "52",
  number =       "??",
  pages =        "1--292",
  month =        jul,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ntantogian:2015:GTF,
  author =       "Christoforos Ntantogian and Stefanos Malliaros and
                 Christos Xenakis",
  title =        "{Gaithashing}: a two-factor authentication scheme
                 based on gait features",
  journal =      j-COMPUT-SECUR,
  volume =       "52",
  number =       "??",
  pages =        "17--32",
  month =        jul,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000413",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Fattori:2015:HBM,
  author =       "Aristide Fattori and Andrea Lanzi and Davide
                 Balzarotti and Engin Kirda",
  title =        "Hypervisor-based malware protection with
                 {AccessMiner}",
  journal =      j-COMPUT-SECUR,
  volume =       "52",
  number =       "??",
  pages =        "33--50",
  month =        jul,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000395",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhu:2015:DIN,
  author =       "Erzhou Zhu and Feng Liu and Zuo Wang and Alei Liang
                 and Yiwen Zhang and Xuejian Li and Xuejun Li",
  title =        "{Dytaint}: the implementation of a novel lightweight
                 3-state dynamic taint analysis framework for x86 binary
                 programs",
  journal =      j-COMPUT-SECUR,
  volume =       "52",
  number =       "??",
  pages =        "51--69",
  month =        jul,
  year =         "2015",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2015.03.008",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000401",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Elyas:2015:DFR,
  author =       "Mohamed Elyas and Atif Ahmad and Sean B. Maynard and
                 Andrew Lonie",
  title =        "Digital forensic readiness: Expert perspectives on a
                 theoretical framework",
  journal =      j-COMPUT-SECUR,
  volume =       "52",
  number =       "??",
  pages =        "70--89",
  month =        jul,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000449",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Virvilis:2015:SBW,
  author =       "Nikos Virvilis and Alexios Mylonas and Nikolaos Tsalis
                 and Dimitris Gritzalis",
  title =        "Security Busters: {Web} browser security vs. rogue
                 sites",
  journal =      j-COMPUT-SECUR,
  volume =       "52",
  number =       "??",
  pages =        "90--105",
  month =        jul,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000590",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2015:TPC,
  author =       "Yongzhi Wang and Jinpeng Wei",
  title =        "Toward protecting control flow confidentiality in
                 cloud-based computation",
  journal =      j-COMPUT-SECUR,
  volume =       "52",
  number =       "??",
  pages =        "106--127",
  month =        jul,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000553",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tsohou:2015:ARC,
  author =       "Aggeliki Tsohou and Maria Karyda and Spyros
                 Kokolakis",
  title =        "Analyzing the role of cognitive and cultural biases in
                 the internalization of information security policies:
                 Recommendations for information security awareness
                 programs",
  journal =      j-COMPUT-SECUR,
  volume =       "52",
  number =       "??",
  pages =        "128--141",
  month =        jul,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000565",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cowley:2015:ENI,
  author =       "Jennifer A. Cowley and Frank L. Greitzer and Bronwyn
                 Woods",
  title =        "Effect of network infrastructure factors on
                 information system risk judgments",
  journal =      j-COMPUT-SECUR,
  volume =       "52",
  number =       "??",
  pages =        "142--158",
  month =        jul,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000619",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2015:CDF,
  author =       "Ting Wang and Dongyao Ji",
  title =        "Comment on {``Design and formal security evaluation of
                 NeMHIP''}",
  journal =      j-COMPUT-SECUR,
  volume =       "52",
  number =       "??",
  pages =        "159--161",
  month =        jul,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404813000345",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2015:EIT,
  author =       "Anonymous",
  title =        "Editorial --- {28th IFIP TC-11 International
                 Information Security and Privacy Conference}",
  journal =      j-COMPUT-SECUR,
  volume =       "52",
  number =       "??",
  pages =        "162--163",
  month =        jul,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000711",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Krishnan:2015:EPR,
  author =       "Padmanabhan Krishnan and Kostyantyn Vorobyov",
  title =        "Enforcement of privacy requirements",
  journal =      j-COMPUT-SECUR,
  volume =       "52",
  number =       "??",
  pages =        "164--177",
  month =        jul,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481500036X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zwattendorfer:2015:DSP,
  author =       "Bernd Zwattendorfer and Daniel Slamanig",
  title =        "Design strategies for a privacy-friendly {Austrian
                 eID} system in the public cloud",
  journal =      j-COMPUT-SECUR,
  volume =       "52",
  number =       "??",
  pages =        "178--193",
  month =        jul,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000346",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Parsons:2015:DPS,
  author =       "Kathryn Parsons and Agata McCormac and Malcolm
                 Pattinson and Marcus Butavicius and Cate Jerram",
  title =        "The design of phishing studies: Challenges for
                 researchers",
  journal =      j-COMPUT-SECUR,
  volume =       "52",
  number =       "??",
  pages =        "194--206",
  month =        jul,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000231",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wessel:2015:IMD,
  author =       "Sascha Wessel and Manuel Huber and Frederic Stumpf and
                 Claudia Eckert",
  title =        "Improving mobile device security with operating
                 system-level virtualization",
  journal =      j-COMPUT-SECUR,
  volume =       "52",
  number =       "??",
  pages =        "207--220",
  month =        jul,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/virtual-machines.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000206",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Fuchs:2015:WMM,
  author =       "Karl-Peter Fuchs and Dominik Herrmann and Hannes
                 Federrath",
  title =        "Workload modelling for mix-based anonymity services",
  journal =      j-COMPUT-SECUR,
  volume =       "52",
  number =       "??",
  pages =        "221--233",
  month =        jul,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481500019X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lee:2015:SSA,
  author =       "Jehyun Lee and Suyeon Lee and Heejo Lee",
  title =        "Screening smartphone applications using malware family
                 signatures",
  journal =      j-COMPUT-SECUR,
  volume =       "52",
  number =       "??",
  pages =        "234--249",
  month =        jul,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000188",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yi:2015:PW,
  author =       "Jeong Hyun Yi and Kyung-Hyune Rhee and Gail-Joon Ahn",
  title =        "Preface --- {WISA} 2014",
  journal =      j-COMPUT-SECUR,
  volume =       "52",
  number =       "??",
  pages =        "250--250",
  month =        jul,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000723",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mohaisen:2015:AHF,
  author =       "Aziz Mohaisen and Omar Alrawi and Manar Mohaisen",
  title =        "{AMAL}: High-fidelity, behavior-based automated
                 malware analysis and classification",
  journal =      j-COMPUT-SECUR,
  volume =       "52",
  number =       "??",
  pages =        "251--266",
  month =        jul,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000425",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kim:2015:DAE,
  author =       "Eunhyun Kim and Kyungwon Park and Hyoungshick Kim and
                 Jaeseung Song",
  title =        "Design and analysis of enumeration attacks on finding
                 friends with phone numbers: a case study with
                 {KakaoTalk}",
  journal =      j-COMPUT-SECUR,
  volume =       "52",
  number =       "??",
  pages =        "267--275",
  month =        jul,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000589",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Seo:2015:MMS,
  author =       "Hwajeong Seo and Zhe Liu and Yasuyuki Nogami and
                 Jongseok Choi and Howon Kim",
  title =        "{Montgomery} multiplication and squaring for Optimal
                 Prime Fields",
  journal =      j-COMPUT-SECUR,
  volume =       "52",
  number =       "??",
  pages =        "276--291",
  month =        jul,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/fparith.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000371",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2015:EBe,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "52",
  number =       "??",
  pages =        "ifc--ifc",
  month =        jul,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000747",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2015:Cf,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "53",
  number =       "??",
  pages =        "iii--iv",
  month =        sep,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001066",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Heurix:2015:TPE,
  author =       "Johannes Heurix and Peter Zimmermann and Thomas
                 Neubauer and Stefan Fenz",
  title =        "A taxonomy for privacy enhancing technologies",
  journal =      j-COMPUT-SECUR,
  volume =       "53",
  number =       "??",
  pages =        "1--17",
  month =        sep,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000668",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2015:PS,
  author =       "Anonymous",
  title =        "Pages 1--246 ({September 2015})",
  journal =      j-COMPUT-SECUR,
  volume =       "53",
  number =       "??",
  pages =        "1--246",
  month =        sep,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Holm:2015:EBI,
  author =       "Hannes Holm and Khalid Khan Afridi",
  title =        "An expert-based investigation of the Common
                 Vulnerability Scoring System",
  journal =      j-COMPUT-SECUR,
  volume =       "53",
  number =       "??",
  pages =        "18--30",
  month =        sep,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000620",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Serwadda:2015:WMD,
  author =       "Abdul Serwadda and Vir V. Phoha",
  title =        "When Mice devour the Elephants: a {DDoS} attack
                 against size-based scheduling schemes in the
                 {Internet}",
  journal =      j-COMPUT-SECUR,
  volume =       "53",
  number =       "??",
  pages =        "31--43",
  month =        sep,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000644",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2015:SDB,
  author =       "Yongge Wang and Tony Nicol",
  title =        "On statistical distance based testing of pseudo random
                 sequences and experiments with {PHP} and {Debian
                 OpenSSL}",
  journal =      j-COMPUT-SECUR,
  volume =       "53",
  number =       "??",
  pages =        "44--64",
  month =        sep,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/gnu.bib;
                 http://www.math.utah.edu/pub/tex/bib/linux.bib;
                 http://www.math.utah.edu/pub/tex/bib/prng.bib;
                 http://www.math.utah.edu/pub/tex/bib/unix.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000693",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Safa:2015:ISC,
  author =       "Nader Sohrabi Safa and Mehdi Sookhak and Rossouw Von
                 Solms and Steven Furnell and Norjihan Abdul Ghani and
                 Tutut Herawan",
  title =        "Information security conscious care behaviour
                 formation in organizations",
  journal =      j-COMPUT-SECUR,
  volume =       "53",
  number =       "??",
  pages =        "65--78",
  month =        sep,
  year =         "2015",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2015.05.012",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000863",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Alsmadi:2015:SSD,
  author =       "Izzat Alsmadi and Dianxiang Xu",
  title =        "Security of Software Defined Networks: a survey",
  journal =      j-COMPUT-SECUR,
  volume =       "53",
  number =       "??",
  pages =        "79--108",
  month =        sep,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481500070X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Trabelsi:2015:SDS,
  author =       "Zouheir Trabelsi and Safaa Zeidan and Mohammad M.
                 Masud and Kilani Ghoudi",
  title =        "Statistical dynamic splay tree filters towards
                 multilevel firewall packet filtering enhancement",
  journal =      j-COMPUT-SECUR,
  volume =       "53",
  number =       "??",
  pages =        "109--131",
  month =        sep,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481500084X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ngoqo:2015:ISB,
  author =       "Bukelwa Ngoqo and Stephen V. Flowerday",
  title =        "Information Security Behaviour Profiling Framework
                 {(ISBPF)} for student mobile phone users",
  journal =      j-COMPUT-SECUR,
  volume =       "53",
  number =       "??",
  pages =        "132--142",
  month =        sep,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000851",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shen:2015:IEM,
  author =       "Chao Shen and Shichao Pei and Zhenyu Yang and Xiaohong
                 Guan",
  title =        "Input extraction via motion-sensor behavior analysis
                 on smartphones",
  journal =      j-COMPUT-SECUR,
  volume =       "53",
  number =       "??",
  pages =        "143--155",
  month =        sep,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000991",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Vavilis:2015:AAF,
  author =       "Sokratis Vavilis and Alexandru Egner and Milan
                 Petkovi{\'c} and Nicola Zannone",
  title =        "An anomaly analysis framework for database systems",
  journal =      j-COMPUT-SECUR,
  volume =       "53",
  number =       "??",
  pages =        "156--173",
  month =        sep,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000905",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2015:ESS,
  author =       "Anonymous",
  title =        "Editorial --- {SEC'14} special issue on {ICT} systems
                 security and privacy protection",
  journal =      j-COMPUT-SECUR,
  volume =       "53",
  number =       "??",
  pages =        "174--174",
  month =        sep,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001157",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Carminati:2015:BDS,
  author =       "Michele Carminati and Roberto Caron and Federico Maggi
                 and Ilenia Epifani and Stefano Zanero",
  title =        "{BankSealer}: a decision support system for online
                 banking fraud analysis and investigation",
  journal =      j-COMPUT-SECUR,
  volume =       "53",
  number =       "??",
  pages =        "175--186",
  month =        sep,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000437",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bal:2015:SPR,
  author =       "G{\"o}khan Bal and Kai Rannenberg and Jason I. Hong",
  title =        "{Styx}: Privacy risk communication for the {Android}
                 smartphone platform based on apps' data-access behavior
                 patterns",
  journal =      j-COMPUT-SECUR,
  volume =       "53",
  number =       "??",
  pages =        "187--202",
  month =        sep,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000541",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Atighehchi:2015:NME,
  author =       "Kevin Atighehchi and Alexis Bonnecaze and Gabriel
                 Risterucci",
  title =        "New models for efficient authenticated dictionaries",
  journal =      j-COMPUT-SECUR,
  volume =       "53",
  number =       "??",
  pages =        "203--214",
  month =        sep,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000607",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shahandashti:2015:RUP,
  author =       "Siamak F. Shahandashti and Reihaneh Safavi-Naini and
                 Nashad Ahmed Safa",
  title =        "Reconciling user privacy and implicit authentication
                 for mobile devices",
  journal =      j-COMPUT-SECUR,
  volume =       "53",
  number =       "??",
  pages =        "215--233",
  month =        sep,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000838",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Saevanee:2015:CUA,
  author =       "Hataichanok Saevanee and Nathan Clarke and Steven
                 Furnell and Valerio Biscione",
  title =        "Continuous user authentication using multi-modal
                 biometrics",
  journal =      j-COMPUT-SECUR,
  volume =       "53",
  number =       "??",
  pages =        "234--246",
  month =        sep,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000875",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2015:EBf,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "53",
  number =       "??",
  pages =        "ifc--ifc",
  month =        sep,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:42 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001030",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2015:Cg,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "54",
  number =       "??",
  pages =        "iii--iii",
  month =        oct,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:43 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001352",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2015:IA,
  author =       "Anonymous",
  title =        "Introduction --- {ARES} 2014",
  journal =      j-COMPUT-SECUR,
  volume =       "54",
  number =       "??",
  pages =        "1--1",
  month =        oct,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:43 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001558",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Maier:2015:GDM,
  author =       "Dominik Maier and Mykola Protsenko and Tilo
                 M{\"u}ller",
  title =        "A game of Droid and Mouse: the threat of
                 split-personality malware on {Android}",
  journal =      j-COMPUT-SECUR,
  volume =       "54",
  number =       "??",
  pages =        "2--15",
  month =        oct,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:43 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000656",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chiew:2015:UWL,
  author =       "Kang Leng Chiew and Ee Hung Chang and San Nah Sze and
                 Wei King Tiong",
  title =        "Utilisation of website logo for phishing detection",
  journal =      j-COMPUT-SECUR,
  volume =       "54",
  number =       "??",
  pages =        "16--26",
  month =        oct,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:43 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001145",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Scanlon:2015:NIM,
  author =       "Mark Scanlon and Jason Farina and M-Tahar Kechadi",
  title =        "Network investigation methodology for {BitTorrent}
                 Sync: a Peer-to-Peer based file synchronisation
                 service",
  journal =      j-COMPUT-SECUR,
  volume =       "54",
  number =       "??",
  pages =        "27--43",
  month =        oct,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:43 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481500067X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Pang:2015:NAC,
  author =       "Jun Pang and Yang Zhang",
  title =        "A new access control scheme for {Facebook}-style
                 social networks",
  journal =      j-COMPUT-SECUR,
  volume =       "54",
  number =       "??",
  pages =        "44--59",
  month =        oct,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:43 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000632",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Neisse:2015:SMB,
  author =       "Ricardo Neisse and Gary Steri and Igor Nai Fovino and
                 Gianmarco Baldini",
  title =        "{SecKit}: a Model-based Security Toolkit for the
                 {Internet of Things}",
  journal =      j-COMPUT-SECUR,
  volume =       "54",
  number =       "??",
  pages =        "60--76",
  month =        oct,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:43 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000887",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bouabana-Tebibel:2015:PSE,
  author =       "Thouraya Bouabana-Tebibel and Abdellah Kaci",
  title =        "Parallel search over encrypted data under attribute
                 based encryption on the Cloud Computing",
  journal =      j-COMPUT-SECUR,
  volume =       "54",
  number =       "??",
  pages =        "77--91",
  month =        oct,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:43 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000577",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2015:IEBa,
  author =       "Anonymous",
  title =        "{IFC} --- Editorial Board",
  journal =      j-COMPUT-SECUR,
  volume =       "54",
  number =       "??",
  pages =        "ifc--ifc",
  month =        oct,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:43 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001327",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2015:Ch,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "55",
  number =       "??",
  pages =        "iii--iii",
  month =        nov,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:43 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001455",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ruohonen:2015:SGO,
  author =       "Jukka Ruohonen and Sami Hyrynsalmi and Ville
                 Lepp{\"a}nen",
  title =        "The sigmoidal growth of operating system security
                 vulnerabilities: an empirical revisit",
  journal =      j-COMPUT-SECUR,
  volume =       "55",
  number =       "??",
  pages =        "1--20",
  month =        nov,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:43 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001005",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2015:PN,
  author =       "Anonymous",
  title =        "Pages 1--280 ({November 2015})",
  journal =      j-COMPUT-SECUR,
  volume =       "55",
  number =       "??",
  pages =        "1--280",
  month =        nov,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:43 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{El-Emam:2015:NDH,
  author =       "Nameer N. El-Emam",
  title =        "New data-hiding algorithm based on adaptive neural
                 networks with modified particle swarm optimization",
  journal =      j-COMPUT-SECUR,
  volume =       "55",
  number =       "??",
  pages =        "21--45",
  month =        nov,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:43 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481500098X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Giot:2015:RPB,
  author =       "Romain Giot and Bernadette Dorizzi and Christophe
                 Rosenberger",
  title =        "A review on the public benchmark databases for static
                 keystroke dynamics",
  journal =      j-COMPUT-SECUR,
  volume =       "55",
  number =       "??",
  pages =        "46--61",
  month =        nov,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:43 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000942",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jia:2015:MBC,
  author =       "Yaoqi Jia and Yue Chen and Xinshu Dong and Prateek
                 Saxena and Jian Mao and Zhenkai Liang",
  title =        "Man-in-the-browser-cache: Persisting {HTTPS} attacks
                 via browser cache poisoning",
  journal =      j-COMPUT-SECUR,
  volume =       "55",
  number =       "??",
  pages =        "62--80",
  month =        nov,
  year =         "2015",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2015.07.004",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:43 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001121",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zahadat:2015:BSE,
  author =       "Nima Zahadat and Paul Blessner and Timothy Blackburn
                 and Bill A. Olson",
  title =        "{BYOD} security engineering: a framework and its
                 analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "55",
  number =       "??",
  pages =        "81--99",
  month =        nov,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:43 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000978",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Solic:2015:ISS,
  author =       "Kresimir Solic and Hrvoje Ocevcic and Marin Golub",
  title =        "The information systems' security level assessment
                 model based on an ontology and evidential reasoning
                 approach",
  journal =      j-COMPUT-SECUR,
  volume =       "55",
  number =       "??",
  pages =        "100--112",
  month =        nov,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:43 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001212",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tsalis:2015:BRH,
  author =       "Nikolaos Tsalis and Dimitris Gritzalis",
  title =        "Book Review: {{\booktitle{Hacking Web Intelligence:
                 Open Source Intelligence and Web Reconnaissance
                 Concepts and Techniques}}, Sudhanshu Chauhan, Nutan
                 Kumar Panda, Elsevier Publications, USA (2015)}",
  journal =      j-COMPUT-SECUR,
  volume =       "55",
  number =       "??",
  pages =        "113--113",
  month =        nov,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:43 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/gnu.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001236",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mouton:2015:NES,
  author =       "Francois Mouton and Mercia M. Malan and Kai K. Kimppa
                 and H. S. Venter",
  title =        "Necessity for ethics in social engineering research",
  journal =      j-COMPUT-SECUR,
  volume =       "55",
  number =       "??",
  pages =        "114--127",
  month =        nov,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:43 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001224",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Stavrou:2015:BRI,
  author =       "Vasilis Stavrou and Dimitris Gritzalis",
  title =        "Book Review: {{\booktitle{Introduction to Social Media
                 Investigation --- a hands-on Approach}}, Jennifer
                 Golbeck, Elsevier Publications, USA (2015)}",
  journal =      j-COMPUT-SECUR,
  volume =       "55",
  number =       "??",
  pages =        "128--129",
  month =        nov,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:43 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001194",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yin:2015:DSC,
  author =       "Ting Yin and Gaobo Yang and Leida Li and Dengyong
                 Zhang and Xingming Sun",
  title =        "Detecting seam carving based image resizing using
                 local binary patterns",
  journal =      j-COMPUT-SECUR,
  volume =       "55",
  number =       "??",
  pages =        "130--141",
  month =        nov,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:43 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001248",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Stevanovic:2015:GTP,
  author =       "Matija Stevanovic and Jens Myrup Pedersen and
                 Alessandro D'Alconzo and Stefan Ruehrup and Andreas
                 Berger",
  title =        "On the ground truth problem of malicious {DNS} traffic
                 analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "55",
  number =       "??",
  pages =        "142--158",
  month =        nov,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:43 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481500125X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Garcia-Teodoro:2015:AGH,
  author =       "P. Garcia-Teodoro and J. E. Diaz-Verdejo and J. E.
                 Tapiador and R. Salazar-Hernandez",
  title =        "Automatic generation of {HTTP} intrusion signatures by
                 selective identification of anomalies",
  journal =      j-COMPUT-SECUR,
  volume =       "55",
  number =       "??",
  pages =        "159--174",
  month =        nov,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:43 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001297",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cheng:2015:DPM,
  author =       "Xiang Cheng and Sen Su and Shengzhi Xu and Peng Tang
                 and Zhengyi Li",
  title =        "Differentially private maximal frequent sequence
                 mining",
  journal =      j-COMPUT-SECUR,
  volume =       "55",
  number =       "??",
  pages =        "175--192",
  month =        nov,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:43 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001273",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Uzunov:2015:SSF,
  author =       "Anton V. Uzunov and Eduardo B. Fernandez and Katrina
                 Falkner",
  title =        "Security solution frames and security patterns for
                 authorization in distributed, collaborative systems",
  journal =      j-COMPUT-SECUR,
  volume =       "55",
  number =       "??",
  pages =        "193--234",
  month =        nov,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:43 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001200",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cazorla:2015:TSA,
  author =       "Lorena Cazorla and Cristina Alcaraz and Javier Lopez",
  title =        "A three-stage analysis of {IDS} for critical
                 infrastructures",
  journal =      j-COMPUT-SECUR,
  volume =       "55",
  number =       "??",
  pages =        "235--250",
  month =        nov,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:43 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001133",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liu:2015:RBF,
  author =       "Bing Liu and Chao-Hsien Chu",
  title =        "Relationship-based federated access control model for
                 {EPC} Discovery Service",
  journal =      j-COMPUT-SECUR,
  volume =       "55",
  number =       "??",
  pages =        "251--270",
  month =        nov,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:43 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000899",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gope:2015:RLA,
  author =       "Prosanta Gope and Tzonelih Hwang",
  title =        "A realistic lightweight authentication protocol
                 preserving strong anonymity for securing {RFID}
                 system",
  journal =      j-COMPUT-SECUR,
  volume =       "55",
  number =       "??",
  pages =        "271--280",
  month =        nov,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:43 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000681",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2015:IEBb,
  author =       "Anonymous",
  title =        "{IFC} --- Editorial Board",
  journal =      j-COMPUT-SECUR,
  volume =       "55",
  number =       "??",
  pages =        "CO2",
  month =        nov,
  year =         "2015",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:43 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481500142X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2016:Ca,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "56",
  number =       "??",
  pages =        "iii--iii",
  month =        feb,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:44 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001728",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cherdantseva:2016:RCS,
  author =       "Yulia Cherdantseva and Pete Burnap and Andrew Blyth
                 and Peter Eden and Kevin Jones and Hugh Soulsby and
                 Kristan Stoddart",
  title =        "A review of cyber security risk assessment methods for
                 {SCADA} systems",
  journal =      j-COMPUT-SECUR,
  volume =       "56",
  number =       "??",
  pages =        "1--27",
  month =        feb,
  year =         "2016",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2015.09.009",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:44 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001388",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2016:PF,
  author =       "Anonymous",
  title =        "Pages 1--162 ({February 2016})",
  journal =      j-COMPUT-SECUR,
  volume =       "56",
  number =       "??",
  pages =        "1--162",
  month =        feb,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:44 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Pierazzi:2016:ESA,
  author =       "Fabio Pierazzi and Sara Casolari and Michele Colajanni
                 and Mirco Marchetti",
  title =        "Exploratory security analytics for anomaly detection",
  journal =      j-COMPUT-SECUR,
  volume =       "56",
  number =       "??",
  pages =        "28--49",
  month =        feb,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:44 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001480",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Garcia:2016:FVS,
  author =       "D. A. L{\'o}pez Garc{\'\i}a",
  title =        "A flexible e-voting scheme for debate tools",
  journal =      j-COMPUT-SECUR,
  volume =       "56",
  number =       "??",
  pages =        "50--62",
  month =        feb,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:44 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001546",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dhillon:2016:IIS,
  author =       "Gurpreet Dhillon and Romilla Syed and Cristiane
                 Pedron",
  title =        "Interpreting information security culture: an
                 organizational transformation case study",
  journal =      j-COMPUT-SECUR,
  volume =       "56",
  number =       "??",
  pages =        "63--69",
  month =        feb,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:44 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481500139X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Safa:2016:ISP,
  author =       "Nader Sohrabi Safa and Rossouw {Von Solms} and Steven
                 Furnell",
  title =        "Information security policy compliance model in
                 organizations",
  journal =      j-COMPUT-SECUR,
  volume =       "56",
  number =       "??",
  pages =        "70--82",
  month =        feb,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:44 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001583",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ogutcu:2016:API,
  author =       "Gizem {\"O}g{\"u}t{\c{c}}{\"u} and {\"O}zlem M{\"u}ge
                 Testik and Oumout Chouseinoglou",
  title =        "Analysis of personal information security behavior and
                 awareness",
  journal =      j-COMPUT-SECUR,
  volume =       "56",
  number =       "??",
  pages =        "83--93",
  month =        feb,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:44 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001406",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{DOrazio:2016:AME,
  author =       "Christian D'Orazio and Kim-Kwang Raymond Choo",
  title =        "An adversary model to evaluate {DRM} protection of
                 video contents on {iOS} devices",
  journal =      j-COMPUT-SECUR,
  volume =       "56",
  number =       "??",
  pages =        "94--110",
  month =        feb,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:44 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000954",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Singh:2016:SRI,
  author =       "Karanpreet Singh and Paramvir Singh and Krishan
                 Kumar",
  title =        "A systematic review of {IP} traceback schemes for
                 denial of service attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "56",
  number =       "??",
  pages =        "111--139",
  month =        feb,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:44 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000930",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lee:2016:SBP,
  author =       "Mun-Kyu Lee and Hyeonjin Nam and Dong Kyue Kim",
  title =        "Secure bimodal {PIN}-entry method using audio
                 signals",
  journal =      j-COMPUT-SECUR,
  volume =       "56",
  number =       "??",
  pages =        "140--150",
  month =        feb,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:44 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000929",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Horsman:2016:CSR,
  author =       "Graeme Horsman",
  title =        "The challenges surrounding the regulation of anonymous
                 communication provision in the {United Kingdom}",
  journal =      j-COMPUT-SECUR,
  volume =       "56",
  number =       "??",
  pages =        "151--162",
  month =        feb,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:44 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000917",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2016:IEBa,
  author =       "Anonymous",
  title =        "{IFC} --- Editorial Board",
  journal =      j-COMPUT-SECUR,
  volume =       "56",
  number =       "??",
  pages =        "CO2",
  month =        feb,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:44 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001698",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2016:Cb,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "57",
  number =       "??",
  pages =        "iii--iii",
  month =        mar,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:44 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481500190X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Harichandran:2016:CFN,
  author =       "Vikram S. Harichandran and Frank Breitinger and
                 Ibrahim Baggili and Andrew Marrington",
  title =        "A cyber forensics needs analysis survey: Revisiting
                 the domain's needs a decade later",
  journal =      j-COMPUT-SECUR,
  volume =       "57",
  number =       "??",
  pages =        "1--13",
  month =        mar,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:44 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001595",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2016:PMa,
  author =       "Anonymous",
  title =        "Pages 1--106 ({March 2016})",
  journal =      j-COMPUT-SECUR,
  volume =       "57",
  number =       "??",
  pages =        "1--106",
  month =        mar,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:44 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shameli-Sendi:2016:TIS,
  author =       "Alireza Shameli-Sendi and Rouzbeh Aghababaei-Barzegar
                 and Mohamed Cheriet",
  title =        "Taxonomy of information security risk assessment
                 {(ISRA)}",
  journal =      j-COMPUT-SECUR,
  volume =       "57",
  number =       "??",
  pages =        "14--30",
  month =        mar,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:44 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001650",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Awan:2016:ICR,
  author =       "Malik Shahzad Kaleem Awan and Pete Burnap and Omer
                 Rana",
  title =        "Identifying cyber risk hotspots: a framework for
                 measuring temporal variance in computer network risk",
  journal =      j-COMPUT-SECUR,
  volume =       "57",
  number =       "??",
  pages =        "31--46",
  month =        mar,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:44 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001674",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{West:2016:IFF,
  author =       "Jarrod West and Maumita Bhattacharya",
  title =        "Intelligent financial fraud detection: a comprehensive
                 review",
  journal =      j-COMPUT-SECUR,
  volume =       "57",
  number =       "??",
  pages =        "47--66",
  month =        mar,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:44 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001261",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sieklik:2016:ETD,
  author =       "Boris Sieklik and Richard Macfarlane and William J.
                 Buchanan",
  title =        "Evaluation of {TFTP DDoS} amplification attack",
  journal =      j-COMPUT-SECUR,
  volume =       "57",
  number =       "??",
  pages =        "67--92",
  month =        mar,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:44 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001285",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Faria:2016:IPK,
  author =       "Gerson de Souza Faria and Hae Yong Kim",
  title =        "Identification of pressed keys by time difference of
                 arrivals of mechanical vibrations",
  journal =      j-COMPUT-SECUR,
  volume =       "57",
  number =       "??",
  pages =        "93--105",
  month =        mar,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:44 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001662",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2016:IEBb,
  author =       "Anonymous",
  title =        "{IFC} --- Editorial Board",
  journal =      j-COMPUT-SECUR,
  volume =       "57",
  number =       "??",
  pages =        "CO2",
  month =        mar,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:44 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481500187X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2016:Cc,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "58",
  number =       "??",
  pages =        "iii--iv",
  month =        may,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:45 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300165",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chen:2016:CCI,
  author =       "Xiao-Fan Chen and Shun-Zheng Yu",
  title =        "{CIPA}: a collaborative intrusion prevention
                 architecture for programmable network and {SDN}",
  journal =      j-COMPUT-SECUR,
  volume =       "58",
  number =       "??",
  pages =        "1--19",
  month =        may,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:45 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001856",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2016:PMb,
  author =       "Anonymous",
  title =        "Pages 1--284 ({May 2016})",
  journal =      j-COMPUT-SECUR,
  volume =       "58",
  number =       "??",
  pages =        "1--284",
  month =        may,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:45 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Horcas:2016:ADM,
  author =       "Jose-Miguel Horcas and M{\'o}nica Pinto and Lidia
                 Fuentes and Wissam Mallouli and Edgardo Montes de Oca",
  title =        "An approach for deploying and monitoring dynamic
                 security policies",
  journal =      j-COMPUT-SECUR,
  volume =       "58",
  number =       "??",
  pages =        "20--38",
  month =        may,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:45 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001832",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Konradt:2016:PEA,
  author =       "Christian Konradt and Andreas Schilling and Brigitte
                 Werners",
  title =        "Phishing: an economic analysis of cybercrime
                 perpetrators",
  journal =      j-COMPUT-SECUR,
  volume =       "58",
  number =       "??",
  pages =        "39--46",
  month =        may,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:45 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001844",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Huang:2016:SWS,
  author =       "Cheng Huang and JiaYong Liu and Yong Fang and Zheng
                 Zuo",
  title =        "A study on {Web} security incidents in {China} by
                 analyzing vulnerability disclosure platforms",
  journal =      j-COMPUT-SECUR,
  volume =       "58",
  number =       "??",
  pages =        "47--62",
  month =        may,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:45 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001820",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Asghar:2016:DIR,
  author =       "Hira Asghar and Zahid Anwar and Khalid Latif",
  title =        "A deliberately insecure {RDF}-based {Semantic Web}
                 application framework for teaching {SPARQL\slash
                 SPARUL} injection attacks and defense mechanisms",
  journal =      j-COMPUT-SECUR,
  volume =       "58",
  number =       "??",
  pages =        "63--82",
  month =        may,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:45 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001807",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{GhasemiGol:2016:CAN,
  author =       "Mohammad GhasemiGol and Abbas Ghaemi-Bafghi and Hassan
                 Takabi",
  title =        "A comprehensive approach for network attack
                 forecasting",
  journal =      j-COMPUT-SECUR,
  volume =       "58",
  number =       "??",
  pages =        "83--105",
  month =        may,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:45 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001819",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Obert:2016:PAE,
  author =       "James Obert and Inna Pivkina and Hong Huang and
                 Huiping Cao",
  title =        "Proactively applied encryption in multipath networks",
  journal =      j-COMPUT-SECUR,
  volume =       "58",
  number =       "??",
  pages =        "106--124",
  month =        may,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:45 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001960",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jang:2016:ADA,
  author =       "Jae-wook Jang and Hyunjae Kang and Jiyoung Woo and
                 Aziz Mohaisen and Huy Kang Kim",
  title =        "{Andro-Dumpsys}: Anti-malware system based on the
                 similarity of malware creator and malware centric
                 information",
  journal =      j-COMPUT-SECUR,
  volume =       "58",
  number =       "??",
  pages =        "125--138",
  month =        may,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:45 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481600002X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Abazari:2016:EAM,
  author =       "Farzaneh Abazari and Morteza Analoui and Hassan
                 Takabi",
  title =        "Effect of anti-malware software on infectious nodes in
                 cloud environment",
  journal =      j-COMPUT-SECUR,
  volume =       "58",
  number =       "??",
  pages =        "139--148",
  month =        may,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:45 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001959",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2016:FSL,
  author =       "Weize Li and Lun Xie and Zulan Deng and Zhiliang
                 Wang",
  title =        "False sequential logic attack on {SCADA} system and
                 its physical impact analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "58",
  number =       "??",
  pages =        "149--159",
  month =        may,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:45 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816000031",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sadhya:2016:PPS,
  author =       "Debanjan Sadhya and Sanjay Kumar Singh",
  title =        "Privacy preservation for soft biometrics based
                 multimodal recognition system",
  journal =      j-COMPUT-SECUR,
  volume =       "58",
  number =       "??",
  pages =        "160--179",
  month =        may,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:45 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816000055",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2016:CRA,
  author =       "Hao Zhang and Danfeng (Daphne) Yao and Naren
                 Ramakrishnan and Zhibin Zhang",
  title =        "Causality reasoning about network events for detecting
                 stealthy malware activities",
  journal =      j-COMPUT-SECUR,
  volume =       "58",
  number =       "??",
  pages =        "180--198",
  month =        may,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:45 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816000043",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ni:2016:FMR,
  author =       "Siru Ni and Yi Zhuang and Jingjing Gu and Ying Huo",
  title =        "A formal model and risk assessment method for
                 security-critical real-time embedded systems",
  journal =      j-COMPUT-SECUR,
  volume =       "58",
  number =       "??",
  pages =        "199--215",
  month =        may,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:45 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816000079",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Spanos:2016:IIS,
  author =       "Georgios Spanos and Lefteris Angelis",
  title =        "The impact of information security events to the stock
                 market: a systematic literature review",
  journal =      j-COMPUT-SECUR,
  volume =       "58",
  number =       "??",
  pages =        "216--229",
  month =        may,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:45 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300013",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ji:2016:CEM,
  author =       "Yuede Ji and Yukun He and Xinyang Jiang and Jian Cao
                 and Qiang Li",
  title =        "Combating the evasion mechanisms of social bots",
  journal =      j-COMPUT-SECUR,
  volume =       "58",
  number =       "??",
  pages =        "230--249",
  month =        may,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:45 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300025",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ulas:2016:ARL,
  author =       "Cihan Ulas and Ulas Asik and Cant{\"u}rk Karadeniz",
  title =        "Analysis and reconstruction of laser printer
                 information leakages in the media of electromagnetic
                 radiation, power, and signal lines",
  journal =      j-COMPUT-SECUR,
  volume =       "58",
  number =       "??",
  pages =        "250--267",
  month =        may,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:45 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300049",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Farina:2016:MBP,
  author =       "Paolo Farina and Enrico Cambiaso and Gianluca Papaleo
                 and Maurizio Aiello",
  title =        "Are mobile botnets a possible threat? {The} case of
                 {SlowBot Net}",
  journal =      j-COMPUT-SECUR,
  volume =       "58",
  number =       "??",
  pages =        "268--283",
  month =        may,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:45 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300086",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2016:IEBc,
  author =       "Anonymous",
  title =        "{IFC} --- Editorial Board",
  journal =      j-COMPUT-SECUR,
  volume =       "58",
  number =       "??",
  pages =        "CO2",
  month =        may,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:45 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481630013X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2016:Cd,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "59",
  number =       "??",
  pages =        "iii--iii",
  month =        jun,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:45 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300396",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Menesidou:2016:AKE,
  author =       "Sofia Anna Menesidou and Dimitrios Vardalis and
                 Vasilios Katos",
  title =        "Automated key exchange protocol evaluation in delay
                 tolerant networks",
  journal =      j-COMPUT-SECUR,
  volume =       "59",
  number =       "??",
  pages =        "1--8",
  month =        jun,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:45 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300098",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2016:PJa,
  author =       "Anonymous",
  title =        "Pages 1--254 ({June 2016})",
  journal =      j-COMPUT-SECUR,
  volume =       "59",
  number =       "??",
  pages =        "1--254",
  month =        jun,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:45 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Barton:2016:ISS,
  author =       "Kevin A. Barton and Gurvirender Tejay and Michael Lane
                 and Steve Terrell",
  title =        "Information system security commitment: a study of
                 external influences on senior management",
  journal =      j-COMPUT-SECUR,
  volume =       "59",
  number =       "??",
  pages =        "9--25",
  month =        jun,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:45 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300104",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Flores:2016:SIR,
  author =       "Waldo Rocha Flores and Mathias Ekstedt",
  title =        "Shaping intention to resist social engineering through
                 transformational leadership, information security
                 culture and awareness",
  journal =      j-COMPUT-SECUR,
  volume =       "59",
  number =       "??",
  pages =        "26--44",
  month =        jun,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:45 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816000067",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2016:SER,
  author =       "Qi Li and Jianfeng Ma and Rui Li and Ximeng Liu and
                 Jinbo Xiong and Danwei Chen",
  title =        "Secure, efficient and revocable multi-authority access
                 control system in cloud storage",
  journal =      j-COMPUT-SECUR,
  volume =       "59",
  number =       "??",
  pages =        "45--59",
  month =        jun,
  year =         "2016",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2016.02.002",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:45 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300050",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lee:2016:UIS,
  author =       "Chunghun Lee and Choong C. Lee and Suhyun Kim",
  title =        "Understanding information security stress: Focusing on
                 the type of information security compliance activity",
  journal =      j-COMPUT-SECUR,
  volume =       "59",
  number =       "??",
  pages =        "60--70",
  month =        jun,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:45 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300074",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Morovati:2016:NBD,
  author =       "Kamran Morovati and Sanjay Kadam and Ali Ghorbani",
  title =        "A network based document management model to prevent
                 data extrusion",
  journal =      j-COMPUT-SECUR,
  volume =       "59",
  number =       "??",
  pages =        "71--91",
  month =        jun,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:45 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300062",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Junaid:2016:DDM,
  author =       "Mohsin Junaid and Donggang Liu and David Kung",
  title =        "{Dexteroid}: Detecting malicious behaviors in
                 {Android} apps using reverse-engineered life cycle
                 models",
  journal =      j-COMPUT-SECUR,
  volume =       "59",
  number =       "??",
  pages =        "92--117",
  month =        jun,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:45 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300037",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Camacho:2016:PBM,
  author =       "Jos{\'e} Camacho and Alejandro P{\'e}rez-Villegas and
                 Pedro Garc{\'\i}a-Teodoro and Gabriel
                 Maci{\'a}-Fern{\'a}ndez",
  title =        "{PCA}-based multivariate statistical network
                 monitoring for anomaly detection",
  journal =      j-COMPUT-SECUR,
  volume =       "59",
  number =       "??",
  pages =        "118--137",
  month =        jun,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:45 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300116",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tsai:2016:UOS,
  author =       "Hsin-yi Sandy Tsai and Mengtian Jiang and Saleem
                 Alhabash and Robert LaRose and Nora J. Rifon and Shelia
                 R. Cotten",
  title =        "Understanding online safety behaviors: a protection
                 motivation theory perspective",
  journal =      j-COMPUT-SECUR,
  volume =       "59",
  number =       "??",
  pages =        "138--150",
  month =        jun,
  year =         "2016",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2016.02.009",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:45 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300190",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{El-Hajj:2016:SCW,
  author =       "Wassim El-Hajj and Ghassen {Ben Brahim} and Hazem Hajj
                 and Haidar Safa and Ralph Adaimy",
  title =        "Security-by-construction in web applications
                 development via database annotations",
  journal =      j-COMPUT-SECUR,
  volume =       "59",
  number =       "??",
  pages =        "151--165",
  month =        jun,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:45 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001972",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Davis:2016:AFE,
  author =       "Jonathan J. Davis and Ernest Foo",
  title =        "Automated feature engineering for {HTTP} tunnel
                 detection",
  journal =      j-COMPUT-SECUR,
  volume =       "59",
  number =       "??",
  pages =        "166--185",
  month =        jun,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:45 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816000080",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mouton:2016:SEA,
  author =       "Francois Mouton and Louise Leenen and H. S. Venter",
  title =        "Social engineering attack examples, templates and
                 scenarios",
  journal =      j-COMPUT-SECUR,
  volume =       "59",
  number =       "??",
  pages =        "186--209",
  month =        jun,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:45 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300268",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Teh:2016:STD,
  author =       "Pin Shen Teh and Ning Zhang and Andrew Beng Jin Teoh
                 and Ke Chen",
  title =        "A survey on touch dynamics authentication in mobile
                 devices",
  journal =      j-COMPUT-SECUR,
  volume =       "59",
  number =       "??",
  pages =        "210--235",
  month =        jun,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:45 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300256",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Pasquale:2016:AEC,
  author =       "Liliana Pasquale and Sorren Hanvey and Mark Mcgloin
                 and Bashar Nuseibeh",
  title =        "Adaptive evidence collection in the cloud using attack
                 scenarios",
  journal =      j-COMPUT-SECUR,
  volume =       "59",
  number =       "??",
  pages =        "236--254",
  month =        jun,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:45 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300232",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2016:IEBd,
  author =       "Anonymous",
  title =        "{IFC} --- Editorial Board",
  journal =      j-COMPUT-SECUR,
  volume =       "59",
  number =       "??",
  pages =        "CO2",
  month =        jun,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:45 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300360",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2016:Ce,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "60",
  number =       "??",
  pages =        "iii--iii",
  month =        jul,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481630058X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Alexiou:2016:FSA,
  author =       "Nikolaos Alexiou and Stylianos Basagiannis and Sophia
                 Petridou",
  title =        "Formal security analysis of near field communication
                 using model checking",
  journal =      j-COMPUT-SECUR,
  volume =       "60",
  number =       "??",
  pages =        "1--14",
  month =        jul,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300244",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2016:PJb,
  author =       "Anonymous",
  title =        "Pages 1--226 ({July 2016})",
  journal =      j-COMPUT-SECUR,
  volume =       "60",
  number =       "??",
  pages =        "1--226",
  month =        jul,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Djamaludin:2016:RUT,
  author =       "C. I. Djamaludin and E. Foo and S. Camtepe and P.
                 Corke",
  title =        "Revocation and update of trust in autonomous delay
                 tolerant networks",
  journal =      j-COMPUT-SECUR,
  volume =       "60",
  number =       "??",
  pages =        "15--36",
  month =        jul,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481630030X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Giboney:2016:SEA,
  author =       "Justin Scott Giboney and Jeffrey Gainer Proudfoot and
                 Sanjay Goel and Joseph S. Valacich",
  title =        "The Security Expertise Assessment Measure {(SEAM)}:
                 Developing a scale for hacker expertise",
  journal =      j-COMPUT-SECUR,
  volume =       "60",
  number =       "??",
  pages =        "37--51",
  month =        jul,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300323",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liu:2016:TRR,
  author =       "Gang Liu and Runnan Zhang and Huimin Song and Can Wang
                 and Jinhui Liu and Aijun Liu",
  title =        "{Ts-RBAC}: a {RBAC} model with transformation",
  journal =      j-COMPUT-SECUR,
  volume =       "60",
  number =       "??",
  pages =        "52--61",
  month =        jul,
  year =         "2016",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2016.03.006",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300281",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Xenakis:2016:USM,
  author =       "Christos Xenakis and Christoforos Ntantogian and
                 Orestis Panos",
  title =        "{(U)SimMonitor}: a mobile application for security
                 evaluation of cellular networks",
  journal =      j-COMPUT-SECUR,
  volume =       "60",
  number =       "??",
  pages =        "62--78",
  month =        jul,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481630027X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mitra:2016:MTR,
  author =       "Barsha Mitra and Shamik Sural and Jaideep Vaidya and
                 Vijayalakshmi Atluri",
  title =        "Mining temporal roles using many-valued concepts",
  journal =      j-COMPUT-SECUR,
  volume =       "60",
  number =       "??",
  pages =        "79--94",
  month =        jul,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300335",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Schryen:2016:DTN,
  author =       "Guido Schryen and Gerit Wagner and Alexander
                 Schlegel",
  title =        "Development of two novel face-recognition {CAPTCHAs}:
                 a security and usability study",
  journal =      j-COMPUT-SECUR,
  volume =       "60",
  number =       "??",
  pages =        "95--116",
  month =        jul,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300293",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Such:2016:IAT,
  author =       "Jose M. Such and Antonios Gouglidis and William
                 Knowles and Gaurav Misra and Awais Rashid",
  title =        "Information assurance techniques: Perceived cost
                 effectiveness",
  journal =      j-COMPUT-SECUR,
  volume =       "60",
  number =       "??",
  pages =        "117--133",
  month =        jul,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300311",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Pisani:2016:ETU,
  author =       "Paulo Henrique Pisani and Romain Giot and Andr{\'e} C.
                 P. L. F. de Carvalho and Ana Carolina Lorena",
  title =        "Enhanced template update: Application to keystroke
                 dynamics",
  journal =      j-COMPUT-SECUR,
  volume =       "60",
  number =       "??",
  pages =        "134--153",
  month =        jul,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481630044X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Skopik:2016:PSP,
  author =       "Florian Skopik and Giuseppe Settanni and Roman
                 Fiedler",
  title =        "A problem shared is a problem halved: a survey on the
                 dimensions of collective cyber defense through security
                 information sharing",
  journal =      j-COMPUT-SECUR,
  volume =       "60",
  number =       "??",
  pages =        "154--176",
  month =        jul,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300347",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2016:MTP,
  author =       "Wenjuan Li and Weizhi Meng and Xiapu Luo and Lam For
                 Kwok",
  title =        "{\em {MVPSys}}: Toward practical multi-view based
                 false alarm reduction system in network intrusion
                 detection",
  journal =      j-COMPUT-SECUR,
  volume =       "60",
  number =       "??",
  pages =        "177--192",
  month =        jul,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300475",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sucasas:2016:APP,
  author =       "Victor Sucasas and Georgios Mantas and Firooz B.
                 Saghezchi and Ayman Radwan and Jonathan Rodriguez",
  title =        "An autonomous privacy-preserving authentication scheme
                 for intelligent transportation systems",
  journal =      j-COMPUT-SECUR,
  volume =       "60",
  number =       "??",
  pages =        "193--205",
  month =        jul,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300463",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kar:2016:SDS,
  author =       "Debabrata Kar and Suvasini Panigrahi and Srikanth
                 Sundararajan",
  title =        "{SQLiGoT}: Detecting {SQL} injection attacks using
                 graph of tokens and {SVM}",
  journal =      j-COMPUT-SECUR,
  volume =       "60",
  number =       "??",
  pages =        "206--225",
  month =        jul,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300451",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2016:IEBe,
  author =       "Anonymous",
  title =        "{IFC} --- Editorial Board",
  journal =      j-COMPUT-SECUR,
  volume =       "60",
  number =       "??",
  pages =        "CO2",
  month =        jul,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300554",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2016:Cf,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "61",
  number =       "??",
  pages =        "iii--iii",
  month =        aug,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300815",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Canfora:2016:HSE,
  author =       "Gerardo Canfora and Francesco Mercaldo and Corrado
                 Aaron Visaggio",
  title =        "An {HMM} and structural entropy based detector for
                 {Android} malware: an empirical study",
  journal =      j-COMPUT-SECUR,
  volume =       "61",
  number =       "??",
  pages =        "1--18",
  month =        aug,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300499",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2016:PA,
  author =       "Anonymous",
  title =        "Pages 1--184 ({August 2016})",
  journal =      j-COMPUT-SECUR,
  volume =       "61",
  number =       "??",
  pages =        "1--184",
  month =        aug,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tran:2016:CRR,
  author =       "Hiep Tran and Enrique Campos-Nanez and Pavel Fomin and
                 James Wasek",
  title =        "Cyber resilience recovery model to combat zero-day
                 malware attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "61",
  number =       "??",
  pages =        "19--31",
  month =        aug,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300505",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bartnes:2016:FIS,
  author =       "Maria Bartnes and Nils Brede Moe and Poul E.
                 Heegaard",
  title =        "The future of information security incident management
                 training: a case study of electrical power companies",
  journal =      j-COMPUT-SECUR,
  volume =       "61",
  number =       "??",
  pages =        "32--45",
  month =        aug,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300530",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kearney:2016:CPD,
  author =       "W. D. Kearney and H. A. Kruger",
  title =        "Can perceptual differences account for enigmatic
                 information security behaviour in an organisation?",
  journal =      j-COMPUT-SECUR,
  volume =       "61",
  number =       "??",
  pages =        "46--58",
  month =        aug,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300645",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rrushi:2016:NDT,
  author =       "Julian L. Rrushi",
  title =        "{NIC} displays to thwart malware attacks mounted from
                 within the {OS}",
  journal =      j-COMPUT-SECUR,
  volume =       "61",
  number =       "??",
  pages =        "59--71",
  month =        aug,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300517",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Balachandran:2016:CFO,
  author =       "Vivek Balachandran and Sufatrio and Darell J. J. Tan
                 and Vrizlynn L. L. Thing",
  title =        "Control flow obfuscation for {Android} applications",
  journal =      j-COMPUT-SECUR,
  volume =       "61",
  number =       "??",
  pages =        "72--93",
  month =        aug,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300529",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Uzunov:2016:SSS,
  author =       "Anton V. Uzunov",
  title =        "A survey of security solutions for distributed
                 publish\slash subscribe systems",
  journal =      j-COMPUT-SECUR,
  volume =       "61",
  number =       "??",
  pages =        "94--129",
  month =        aug,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300487",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shen:2016:UPP,
  author =       "Chao Shen and Tianwen Yu and Haodi Xu and Gengshan
                 Yang and Xiaohong Guan",
  title =        "User practice in password security: an empirical study
                 of real-life passwords in the wild",
  journal =      j-COMPUT-SECUR,
  volume =       "61",
  number =       "??",
  pages =        "130--141",
  month =        aug,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300657",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Boshmaf:2016:ILV,
  author =       "Yazan Boshmaf and Dionysios Logothetis and Georgos
                 Siganos and Jorge Ler{\'{\i}}a and Jose Lorenzo and
                 Matei Ripeanu and Konstantin Beznosov and Hassan
                 Halawa",
  title =        "{{\'I}}ntegro: Leveraging victim prediction for robust
                 fake account detection in large scale {OSNs}",
  journal =      j-COMPUT-SECUR,
  volume =       "61",
  number =       "??",
  pages =        "142--168",
  month =        aug,
  year =         "2016",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2016.05.005",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300633",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Flowerday:2016:ISP,
  author =       "Stephen V. Flowerday and Tite Tuyikeze",
  title =        "Information security policy development and
                 implementation: the what, how and who",
  journal =      j-COMPUT-SECUR,
  volume =       "61",
  number =       "??",
  pages =        "169--183",
  month =        aug,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300670",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2016:IEBf,
  author =       "Anonymous",
  title =        "{IFC} --- Editorial Board",
  journal =      j-COMPUT-SECUR,
  volume =       "61",
  number =       "??",
  pages =        "CO2",
  month =        aug,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300785",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2016:Cg,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "62",
  number =       "??",
  pages =        "iii--iii",
  month =        sep,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301092",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Modic:2016:NET,
  author =       "Jolanda Modic and Ruben Trapero and Ahmed Taha and
                 Jesus Luna and Miha Stopar and Neeraj Suri",
  title =        "Novel efficient techniques for real-time cloud
                 security assessment",
  journal =      j-COMPUT-SECUR,
  volume =       "62",
  number =       "??",
  pages =        "1--18",
  month =        sep,
  year =         "2016",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2016.06.003",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300682",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2016:PS,
  author =       "Anonymous",
  title =        "Pages 1--348 ({September 2016})",
  journal =      j-COMPUT-SECUR,
  volume =       "62",
  number =       "??",
  pages =        "1--348",
  month =        sep,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hellal:2016:MCF,
  author =       "Aya Hellal and Lotfi {Ben Romdhane}",
  title =        "Minimal contrast frequent pattern mining for malware
                 detection",
  journal =      j-COMPUT-SECUR,
  volume =       "62",
  number =       "??",
  pages =        "19--32",
  month =        sep,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300694",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kim:2016:DBM,
  author =       "Yonggon Kim and Ohmin Kwon and Jinsoo Jang and
                 Seongwook Jin and Hyeongboo Baek and Brent Byunghoon
                 Kang and Hyunsoo Yoon",
  title =        "On-demand bootstrapping mechanism for isolated
                 cryptographic operations on commodity accelerators",
  journal =      j-COMPUT-SECUR,
  volume =       "62",
  number =       "??",
  pages =        "33--48",
  month =        sep,
  year =         "2016",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2016.06.006",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300712",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{delRio:2016:ABC,
  author =       "Jose Sanchez del Rio and Daniela Moctezuma and
                 Cristina Conde and Isaac Martin de Diego and Enrique
                 Cabello",
  title =        "Automated border control e-gates and facial
                 recognition systems",
  journal =      j-COMPUT-SECUR,
  volume =       "62",
  number =       "??",
  pages =        "49--72",
  month =        sep,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300736",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{GhasemiGol:2016:FMI,
  author =       "Mohammad GhasemiGol and Hassan Takabi and Abbas
                 Ghaemi-Bafghi",
  title =        "A foresight model for intrusion response management",
  journal =      j-COMPUT-SECUR,
  volume =       "62",
  number =       "??",
  pages =        "73--94",
  month =        sep,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300700",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bajwa:2016:NTN,
  author =       "Garima Bajwa and Ram Dantu",
  title =        "{Neurokey}: Towards a new paradigm of cancelable
                 biometrics-based key generation using
                 electroencephalograms",
  journal =      j-COMPUT-SECUR,
  volume =       "62",
  number =       "??",
  pages =        "95--113",
  month =        sep,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300669",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hassanzadeh:2016:PPI,
  author =       "Amin Hassanzadeh and Zhaoyan Xu and Radu Stoleru and
                 Guofei Gu and Michalis Polychronakis",
  title =        "{PRIDE}: a practical intrusion detection system for
                 resource constrained wireless mesh networks",
  journal =      j-COMPUT-SECUR,
  volume =       "62",
  number =       "??",
  pages =        "114--132",
  month =        sep,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300724",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tang:2016:RIH,
  author =       "Zhenjun Tang and Huan Lao and Xianquan Zhang and Kai
                 Liu",
  title =        "Robust image hashing via {DCT} and {LLE}",
  journal =      j-COMPUT-SECUR,
  volume =       "62",
  number =       "??",
  pages =        "133--148",
  month =        sep,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/hash.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300852",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Nunez:2016:EMA,
  author =       "David Nu{\~n}ez and Carmen Fern{\'a}ndez-Gago and
                 Jes{\'u}s Luna",
  title =        "Eliciting metrics for accountability of cloud
                 systems",
  journal =      j-COMPUT-SECUR,
  volume =       "62",
  number =       "??",
  pages =        "149--164",
  month =        sep,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481630075X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Langer:2016:ONA,
  author =       "Lucie Langer and Florian Skopik and Paul Smith and
                 Markus Kammerstetter",
  title =        "From old to new: Assessing cybersecurity risks for an
                 evolving smart grid",
  journal =      j-COMPUT-SECUR,
  volume =       "62",
  number =       "??",
  pages =        "165--176",
  month =        sep,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300876",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Nguyen:2016:EIS,
  author =       "Hai Nguyen and Vinod Ganapathy and Abhinav Srivastava
                 and Shivaramakrishnan Vaidyanathan",
  title =        "Exploring infrastructure support for app-based
                 services on cloud platforms",
  journal =      j-COMPUT-SECUR,
  volume =       "62",
  number =       "??",
  pages =        "177--192",
  month =        sep,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300888",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jiang:2016:SMS,
  author =       "Rui Jiang and Xianglong Wu and Bharat Bhargava",
  title =        "{SDSS-MAC}: Secure data sharing scheme in
                 multi-authority cloud storage systems",
  journal =      j-COMPUT-SECUR,
  volume =       "62",
  number =       "??",
  pages =        "193--212",
  month =        sep,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300864",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Varshney:2016:PDU,
  author =       "Gaurav Varshney and Manoj Misra and Pradeep K. Atrey",
  title =        "A phish detector using lightweight search features",
  journal =      j-COMPUT-SECUR,
  volume =       "62",
  number =       "??",
  pages =        "213--228",
  month =        sep,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300918",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Miller:2016:MCS,
  author =       "Simon Miller and Christian Wagner and Uwe Aickelin and
                 Jonathan M. Garibaldi",
  title =        "Modelling cyber-security experts' decision making
                 processes using aggregation operators",
  journal =      j-COMPUT-SECUR,
  volume =       "62",
  number =       "??",
  pages =        "229--245",
  month =        sep,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481630089X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wan:2016:PEP,
  author =       "Zhiguo Wan and Wen-Tao Zhu and Guilin Wang",
  title =        "{PRAC}: Efficient privacy protection for
                 vehicle-to-grid communications in the smart grid",
  journal =      j-COMPUT-SECUR,
  volume =       "62",
  number =       "??",
  pages =        "246--256",
  month =        sep,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300761",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Neisse:2016:PEF,
  author =       "Ricardo Neisse and Gary Steri and Dimitris Geneiatakis
                 and Igor Nai Fovino",
  title =        "A privacy enforcing framework for {Android}
                 applications",
  journal =      j-COMPUT-SECUR,
  volume =       "62",
  number =       "??",
  pages =        "257--277",
  month =        sep,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300840",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Johnson:2016:TBV,
  author =       "Pontus Johnson and Dan Gorton and Robert
                 Lagerstr{\"o}m and Mathias Ekstedt",
  title =        "Time between vulnerability disclosures: a measure of
                 software product vulnerability",
  journal =      j-COMPUT-SECUR,
  volume =       "62",
  number =       "??",
  pages =        "278--295",
  month =        sep,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300955",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Knowles:2016:SSA,
  author =       "William Knowles and Alistair Baron and Tim McGarr",
  title =        "The simulated security assessment ecosystem: Does
                 penetration testing need standardisation?",
  journal =      j-COMPUT-SECUR,
  volume =       "62",
  number =       "??",
  pages =        "296--316",
  month =        sep,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300906",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lopriore:2016:ACL,
  author =       "Lanfranco Lopriore",
  title =        "Access control lists in password capability
                 environments",
  journal =      j-COMPUT-SECUR,
  volume =       "62",
  number =       "??",
  pages =        "317--327",
  month =        sep,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300967",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Razaque:2016:TDP,
  author =       "Abdul Razaque and Syed S. Rizvi",
  title =        "Triangular data privacy-preserving model for
                 authenticating all key stakeholders in a cloud
                 environment",
  journal =      j-COMPUT-SECUR,
  volume =       "62",
  number =       "??",
  pages =        "328--347",
  month =        sep,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300979",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2016:IEBg,
  author =       "Anonymous",
  title =        "{IFC} --- Editorial Board",
  journal =      j-COMPUT-SECUR,
  volume =       "62",
  number =       "??",
  pages =        "CO2",
  month =        sep,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:46 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301067",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2016:Ch,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "63",
  number =       "??",
  pages =        "iii--iii",
  month =        nov,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:47 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301316",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dor:2016:MIS,
  author =       "Daniel Dor and Yuval Elovici",
  title =        "A model of the information security investment
                 decision-making process",
  journal =      j-COMPUT-SECUR,
  volume =       "63",
  number =       "??",
  pages =        "1--13",
  month =        nov,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:47 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301043",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2016:PN,
  author =       "Anonymous",
  title =        "Pages 1--116 ({November 2016})",
  journal =      j-COMPUT-SECUR,
  volume =       "63",
  number =       "??",
  pages =        "1--116",
  month =        nov,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:47 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Saini:2016:CBE,
  author =       "Anil Saini and Manoj Singh Gaur and Vijay Laxmi and
                 Mauro Conti",
  title =        "Colluding browser extension attack on user privacy and
                 its implication for web browsers",
  journal =      j-COMPUT-SECUR,
  volume =       "63",
  number =       "??",
  pages =        "14--28",
  month =        nov,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:47 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301018",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tas:2016:NSI,
  author =       "Ismail Melih Tas and Bahar Ugurdogan and Selcuk
                 Baktir",
  title =        "Novel session initiation protocol-based distributed
                 denial-of-service attacks and effective defense
                 strategies",
  journal =      j-COMPUT-SECUR,
  volume =       "63",
  number =       "??",
  pages =        "29--44",
  month =        nov,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:47 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300980",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cherdantseva:2016:MER,
  author =       "Yulia Cherdantseva and Jeremy Hilton and Omer Rana and
                 Wendy Ivins",
  title =        "A multifaceted evaluation of the reference model of
                 information assurance and security",
  journal =      j-COMPUT-SECUR,
  volume =       "63",
  number =       "??",
  pages =        "45--66",
  month =        nov,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:47 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301146",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Barenghi:2016:PPE,
  author =       "Alessandro Barenghi and Michele Beretta and Alessandro
                 {Di Federico} and Gerardo Pelosi",
  title =        "A privacy-preserving encrypted {OSN} with stateless
                 server interaction: the {Snake} design",
  journal =      j-COMPUT-SECUR,
  volume =       "63",
  number =       "??",
  pages =        "67--84",
  month =        nov,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:47 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301031",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dasgupta:2016:TDA,
  author =       "Dipankar Dasgupta and Arunava Roy and Abhijit Nag",
  title =        "Toward the design of adaptive selection strategies for
                 multi-factor authentication",
  journal =      j-COMPUT-SECUR,
  volume =       "63",
  number =       "??",
  pages =        "85--116",
  month =        nov,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:47 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481630102X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2016:IEBh,
  author =       "Anonymous",
  title =        "{IFC} --- Editorial Board",
  journal =      j-COMPUT-SECUR,
  volume =       "63",
  number =       "??",
  pages =        "CO2",
  month =        nov,
  year =         "2016",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:47 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301286",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2017:Ca,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "64",
  number =       "??",
  pages =        "iii--iii",
  month =        jan,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:48 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301493",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2017:DCD,
  author =       "Tzy-Shiah Wang and Hui-Tang Lin and Wei-Tsung Cheng
                 and Chang-Yu Chen",
  title =        "{DBod}: Clustering and detecting {DGA}-based botnets
                 using {DNS} traffic analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "64",
  number =       "??",
  pages =        "1--15",
  month =        jan,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:48 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301250",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2017:PJa,
  author =       "Anonymous",
  title =        "Pages 1--134 ({January 2017})",
  journal =      j-COMPUT-SECUR,
  volume =       "64",
  number =       "??",
  pages =        "1--134",
  month =        jan,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:48 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bopche:2017:GSM,
  author =       "Ghanshyam S. Bopche and Babu M. Mehtre",
  title =        "Graph similarity metrics for assessing temporal
                 changes in attack surface of dynamic networks",
  journal =      j-COMPUT-SECUR,
  volume =       "64",
  number =       "??",
  pages =        "16--43",
  month =        jan,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:48 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301171",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Fuller:2017:MBD,
  author =       "Jonathan D. Fuller and Benjamin W. Ramsey and Mason J.
                 Rice and John M. Pecarina",
  title =        "Misuse-based detection of {Z-Wave} network attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "64",
  number =       "??",
  pages =        "44--58",
  month =        jan,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:48 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301341",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Muller:2017:ECL,
  author =       "Steve Muller and Carlo Harpes and Yves {Le Traon} and
                 Sylvain Gombault and Jean-Marie Bonnin",
  title =        "Efficiently computing the likelihoods of cyclically
                 interdependent risk scenarios",
  journal =      j-COMPUT-SECUR,
  volume =       "64",
  number =       "??",
  pages =        "59--68",
  month =        jan,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:48 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301158",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ruiz:2017:SKR,
  author =       "Jose Fran. Ruiz and Marcos Arjona and Antonio Ma{\~n}a
                 and Carsten Rudolph",
  title =        "Security knowledge representation artifacts for
                 creating secure {IT} systems",
  journal =      j-COMPUT-SECUR,
  volume =       "64",
  number =       "??",
  pages =        "69--91",
  month =        jan,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:48 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300992",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Patel:2017:NCI,
  author =       "Ahmed Patel and Hitham Alhussian and Jens Myrup
                 Pedersen and Bouchaib Bounabat and Joaquim Celestino
                 J{\'u}nior and Sokratis Katsikas",
  title =        "A nifty collaborative intrusion detection and
                 prevention architecture for Smart Grid ecosystems",
  journal =      j-COMPUT-SECUR,
  volume =       "64",
  number =       "??",
  pages =        "92--109",
  month =        jan,
  year =         "2017",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2016.07.002",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:48 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816300748",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dimitrakakis:2017:NOB,
  author =       "Christos Dimitrakakis and Aikaterini Mitrokotsa",
  title =        "Near-optimal blacklisting",
  journal =      j-COMPUT-SECUR,
  volume =       "64",
  number =       "??",
  pages =        "110--121",
  month =        jan,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:48 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815000966",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kokolakis:2017:PAP,
  author =       "Spyros Kokolakis",
  title =        "Privacy attitudes and privacy behaviour: a review of
                 current research on the privacy paradox phenomenon",
  journal =      j-COMPUT-SECUR,
  volume =       "64",
  number =       "??",
  pages =        "122--134",
  month =        jan,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:48 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404815001017",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2017:IEBa,
  author =       "Anonymous",
  title =        "{IFC} --- Editorial Board",
  journal =      j-COMPUT-SECUR,
  volume =       "64",
  number =       "??",
  pages =        "CO2",
  month =        jan,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:48 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301468",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2017:Cb,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "65",
  number =       "??",
  pages =        "iii--iv",
  month =        mar,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:48 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300184",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Niemimaa:2017:ISC,
  author =       "Marko Niemimaa",
  title =        "Information systems continuity process: Conceptual
                 foundations for the study of the ``social''",
  journal =      j-COMPUT-SECUR,
  volume =       "65",
  number =       "??",
  pages =        "1--13",
  month =        mar,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:48 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301547",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2017:PMa,
  author =       "Anonymous",
  title =        "Pages 1--432 ({March 2017})",
  journal =      j-COMPUT-SECUR,
  volume =       "65",
  number =       "??",
  pages =        "1--432",
  month =        mar,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:48 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Siadati:2017:MYS,
  author =       "Hossein Siadati and Toan Nguyen and Payas Gupta and
                 Markus Jakobsson and Nasir Memon",
  title =        "Mind your {SMSes}: Mitigating social engineering in
                 second factor authentication",
  journal =      j-COMPUT-SECUR,
  volume =       "65",
  number =       "??",
  pages =        "14--28",
  month =        mar,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:48 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481630116X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zafar:2017:SCC,
  author =       "Faheem Zafar and Abid Khan and Saif Ur Rehman Malik
                 and Mansoor Ahmed and Adeel Anjum and Majid Iqbal Khan
                 and Nadeem Javed and Masoom Alam and Fuzel Jamil",
  title =        "A survey of cloud computing data integrity schemes:
                 Design challenges, taxonomy and future trends",
  journal =      j-COMPUT-SECUR,
  volume =       "65",
  number =       "??",
  pages =        "29--49",
  month =        mar,
  year =         "2017",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2016.10.006",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:48 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301377",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zaeem:2017:MAI,
  author =       "Razieh Nokhbeh Zaeem and Monisha Manoharan and
                 Yongpeng Yang and K. Suzanne Barber",
  title =        "Modeling and analysis of identity threat behaviors
                 through text mining of identity theft stories",
  journal =      j-COMPUT-SECUR,
  volume =       "65",
  number =       "??",
  pages =        "50--63",
  month =        mar,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:48 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301559",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Park:2017:RIS,
  author =       "Eun Hee Park and Jongwoo Kim and Young Soon Park",
  title =        "The role of information security learning and
                 individual factors in disclosing patients' health
                 information",
  journal =      j-COMPUT-SECUR,
  volume =       "65",
  number =       "??",
  pages =        "64--76",
  month =        mar,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:48 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301444",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ruan:2017:ICU,
  author =       "Keyun Ruan",
  title =        "Introducing cybernomics: a unifying economic framework
                 for measuring cyber risk",
  journal =      j-COMPUT-SECUR,
  volume =       "65",
  number =       "??",
  pages =        "77--89",
  month =        mar,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:48 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301407",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rashidi:2017:ARU,
  author =       "Bahman Rashidi and Carol Fung and Elisa Bertino",
  title =        "{Android} resource usage risk assessment using hidden
                 {Markov} model and online learning",
  journal =      j-COMPUT-SECUR,
  volume =       "65",
  number =       "??",
  pages =        "90--107",
  month =        mar,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:48 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301596",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bang:2017:ADN,
  author =       "June-ho Bang and Young-Jong Cho and Kyungran Kang",
  title =        "Anomaly detection of network-initiated {LTE} signaling
                 traffic in wireless sensor and actuator networks based
                 on a Hidden semi-{Markov} Model",
  journal =      j-COMPUT-SECUR,
  volume =       "65",
  number =       "??",
  pages =        "108--120",
  month =        mar,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:48 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301614",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Feizollah:2017:AAA,
  author =       "Ali Feizollah and Nor Badrul Anuar and Rosli Salleh
                 and Guillermo Suarez-Tangil and Steven Furnell",
  title =        "{AndroDialysis}: Analysis of {Android} Intent
                 Effectiveness in Malware Detection",
  journal =      j-COMPUT-SECUR,
  volume =       "65",
  number =       "??",
  pages =        "121--134",
  month =        mar,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:48 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301602",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Aburomman:2017:SID,
  author =       "Abdulla Amin Aburomman and Mamun Bin Ibne Reaz",
  title =        "A survey of intrusion detection systems based on
                 ensemble and hybrid classifiers",
  journal =      j-COMPUT-SECUR,
  volume =       "65",
  number =       "??",
  pages =        "135--152",
  month =        mar,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:48 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301572",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bashir:2017:PCC,
  author =       "Masooda Bashir and Colin Wee and Nasir Memon and Boyi
                 Guo",
  title =        "Profiling cybersecurity competition participants:
                 Self-efficacy, decision-making and interests predict
                 effectiveness of competitions as a recruitment tool",
  journal =      j-COMPUT-SECUR,
  volume =       "65",
  number =       "??",
  pages =        "153--165",
  month =        mar,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:48 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301389",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Motzek:2017:CBF,
  author =       "Alexander Motzek and Ralf M{\"o}ller",
  title =        "Context- and bias-free probabilistic mission impact
                 assessment",
  journal =      j-COMPUT-SECUR,
  volume =       "65",
  number =       "??",
  pages =        "166--186",
  month =        mar,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:48 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301584",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Han:2017:NNT,
  author =       "Wenlin Han and Yang Xiao",
  title =        "{NFD}: Non-technical loss fraud detection in Smart
                 Grid",
  journal =      j-COMPUT-SECUR,
  volume =       "65",
  number =       "??",
  pages =        "187--201",
  month =        mar,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:48 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301626",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yi:2017:EIV,
  author =       "Mingxu Yi and Jinxia Wei and Lingwei Song",
  title =        "Efficient integrity verification of replicated data in
                 cloud computing system",
  journal =      j-COMPUT-SECUR,
  volume =       "65",
  number =       "??",
  pages =        "202--212",
  month =        mar,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:48 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301560",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Meng:2017:TEC,
  author =       "Weizhi Meng and Wenjuan Li and Lam-For Kwok and
                 Kim-Kwang Raymond Choo",
  title =        "Towards enhancing click-draw based graphical passwords
                 using multi-touch behaviours on smartphones",
  journal =      j-COMPUT-SECUR,
  volume =       "65",
  number =       "??",
  pages =        "213--229",
  month =        mar,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:48 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301638",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Alam:2017:DAO,
  author =       "Shahid Alam and Zhengyang Qu and Ryan Riley and Yan
                 Chen and Vaibhav Rastogi",
  title =        "{DroidNative}: Automating and optimizing detection of
                 {Android} native code malware variants",
  journal =      j-COMPUT-SECUR,
  volume =       "65",
  number =       "??",
  pages =        "230--246",
  month =        mar,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:48 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481630164X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kandi:2017:ELC,
  author =       "Haribabu Kandi and Deepak Mishra and Subrahmanyam R.
                 K. Sai Gorthi",
  title =        "Exploring the learning capabilities of convolutional
                 neural networks for robust image watermarking",
  journal =      j-COMPUT-SECUR,
  volume =       "65",
  number =       "??",
  pages =        "247--268",
  month =        mar,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:48 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301699",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Alajeely:2017:DAP,
  author =       "Majeed Alajeely and Robin Doss and Asma'a Ahmad and
                 Vicky Mak-Hau",
  title =        "Defense against packet collusion attacks in
                 opportunistic networks",
  journal =      j-COMPUT-SECUR,
  volume =       "65",
  number =       "??",
  pages =        "269--282",
  month =        mar,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:48 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301717",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ismail:2017:PRT,
  author =       "Hatem Ismail and Daniel Germanus and Neeraj Suri",
  title =        "{P2P} routing table poisoning: a quorum-based
                 sanitizing approach",
  journal =      j-COMPUT-SECUR,
  volume =       "65",
  number =       "??",
  pages =        "283--299",
  month =        mar,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:48 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481630178X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Meszaros:2017:IOF,
  author =       "Jan Meszaros and Alena Buchalcevova",
  title =        "Introducing {OSSF}: a framework for online service
                 cybersecurity risk management",
  journal =      j-COMPUT-SECUR,
  volume =       "65",
  number =       "??",
  pages =        "300--313",
  month =        mar,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:48 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301791",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chen:2017:DNA,
  author =       "Zhaomin Chen and Chai Kiat Yeo and Bu Sung Lee and
                 Chiew Tong Lau",
  title =        "Detection of network anomalies using {Improved-MSPCA}
                 with sketches",
  journal =      j-COMPUT-SECUR,
  volume =       "65",
  number =       "??",
  pages =        "314--328",
  month =        mar,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:48 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301419",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liang:2017:VVB,
  author =       "Hongliang Liang and Mingyu Li and Jian Xu and Wenying
                 Hu and Xiaoxiao Pei and Xiaodong Jia and Yan Song",
  title =        "{vmOS}: a virtualization-based, secure desktop
                 system",
  journal =      j-COMPUT-SECUR,
  volume =       "65",
  number =       "??",
  pages =        "329--343",
  month =        mar,
  year =         "2017",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2016.10.008",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:48 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/virtual-machines.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301390",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Singh:2017:ALH,
  author =       "Karanpreet Singh and Paramvir Singh and Krishan
                 Kumar",
  title =        "Application layer {HTTP}-{GET} flood {DDoS} attacks:
                 Research landscape and challenges",
  journal =      j-COMPUT-SECUR,
  volume =       "65",
  number =       "??",
  pages =        "344--372",
  month =        mar,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:48 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301365",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dwivedi:2017:PPC,
  author =       "Rudresh Dwivedi and Somnath Dey and Ramveer Singh and
                 Aditya Prasad",
  title =        "A privacy-preserving cancelable iris template
                 generation scheme using decimal encoding and look-up
                 table mapping",
  journal =      j-COMPUT-SECUR,
  volume =       "65",
  number =       "??",
  pages =        "373--386",
  month =        mar,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:48 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301353",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hubballi:2017:CLD,
  author =       "Neminath Hubballi and Nikhil Tripathi",
  title =        "A closer look into {DHCP} starvation attack in
                 wireless networks",
  journal =      j-COMPUT-SECUR,
  volume =       "65",
  number =       "??",
  pages =        "387--404",
  month =        mar,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:48 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301262",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dong:2017:FMA,
  author =       "Naipeng Dong and Hugo Jonker and Jun Pang",
  title =        "Formal modelling and analysis of receipt-free auction
                 protocols in applied pi calculus",
  journal =      j-COMPUT-SECUR,
  volume =       "65",
  number =       "??",
  pages =        "405--432",
  month =        mar,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:48 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301006",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2017:IEBb,
  author =       "Anonymous",
  title =        "{IFC} --- Editorial Board",
  journal =      j-COMPUT-SECUR,
  volume =       "65",
  number =       "??",
  pages =        "CO2",
  month =        mar,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:48 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300159",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2017:Cc,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "66",
  number =       "??",
  pages =        "iii--iii",
  month =        may,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300457",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kim:2017:QPI,
  author =       "Seung-Hyun Kim and In-Young Ko and Soo-Hyung Kim",
  title =        "Quality of Private Information {(QoPI)} model for
                 effective representation and prediction of privacy
                 controls in mobile computing",
  journal =      j-COMPUT-SECUR,
  volume =       "66",
  number =       "??",
  pages =        "1--19",
  month =        may,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300056",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2017:PMb,
  author =       "Anonymous",
  title =        "Pages 1--234 ({May 2017})",
  journal =      j-COMPUT-SECUR,
  volume =       "66",
  number =       "??",
  pages =        "1--234",
  month =        may,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anjum:2017:SPM,
  author =       "Adeel Anjum and Guillaume Raschia and Marc Gelgon and
                 Abid Khan and Saif ur Rehman Malik and Naveed Ahmad and
                 Mansoor Ahmed and Sabah Suhail and M. Masoom Alam",
  title =        "$ \tau $-safety: a privacy model for sequential
                 publication with arbitrary updates",
  journal =      j-COMPUT-SECUR,
  volume =       "66",
  number =       "??",
  pages =        "20--39",
  month =        may,
  year =         "2017",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2016.12.014",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300019",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Parsons:2017:HAI,
  author =       "Kathryn Parsons and Dragana Calic and Malcolm
                 Pattinson and Marcus Butavicius and Agata McCormac and
                 Tara Zwaans",
  title =        "The Human Aspects of Information Security
                 Questionnaire {(HAIS-Q)}: Two further validation
                 studies",
  journal =      j-COMPUT-SECUR,
  volume =       "66",
  number =       "??",
  pages =        "40--51",
  month =        may,
  year =         "2017",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2017.01.004",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300081",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Han:2017:IMI,
  author =       "JinYoung Han and Yoo Jung Kim and Hyungjin Kim",
  title =        "An integrative model of information security policy
                 compliance with psychological contract: Examining a
                 bilateral perspective",
  journal =      j-COMPUT-SECUR,
  volume =       "66",
  number =       "??",
  pages =        "52--65",
  month =        may,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300032",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Saidi:2017:AAC,
  author =       "Firas Saidi and Zouheir Trabelsi and Khaled Salah and
                 Henda {Ben Ghezala}",
  title =        "Approaches to analyze cyber terrorist communities:
                 Survey and challenges",
  journal =      j-COMPUT-SECUR,
  volume =       "66",
  number =       "??",
  pages =        "66--80",
  month =        may,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300068",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Miyamoto:2017:WCR,
  author =       "Inez Miyamoto and Thomas H. Holzer and Shahryar
                 Sarkani",
  title =        "Why a counterfeit risk avoidance strategy fails",
  journal =      j-COMPUT-SECUR,
  volume =       "66",
  number =       "??",
  pages =        "81--96",
  month =        may,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300020",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mesbah:2017:REJ,
  author =       "Abdelhak Mesbah and Jean-Louis Lanet and Mohamed
                 Mezghiche",
  title =        "Reverse engineering a {Java Card} memory management
                 algorithm",
  journal =      j-COMPUT-SECUR,
  volume =       "66",
  number =       "??",
  pages =        "97--114",
  month =        may,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/java2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300093",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Nguyen:2017:DPA,
  author =       "Toan Van Nguyen and Napa Sae-Bae and Nasir Memon",
  title =        "{DRAW}-A-{PIN}: Authentication using finger-drawn
                 {PIN} on touch devices",
  journal =      j-COMPUT-SECUR,
  volume =       "66",
  number =       "??",
  pages =        "115--128",
  month =        may,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300123",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jeske:2017:FIT,
  author =       "Debora Jeske and Paul van Schaik",
  title =        "Familiarity with {Internet} threats: Beyond
                 awareness",
  journal =      j-COMPUT-SECUR,
  volume =       "66",
  number =       "??",
  pages =        "129--141",
  month =        may,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300214",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Singh:2017:FIW,
  author =       "Bhupendra Singh and Upasna Singh",
  title =        "A forensic insight into {Windows} 10 Cortana search",
  journal =      j-COMPUT-SECUR,
  volume =       "66",
  number =       "??",
  pages =        "142--154",
  month =        may,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300111",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chakraborty:2017:DMU,
  author =       "Nilesh Chakraborty and Samrat Mondal",
  title =        "On designing a {modified-UI} based honeyword
                 generation approach for overcoming the existing
                 limitations",
  journal =      j-COMPUT-SECUR,
  volume =       "66",
  number =       "??",
  pages =        "155--168",
  month =        may,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300226",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Razaque:2017:SQS,
  author =       "Abdul Razaque and Syed S. Rizvi and Meer J. Khan and
                 Qassim B. Hani and Julius P. Dichter and Reza M.
                 Parizi",
  title =        "Secure and quality-of-service-supported
                 service-oriented architecture for mobile cloud handoff
                 process",
  journal =      j-COMPUT-SECUR,
  volume =       "66",
  number =       "??",
  pages =        "169--184",
  month =        may,
  year =         "2017",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2017.01.006",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481730010X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Turkmen:2017:FAX,
  author =       "Fatih Turkmen and Jerry den Hartog and Silvio Ranise
                 and Nicola Zannone",
  title =        "Formal analysis of {XACML} policies using {SMT}",
  journal =      j-COMPUT-SECUR,
  volume =       "66",
  number =       "??",
  pages =        "185--203",
  month =        may,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300135",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Le:2017:FAN,
  author =       "Junqing Le and Xiaofeng Liao and Bo Yang",
  title =        "Full autonomy: a novel individualized anonymity model
                 for privacy preserving",
  journal =      j-COMPUT-SECUR,
  volume =       "66",
  number =       "??",
  pages =        "204--217",
  month =        may,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481630181X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Aurigemma:2017:PPE,
  author =       "Salvatore Aurigemma and Thomas Mattson",
  title =        "Privilege or procedure: Evaluating the effect of
                 employee status on intent to comply with socially
                 interactive information security threats and controls",
  journal =      j-COMPUT-SECUR,
  volume =       "66",
  number =       "??",
  pages =        "218--234",
  month =        may,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300329",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2017:IEBc,
  author =       "Anonymous",
  title =        "{IFC} --- Editorial Board",
  journal =      j-COMPUT-SECUR,
  volume =       "66",
  number =       "??",
  pages =        "CO2",
  month =        may,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300421",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2017:Cd,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "67",
  number =       "??",
  pages =        "iii--iv",
  month =        jun,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300767",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wagner:2017:KAV,
  author =       "Markus Wagner and Alexander Rind and Niklas Th{\"u}r
                 and Wolfgang Aigner",
  title =        "A knowledge-assisted visual malware analysis system:
                 Design, validation, and reflection of {KAMAS}",
  journal =      j-COMPUT-SECUR,
  volume =       "67",
  number =       "??",
  pages =        "1--15",
  month =        jun,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300263",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2017:PJb,
  author =       "Anonymous",
  title =        "Pages 1--368 ({June 2017})",
  journal =      j-COMPUT-SECUR,
  volume =       "67",
  number =       "??",
  pages =        "1--368",
  month =        jun,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sapegin:2017:TSC,
  author =       "Andrey Sapegin and David Jaeger and Feng Cheng and
                 Christoph Meinel",
  title =        "Towards a system for complex analysis of security
                 events in large-scale networks",
  journal =      j-COMPUT-SECUR,
  volume =       "67",
  number =       "??",
  pages =        "16--34",
  month =        jun,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481730024X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Qamar:2017:DDA,
  author =       "Sara Qamar and Zahid Anwar and Mohammad Ashiqur Rahman
                 and Ehab Al-Shaer and Bei-Tseng Chu",
  title =        "Data-driven analytics for cyber-threat intelligence
                 and information sharing",
  journal =      j-COMPUT-SECUR,
  volume =       "67",
  number =       "??",
  pages =        "35--58",
  month =        jun,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300287",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sadhya:2017:PRS,
  author =       "Debanjan Sadhya and Sanjay Kumar Singh",
  title =        "Providing robust security measures to {Bloom} filter
                 based biometric template protection schemes",
  journal =      j-COMPUT-SECUR,
  volume =       "67",
  number =       "??",
  pages =        "59--72",
  month =        jun,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300391",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chandrasekhar:2017:NAC,
  author =       "Santosh Chandrasekhar and Ahmed Ibrahim and Mukesh
                 Singhal",
  title =        "A novel access control protocol using proxy signatures
                 for cloud-based health information exchange",
  journal =      j-COMPUT-SECUR,
  volume =       "67",
  number =       "??",
  pages =        "73--88",
  month =        jun,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300342",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Park:2017:ISR,
  author =       "Jaehyun Park and Jiseong Noh and Myungchul Kim and
                 Brent Byunghoon Kang",
  title =        "{Invi-server}: Reducing the attack surfaces by making
                 protected server invisible on networks",
  journal =      j-COMPUT-SECUR,
  volume =       "67",
  number =       "??",
  pages =        "89--106",
  month =        jun,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481730038X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Skracic:2017:AAU,
  author =       "Kristian Skraci{\'c} and Predrag Pale and Zvonko
                 Kostanjcar",
  title =        "Authentication approach using one-time challenge
                 generation based on user behavior patterns captured in
                 transactional data sets",
  journal =      j-COMPUT-SECUR,
  volume =       "67",
  number =       "??",
  pages =        "107--121",
  month =        jun,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481730055X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Khurat:2017:PPV,
  author =       "Assadarat Khurat and Boontawee Suntisrivaraporn and
                 Dieter Gollmann",
  title =        "Privacy policies verification in composite services
                 using {OWL}",
  journal =      j-COMPUT-SECUR,
  volume =       "67",
  number =       "??",
  pages =        "122--141",
  month =        jun,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300512",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2017:PPT,
  author =       "Shuo Wang and Richard O. Sinnott",
  title =        "Protecting personal trajectories of social media users
                 through differential privacy",
  journal =      j-COMPUT-SECUR,
  volume =       "67",
  number =       "??",
  pages =        "142--163",
  month =        jun,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300251",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chen:2017:MLB,
  author =       "Yizheng Chen and Panagiotis Kintis and Manos
                 Antonakakis and Yacin Nadji and David Dagon and Michael
                 Farrell",
  title =        "Measuring lower bounds of the financial abuse to
                 online advertisers: a four year case study of the
                 {TDSS\slash TDL4 Botnet}",
  journal =      j-COMPUT-SECUR,
  volume =       "67",
  number =       "??",
  pages =        "164--180",
  month =        jun,
  year =         "2017",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2017.02.010",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300366",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tsalis:2017:EPP,
  author =       "Nikolaos Tsalis and Alexios Mylonas and Antonia
                 Nisioti and Dimitris Gritzalis and Vasilios Katos",
  title =        "Exploring the protection of private browsing in
                 desktop browsers",
  journal =      j-COMPUT-SECUR,
  volume =       "67",
  number =       "??",
  pages =        "181--197",
  month =        jun,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300597",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bryant:2017:NKC,
  author =       "Blake D. Bryant and Hossein Saiedian",
  title =        "A novel kill-chain framework for remote security log
                 analysis with {SIEM} software",
  journal =      j-COMPUT-SECUR,
  volume =       "67",
  number =       "??",
  pages =        "198--210",
  month =        jun,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300561",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hasan:2017:UAF,
  author =       "Ragib Hasan and Rasib Khan",
  title =        "Unified authentication factors and fuzzy service
                 access using interaction provenance",
  journal =      j-COMPUT-SECUR,
  volume =       "67",
  number =       "??",
  pages =        "211--231",
  month =        jun,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300408",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guo:2017:SPA,
  author =       "Zeqing Guo and Weili Han and Liangxing Liu and Wenyuan
                 Xu and Minyue Ni and Yunlei Zhao and Xiaoyang Sean
                 Wang",
  title =        "Socialized policy administration",
  journal =      j-COMPUT-SECUR,
  volume =       "67",
  number =       "??",
  pages =        "232--243",
  month =        jun,
  year =         "2017",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2017.03.005",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300585",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Choi:2017:ART,
  author =       "Hyo Shin Choi and Won Sang Lee and So Young Sohn",
  title =        "Analyzing research trends in personal information
                 privacy using topic modeling",
  journal =      j-COMPUT-SECUR,
  volume =       "67",
  number =       "??",
  pages =        "244--253",
  month =        jun,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300603",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mohammed:2017:EPC,
  author =       "Zareef A. Mohammed and Gurvirender P. Tejay",
  title =        "Examining privacy concerns and ecommerce adoption in
                 developing countries: the impact of culture in shaping
                 individuals' perceptions toward technology",
  journal =      j-COMPUT-SECUR,
  volume =       "67",
  number =       "??",
  pages =        "254--265",
  month =        jun,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300548",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Herrmann:2017:EII,
  author =       "Dominik Herrmann and Hannes Federrath",
  title =        "Editorial: {30th IFIP International Information
                 Security Conference (IFIP SEC 2015)}",
  journal =      j-COMPUT-SECUR,
  volume =       "67",
  number =       "??",
  pages =        "266--266",
  month =        jun,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481730069X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Karlsson:2017:PBD,
  author =       "Fredrik Karlsson and Karin Hedstr{\"o}m and G{\"o}ran
                 Goldkuhl",
  title =        "Practice-based discourse analysis of information
                 security policies",
  journal =      j-COMPUT-SECUR,
  volume =       "67",
  number =       "??",
  pages =        "267--279",
  month =        jun,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301833",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bartnes:2017:CIS,
  author =       "Maria Bartnes and Nils Brede Moe",
  title =        "Challenges in {IT} security preparedness exercises: a
                 case study",
  journal =      j-COMPUT-SECUR,
  volume =       "67",
  number =       "??",
  pages =        "280--290",
  month =        jun,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301705",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bella:2017:TET,
  author =       "Giampaolo Bella and Rosario Giustolisi and Gabriele
                 Lenzini and Peter Y. A. Ryan",
  title =        "Trustworthy exams without trusted parties",
  journal =      j-COMPUT-SECUR,
  volume =       "67",
  number =       "??",
  pages =        "291--307",
  month =        jun,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301766",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lueks:2017:FRA,
  author =       "Wouter Lueks and Gergely Alp{\'a}r and Jaap-Henk
                 Hoepman and Pim Vullers",
  title =        "Fast revocation of attribute-based credentials for
                 both users and verifiers",
  journal =      j-COMPUT-SECUR,
  volume =       "67",
  number =       "??",
  pages =        "308--323",
  month =        jun,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301729",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yamada:2017:EPA,
  author =       "Asahiko Yamada and Tatsuro Ikeda",
  title =        "Enhanced {PKI} authentication with trusted product at
                 claimant",
  journal =      j-COMPUT-SECUR,
  volume =       "67",
  number =       "??",
  pages =        "324--334",
  month =        jun,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300044",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Do:2017:ADD,
  author =       "Quoc Huy Do and Richard Bubel and Reiner H{\"a}hnle",
  title =        "Automatic detection and demonstrator generation for
                 information flow leaks in object-oriented programs",
  journal =      j-COMPUT-SECUR,
  volume =       "67",
  number =       "??",
  pages =        "335--349",
  month =        jun,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301730",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Pham:2017:TCB,
  author =       "Dang Vinh Pham and Dogan Kesdogan",
  title =        "Towards a causality based analysis of anonymity
                 protection in indeterministic mix systems",
  journal =      j-COMPUT-SECUR,
  volume =       "67",
  number =       "??",
  pages =        "350--368",
  month =        jun,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300378",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2017:IEBd,
  author =       "Anonymous",
  title =        "{IFC} --- Editorial Board",
  journal =      j-COMPUT-SECUR,
  volume =       "67",
  number =       "??",
  pages =        "CO2",
  month =        jun,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:49 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300731",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2017:Ce,
  author =       "Anonymous",
  title =        "Contents",
  journal =      j-COMPUT-SECUR,
  volume =       "68",
  number =       "??",
  pages =        "iii--iii",
  month =        jul,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:50 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301013",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dang-Pham:2017:ASN,
  author =       "Duy Dang-Pham and Siddhi Pittayachawan and Vince
                 Bruno",
  title =        "Applications of social network analysis in behavioural
                 information security research: Concepts and empirical
                 analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "68",
  number =       "??",
  pages =        "1--15",
  month =        jul,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:50 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300639",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2017:PJc,
  author =       "Anonymous",
  title =        "Pages 1--196 ({July 2017})",
  journal =      j-COMPUT-SECUR,
  volume =       "68",
  number =       "??",
  pages =        "1--196",
  month =        jul,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:50 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{deClercq:2017:SSC,
  author =       "Ruan de Clercq and Johannes G{\"o}tzfried and David
                 {\"U}bler and Pieter Maene and Ingrid Verbauwhede",
  title =        "{SOFIA}: Software and control flow integrity
                 architecture",
  journal =      j-COMPUT-SECUR,
  volume =       "68",
  number =       "??",
  pages =        "16--35",
  month =        jul,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:50 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300664",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Idrees:2017:PNA,
  author =       "Fauzia Idrees and Muttukrishnan Rajarajan and Mauro
                 Conti and Thomas M. Chen and Yogachandran
                 Rahulamathavan",
  title =        "{PIndroid}: a novel {Android} malware detection system
                 using ensemble learning methods",
  journal =      j-COMPUT-SECUR,
  volume =       "68",
  number =       "??",
  pages =        "36--46",
  month =        jul,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:50 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300640",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mao:2017:SIA,
  author =       "Weixuan Mao and Zhongmin Cai and Don Towsley and Qian
                 Feng and Xiaohong Guan",
  title =        "Security importance assessment for system objects and
                 malware detection",
  journal =      j-COMPUT-SECUR,
  volume =       "68",
  number =       "??",
  pages =        "47--68",
  month =        jul,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:50 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300354",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ultra:2017:SMS,
  author =       "J. D. Ultra and S. Pancho-Festin",
  title =        "A simple model of separation of duty for access
                 control models",
  journal =      j-COMPUT-SECUR,
  volume =       "68",
  number =       "??",
  pages =        "69--80",
  month =        jul,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:50 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300652",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ashibani:2017:CPS,
  author =       "Yosef Ashibani and Qusay H. Mahmoud",
  title =        "Cyber physical systems security: Analysis, challenges
                 and solutions",
  journal =      j-COMPUT-SECUR,
  volume =       "68",
  number =       "??",
  pages =        "81--97",
  month =        jul,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:50 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300809",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dai:2017:ORR,
  author =       "Ting Dai and Xiaolei Li and Behnaz Hassanshahi and
                 Roland H. C. Yap and Zhenkai Liang",
  title =        "{$R$ opp} {$D$ roid}: Robust permission re-delegation
                 prevention in {Android} inter-component communication",
  journal =      j-COMPUT-SECUR,
  volume =       "68",
  number =       "??",
  pages =        "98--111",
  month =        jul,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:50 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300688",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Badenhop:2017:ZWR,
  author =       "Christopher W. Badenhop and Scott R. Graham and
                 Benjamin W. Ramsey and Barry E. Mullins and Logan O.
                 Mailloux",
  title =        "The {Z-Wave} routing protocol and its security
                 implications",
  journal =      j-COMPUT-SECUR,
  volume =       "68",
  number =       "??",
  pages =        "112--129",
  month =        jul,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:50 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300792",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Franke:2017:CIM,
  author =       "Ulrik Franke",
  title =        "The cyber insurance market in {Sweden}",
  journal =      j-COMPUT-SECUR,
  volume =       "68",
  number =       "??",
  pages =        "130--144",
  month =        jul,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:50 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300883",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bauer:2017:PBT,
  author =       "Stefan Bauer and Edward W. N. Bernroider and Katharina
                 Chudzikowski",
  title =        "Prevention is better than cure! {Designing}
                 information security awareness programs to overcome
                 users' non-compliance with information security
                 policies in banks",
  journal =      j-COMPUT-SECUR,
  volume =       "68",
  number =       "??",
  pages =        "145--159",
  month =        jul,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:50 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300871",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Aleroud:2017:PET,
  author =       "Ahmed Aleroud and Lina Zhou",
  title =        "Phishing environments, techniques, and
                 countermeasures: a survey",
  journal =      j-COMPUT-SECUR,
  volume =       "68",
  number =       "??",
  pages =        "160--196",
  month =        jul,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:50 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300810",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2017:IEBe,
  author =       "Anonymous",
  title =        "{IFC} --- Editorial Board",
  journal =      j-COMPUT-SECUR,
  volume =       "68",
  number =       "??",
  pages =        "CO2",
  month =        jul,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:50 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300986",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Huang:2017:ESI,
  author =       "Xinyi Huang and Joseph Liu and Javier Lopez",
  title =        "Editorial: Special issue on security data science and
                 cyber threat management",
  journal =      j-COMPUT-SECUR,
  volume =       "69",
  number =       "??",
  pages =        "1--2",
  month =        aug,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:50 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300949",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kandias:2017:SLD,
  author =       "Miltiadis Kandias and Dimitris Gritzalis and Vasilis
                 Stavrou and Kostas Nikoloulis",
  title =        "Stress level detection via {OSN} usage pattern and
                 chronicity analysis: an {OSINT} threat intelligence
                 module",
  journal =      j-COMPUT-SECUR,
  volume =       "69",
  number =       "??",
  pages =        "3--17",
  month =        aug,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:50 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301742",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Edwards:2017:PGA,
  author =       "Matthew Edwards and Robert Larson and Benjamin Green
                 and Awais Rashid and Alistair Baron",
  title =        "Panning for gold: Automatically analysing online
                 social engineering attack surfaces",
  journal =      j-COMPUT-SECUR,
  volume =       "69",
  number =       "??",
  pages =        "18--34",
  month =        aug,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:50 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301845",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liu:2017:ACI,
  author =       "Shigang Liu and Yu Wang and Jun Zhang and Chao Chen
                 and Yang Xiang",
  title =        "Addressing the class imbalance problem in {Twitter}
                 spam detection using ensemble learning",
  journal =      j-COMPUT-SECUR,
  volume =       "69",
  number =       "??",
  pages =        "35--49",
  month =        aug,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:50 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301754",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jiang:2017:SCF,
  author =       "Peng Jiang and Yi Mu and Fuchun Guo and Qiaoyan Wen",
  title =        "Secure-channel free keyword search with authorization
                 in manager-centric databases",
  journal =      j-COMPUT-SECUR,
  volume =       "69",
  number =       "??",
  pages =        "50--64",
  month =        aug,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:50 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301687",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Xu:2017:EOS,
  author =       "Rui Xu and Kirill Morozov and Yanjiang Yang and
                 Jianying Zhou and Tsuyoshi Takagi",
  title =        "Efficient outsourcing of secure $k$-nearest neighbour
                 query over encrypted database",
  journal =      j-COMPUT-SECUR,
  volume =       "69",
  number =       "??",
  pages =        "65--83",
  month =        aug,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:50 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301651",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhou:2017:ENQ,
  author =       "Lu Zhou and Youwen Zhu and Aniello Castiglione",
  title =        "Efficient $k$-{NN} query over encrypted data in cloud
                 with limited key-disclosure and offline data owner",
  journal =      j-COMPUT-SECUR,
  volume =       "69",
  number =       "??",
  pages =        "84--96",
  month =        aug,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:50 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301663",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liu:2017:POP,
  author =       "Zhe Liu and Kim-Kwang Raymond Choo and Minghao Zhao",
  title =        "Practical-oriented protocols for privacy-preserving
                 outsourced big data analysis: Challenges and future
                 research directions",
  journal =      j-COMPUT-SECUR,
  volume =       "69",
  number =       "??",
  pages =        "97--113",
  month =        aug,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:50 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301778",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Xu:2017:AEP,
  author =       "Guowen Xu and Hongwei Li and Chen Tan and Dongxiao Liu
                 and Yuanshun Dai and Kan Yang",
  title =        "Achieving efficient and privacy-preserving truth
                 discovery in crowd sensing systems",
  journal =      j-COMPUT-SECUR,
  volume =       "69",
  number =       "??",
  pages =        "114--126",
  month =        aug,
  year =         "2017",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2016.11.014",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:50 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301675",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{deFuentes:2017:PPP,
  author =       "Jos{\'e} M. de Fuentes and Lorena Gonz{\'a}lez-Manzano
                 and Juan Tapiador and Pedro Peris-Lopez",
  title =        "{PRACIS}: Privacy-preserving and aggregatable
                 cybersecurity information sharing",
  journal =      j-COMPUT-SECUR,
  volume =       "69",
  number =       "??",
  pages =        "127--141",
  month =        aug,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:50 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301821",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lee:2017:DPP,
  author =       "Min Cherng Lee and Robin Mitra and Emmanuel Lazaridis
                 and An-Chow Lai and Yong Kheng Goh and Wun-She Yap",
  title =        "Data privacy preserving scheme using generalised
                 linear models",
  journal =      j-COMPUT-SECUR,
  volume =       "69",
  number =       "??",
  pages =        "142--154",
  month =        aug,
  year =         "2017",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2016.12.009",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:50 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404816301808",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Akiyama:2017:AEM,
  author =       "Mitsuaki Akiyama and Takeshi Yagi and Takeshi Yada and
                 Tatsuya Mori and Youki Kadobayashi",
  title =        "Analyzing the ecosystem of malicious {URL} redirection
                 through longitudinal observation from honeypots",
  journal =      j-COMPUT-SECUR,
  volume =       "69",
  number =       "??",
  pages =        "155--173",
  month =        aug,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:50 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481730007X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2017:IFCa,
  author =       "Anonymous",
  title =        "Inside Front Cover --- Editorial Board Page\slash
                 Cover image legend if applicable",
  journal =      j-COMPUT-SECUR,
  volume =       "69",
  number =       "??",
  pages =        "CO2",
  month =        aug,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:50 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301311",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{AlSabah:2017:PCL,
  author =       "Mashael AlSabah and Alin Tomescu and Ilia Lebedev and
                 Dimitrios Serpanos and Srini Devadas",
  title =        "{PriviPK}: Certificate-less and secure email
                 communication",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "1--15",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300834",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2017:PS,
  author =       "Anonymous",
  title =        "Pages 1--756 ({September 2017})",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "1--756",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{S:2017:EOB,
  author =       "Shitharth S. and Prince Winston D.",
  title =        "An enhanced optimization based algorithm for intrusion
                 detection in {SCADA} network",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "16--26",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300901",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Osborn:2017:SSI,
  author =       "Emma Osborn and Andrew Simpson",
  title =        "On small-scale {IT} users' system architectures and
                 cyber security: a {UK} case study",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "27--50",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300925",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2017:NMT,
  author =       "Hong-qi Zhang and Cheng Lei and De-xian Chang and
                 Ying-jie Yang",
  title =        "Network moving target defense technique based on
                 collaborative mutation",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "51--71",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301141",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{daVeiga:2017:DID,
  author =       "Ad{\'e}le da Veiga and Nico Martins",
  title =        "Defining and identifying dominant information security
                 cultures and subcultures",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "72--94",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300937",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mavani:2017:MAI,
  author =       "Monali Mavani and Krishna Asawa",
  title =        "Modeling and analyses of {IP} spoofing attack in
                 {6LoWPAN} network",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "95--110",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301116",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dang-Pham:2017:IFI,
  author =       "Duy Dang-Pham and Siddhi Pittayachawan and Vince
                 Bruno",
  title =        "Investigation into the formation of information
                 security influence: Network analysis of an emerging
                 organisation",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "111--123",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301177",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yousaf:2017:AIT,
  author =       "Awais Yousaf and Asim Loan and Radu F. Babiceanu and
                 Leandros Maglaras and Onaiza Yousaf",
  title =        "Architectural and information theoretic perspectives
                 of physical layer intruders for direct sequence spread
                 spectrum systems",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "124--143",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301189",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Nacer:2017:DAM,
  author =       "Hassina Nacer and Nabil Djebari and Hachem Slimani and
                 Djamil Aissani",
  title =        "A distributed authentication model for composite {Web}
                 services",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "144--178",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301153",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yu:2017:EEG,
  author =       "Xingjie Yu and Zhan Wang and Yingjiu Li and Liang Li
                 and Wen Tao Zhu and Li Song",
  title =        "{EvoPass}: Evolvable graphical password against
                 shoulder-surfing attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "179--198",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2017.05.006",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481730113X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mohsin:2017:IDD,
  author =       "Mujahid Mohsin and Zahid Anwar and Farhat Zaman and
                 Ehab Al-Shaer",
  title =        "{IoTChecker}: a data-driven framework for security
                 analytics of {Internet of Things} configurations",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "199--223",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301190",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Fan:2017:DPI,
  author =       "Wenhao Fan and Yaohui Sang and Daishuai Zhang and Ran
                 Sun and Yuan'an Liu",
  title =        "{DroidInjector}: a process injection-based dynamic
                 tracking system for runtime behaviors of {Android}
                 applications",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "224--237",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301207",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Umer:2017:FBI,
  author =       "Muhammad Fahad Umer and Muhammad Sher and Yaxin Bi",
  title =        "Flow-based intrusion detection: Techniques and
                 challenges",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "238--254",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301165",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Khammassi:2017:GLW,
  author =       "Chaouki Khammassi and Saoussen Krichen",
  title =        "A {GA}-{LR} wrapper approach for feature selection in
                 network intrusion detection",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "255--277",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301244",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Eterovic-Soric:2017:SSD,
  author =       "Brett Eterovic-Soric and Kim-Kwang Raymond Choo and
                 Helen Ashman and Sameera Mubarak",
  title =        "Stalking the stalkers --- detecting and deterring
                 stalking behaviours using technology: a review",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "278--289",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481730127X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Choi:2017:OSL,
  author =       "Changho Choi and Nohyun Kwak and Jinsoo Jang and
                 Daehee Jang and Kuenwhee Oh and Kyungsoo Kwag and Brent
                 Byunghoon Kang",
  title =        "{S-OpenSGX}: a system-level platform for exploring
                 {SGX} enclave-based computing",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "290--306",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2017.06.006",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301256",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Oracevic:2017:SRO,
  author =       "Alma Oracevic and Serkan Akbas and Suat Ozdemir",
  title =        "Secure and reliable object tracking in wireless sensor
                 networks",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "307--318",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301281",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Moriano:2017:ICS,
  author =       "Pablo Moriano and Soumya Achar and L. Jean Camp",
  title =        "Incompetents, criminals, or spies: Macroeconomic
                 analysis of routing anomalies",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "319--334",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301372",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Clarke:2017:NPP,
  author =       "N. Clarke and F. Li and S. Furnell",
  title =        "A novel privacy preserving user identification
                 approach for network traffic",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "335--350",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301384",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Callegari:2017:ITM,
  author =       "Christian Callegari and Stefano Giordano and Michele
                 Pagano",
  title =        "An information-theoretic method for the detection of
                 anomalies in network traffic",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "351--365",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301438",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Spyra:2017:SPA,
  author =       "Grzegorz Spyra and William J. Buchanan and Elias
                 Ekonomou",
  title =        "Sticky policies approach within cloud computing",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "366--375",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481730144X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Thompson:2017:SBH,
  author =       "Nik Thompson and Tanya Jane McGill and Xuequn Wang",
  title =        "{``Security} begins at {home''}: Determinants of home
                 computer and mobile device security behavior",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "376--391",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301426",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bhandari:2017:AIA,
  author =       "Shweta Bhandari and Wafa Ben Jaballah and Vineeta Jain
                 and Vijay Laxmi and Akka Zemmari and Manoj Singh Gaur
                 and Mohamed Mosbah and Mauro Conti",
  title =        "{Android} inter-app communication threats and
                 detection techniques",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "392--421",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2017.07.002",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301414",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guerrero-Higueras:2017:EAC,
  author =       "{\'A}ngel Manuel Guerrero-Higueras and Noem{\'\i}
                 DeCastro-Garc{\'\i}a and Francisco Javier
                 Rodr{\'\i}guez-Lera and Vicente Matell{\'a}n",
  title =        "Empirical analysis of cyber-attacks to an indoor real
                 time localization system for autonomous robots",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "422--435",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301396",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Nazir:2017:AAS,
  author =       "Sajid Nazir and Shushma Patel and Dilip Patel",
  title =        "Assessing and augmenting {SCADA} cyber security: a
                 survey of techniques",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "436--454",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301293",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ruzicic:2017:CSN,
  author =       "Vesna S. Ruzici{\'c} and Zivadin M. Mici{\'c}",
  title =        "Creating a strategic national knowledge architecture:
                 a comparative analysis of knowledge source innovation
                 in the {ICS} subfields of multimedia and {IT}
                 security",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "455--466",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301487",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cook:2017:ICS,
  author =       "Allan Cook and Helge Janicke and Richard Smith and
                 Leandros Maglaras",
  title =        "The industrial control system cyber defence triage
                 process",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "467--481",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301505",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sahay:2017:ASB,
  author =       "Rishikesh Sahay and Gregory Blanc and Zonghua Zhang
                 and Herv{\'e} Debar",
  title =        "{\em {ArOMA}}: an {SDN} based autonomic {DDoS}
                 mitigation framework",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "482--499",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301499",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Biondi:2017:ESC,
  author =       "Fabrizio Biondi and S{\'e}bastien Josse and Axel Legay
                 and Thomas Sirvent",
  title =        "Effectiveness of synthesis in concolic deobfuscation",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "500--515",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301475",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2017:BVP,
  author =       "Xiaolu Zhang and Ibrahim Baggili and Frank
                 Breitinger",
  title =        "Breaking into the vault: Privacy, security and
                 forensic analysis of {Android} vault applications",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "516--531",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301529",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Razaque:2017:SDA,
  author =       "Abdul Razaque and Syed S. Rizvi",
  title =        "Secure data aggregation using access control and
                 authentication for wireless sensor networks",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "532--545",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301402",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ahmad:2017:ESN,
  author =       "Adnan Ahmad and Brian Whitworth and Furkh Zeshan and
                 Elisa Bertino and Robert Friedman",
  title =        "Extending social networks with delegation",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "546--564",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301517",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Pisani:2017:SNA,
  author =       "Paulo Henrique Pisani and Norman Poh and Andr{\'e} C.
                 P. L. F. de Carvalho and Ana Carolina Lorena",
  title =        "Score normalization applied to adaptive biometric
                 systems",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "565--580",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301554",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ho:2017:TCC,
  author =       "Shuyuan Mary Ho and M{\'o}nica Ocasio-Vel{\'a}zquez
                 and Cheryl Booth",
  title =        "Trust or consequences? {Causal} effects of perceived
                 risk and subjective norms on cloud technology
                 adoption",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "581--595",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301591",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Beheshti:2017:CMB,
  author =       "Seyed Mohammad Reza Saadat Beheshti and Panos Liatsis
                 and Muttukrishnan Rajarajan",
  title =        "A {CAPTCHA} model based on visual psychophysics: Using
                 the brain to distinguish between human users and
                 automated computer bots",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "596--617",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481730161X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dassouki:2017:PCB,
  author =       "Khaled Dassouki and Haidar Safa and Mohamed Nassar and
                 Abbas Hijazi",
  title =        "Protecting from Cloud-based {SIP} flooding attacks by
                 leveraging temporal and structural fingerprints",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "618--633",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481730158X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhao:2017:DEH,
  author =       "Rui Zhao and Samantha John and Stacy Karas and Cara
                 Bussell and Jennifer Roberts and Daniel Six and Brandon
                 Gavett and Chuan Yue",
  title =        "Design and evaluation of the highly insidious extreme
                 phishing attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "634--647",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2017.08.008",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301633",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Fu:2017:SSB,
  author =       "Yulong Fu and Zheng Yan and Hui Li and Xiao Long Xin
                 and Jin Cao",
  title =        "A secure {SDN} based {multi-RANs} architecture for
                 future {5G} networks",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "648--662",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301785",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ki-Aries:2017:PCI,
  author =       "Duncan Ki-Aries and Shamal Faily",
  title =        "Persona-centred information security awareness",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "663--674",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301566",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Nissim:2017:UBA,
  author =       "Nir Nissim and Ran Yahalom and Yuval Elovici",
  title =        "{USB}-based attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "675--688",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301578",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Palumbo:2017:PAM,
  author =       "Paolo Palumbo and Luiza Sayfullina and Dmitriy
                 Komashinskiy and Emil Eirola and Juha Karhunen",
  title =        "A pragmatic {Android} malware detection procedure",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "689--701",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301542",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rodriguez:2017:TAS,
  author =       "David Mart{\'\i}nez Rodr{\'\i}guez and Jordi Nin and
                 Miguel Nu{\~n}ez-del-Prado",
  title =        "Towards the adaptation of {SDC} methods to stream
                 mining",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "702--722",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301761",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hudic:2017:SAA,
  author =       "Aleksandar Hudic and Paul Smith and Edgar R. Weippl",
  title =        "Security assurance assessment methodology for hybrid
                 clouds",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "723--743",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300627",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hernandez-Castro:2017:UML,
  author =       "Carlos Javier Hern{\'a}ndez-Castro and Mar{\'\i}a D.
                 R-Moreno and David F. Barrero and Stuart Gibson",
  title =        "Using machine learning to identify common flaws in
                 {CAPTCHA} design: {FunCAPTCHA} case analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "744--756",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301128",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2017:IFCb,
  author =       "Anonymous",
  title =        "Inside Front Cover --- Editorial Board Page\slash
                 Cover image legend if applicable",
  journal =      j-COMPUT-SECUR,
  volume =       "70",
  number =       "??",
  pages =        "CO2",
  month =        sep,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:51 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301864",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2017:E,
  author =       "Anonymous",
  title =        "Editorial",
  journal =      j-COMPUT-SECUR,
  volume =       "71",
  number =       "??",
  pages =        "1--1",
  month =        nov,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:52 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301645",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2017:PN,
  author =       "Anonymous",
  title =        "Pages 1--132 ({November 2017})",
  journal =      j-COMPUT-SECUR,
  volume =       "71",
  number =       "??",
  pages =        "1--132",
  month =        nov,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:52 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Alcaraz:2017:RIC,
  author =       "Cristina Alcaraz and Javier Lopez and Kim-Kwang
                 Raymond Choo",
  title =        "Resilient interconnection in cyber-physical control
                 systems",
  journal =      j-COMPUT-SECUR,
  volume =       "71",
  number =       "??",
  pages =        "2--14",
  month =        nov,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:52 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300573",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Belyaev:2017:FDI,
  author =       "Kirill Belyaev and Indrakshi Ray",
  title =        "On the formalization, design, and implementation of
                 component-oriented access control in lightweight
                 virtualized server environments",
  journal =      j-COMPUT-SECUR,
  volume =       "71",
  number =       "??",
  pages =        "15--35",
  month =        nov,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:52 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301232",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Stergiopoulos:2017:PAR,
  author =       "George Stergiopoulos and Panayiotis Katsaros and
                 Dimitris Gritzalis",
  title =        "Program analysis with risk-based classification of
                 dynamic invariants for logical error detection",
  journal =      j-COMPUT-SECUR,
  volume =       "71",
  number =       "??",
  pages =        "36--50",
  month =        nov,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:52 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300330",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dumas:2017:DPP,
  author =       "Jean-Guillaume Dumas and Pascal Lafourcade and
                 Jean-Baptiste Orfila and Maxime Puys",
  title =        "Dual protocols for private multi-party matrix
                 multiplication and trust computations",
  journal =      j-COMPUT-SECUR,
  volume =       "71",
  number =       "??",
  pages =        "51--70",
  month =        nov,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:52 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300913",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sciarretta:2017:AFS,
  author =       "Giada Sciarretta and Roberto Carbone and Silvio Ranise
                 and Alessandro Armando",
  title =        "Anatomy of the {Facebook} solution for mobile single
                 sign-on: Security assessment and improvements",
  journal =      j-COMPUT-SECUR,
  volume =       "71",
  number =       "??",
  pages =        "71--86",
  month =        nov,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:52 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300895",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2017:PIS,
  author =       "Anonymous",
  title =        "Preface for the {IFIP SEC} special issue",
  journal =      j-COMPUT-SECUR,
  volume =       "71",
  number =       "??",
  pages =        "87--87",
  month =        nov,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:52 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301657",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kulyk:2017:CRP,
  author =       "Oksana Kulyk and Stephan Neumann and Karola Marky and
                 Jurlind Budurushi and Melanie Volkamer",
  title =        "Coercion-resistant proxy voting",
  journal =      j-COMPUT-SECUR,
  volume =       "71",
  number =       "??",
  pages =        "88--99",
  month =        nov,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:52 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301268",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Volkamer:2017:UET,
  author =       "Melanie Volkamer and Karen Renaud and Benjamin
                 Reinheimer and Alexandra Kunz",
  title =        "User experiences of {TORPEDO}: {TOoltip}-{poweRed}
                 Phishing Email {DetectiOn}",
  journal =      j-COMPUT-SECUR,
  volume =       "71",
  number =       "??",
  pages =        "100--113",
  month =        nov,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:52 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300275",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bedford:2017:PSF,
  author =       "Andrew Bedford and Stephen Chong and Jos{\'e}e
                 Desharnais and Elisavet Kozyri and Nadia Tawbi",
  title =        "A progress-sensitive flow-sensitive inlined
                 information-flow control monitor (extended version)",
  journal =      j-COMPUT-SECUR,
  volume =       "71",
  number =       "??",
  pages =        "114--131",
  month =        nov,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:52 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300676",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2017:IFCc,
  author =       "Anonymous",
  title =        "Inside Front Cover --- Editorial Board Page\slash
                 Cover image legend if applicable",
  journal =      j-COMPUT-SECUR,
  volume =       "71",
  number =       "??",
  pages =        "CO2",
  month =        nov,
  year =         "2017",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:52 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301712",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2018:RAL,
  author =       "Anonymous",
  title =        "Reviewer Acknowledgement list --- 2017",
  journal =      j-COMPUT-SECUR,
  volume =       "72",
  number =       "??",
  pages =        "i--v",
  month =        jan,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:52 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302195",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2018:SAB,
  author =       "Jin Li and Yinghui Zhang and Xiaofeng Chen and Yang
                 Xiang",
  title =        "Secure attribute-based data sharing for
                 resource-limited users in cloud computing",
  journal =      j-COMPUT-SECUR,
  volume =       "72",
  number =       "??",
  pages =        "1--12",
  month =        jan,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:52 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301621",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2018:PJa,
  author =       "Anonymous",
  title =        "Pages 1--272 ({January 2018})",
  journal =      j-COMPUT-SECUR,
  volume =       "72",
  number =       "??",
  pages =        "1--272",
  month =        jan,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:52 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Nur:2018:RRI,
  author =       "Abdullah Yasin Nur and Mehmet Engin Tozal",
  title =        "Record route {IP} traceback: Combating {DoS} attacks
                 and the variants",
  journal =      j-COMPUT-SECUR,
  volume =       "72",
  number =       "??",
  pages =        "13--25",
  month =        jan,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:52 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301773",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lemay:2018:SPA,
  author =       "Antoine Lemay and Joan Calvet and Fran{\c{c}}ois Menet
                 and Jos{\'e} M. Fernandez",
  title =        "Survey of publicly available reports on advanced
                 persistent threat actors",
  journal =      j-COMPUT-SECUR,
  volume =       "72",
  number =       "??",
  pages =        "26--59",
  month =        jan,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:52 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301608",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Fu:2018:CES,
  author =       "Qiang Fu and Bo Feng and Dong Guo and Qiang Li",
  title =        "Combating the evolving spammers in online social
                 networks",
  journal =      j-COMPUT-SECUR,
  volume =       "72",
  number =       "??",
  pages =        "60--73",
  month =        jan,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:52 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301797",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Abdelhameed:2018:PPT,
  author =       "Saad A. Abdelhameed and Sherin M. Moussa and Mohamed
                 E. Khalifa",
  title =        "Privacy-preserving tabular data publishing: a
                 comprehensive evaluation from web to cloud",
  journal =      j-COMPUT-SECUR,
  volume =       "72",
  number =       "??",
  pages =        "74--95",
  month =        jan,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:52 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301840",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liu:2018:KSP,
  author =       "Wangtong Liu and Senlin Luo and Yu Liu and Limin Pan
                 and Qamas Gul Khan Safi",
  title =        "A kernel stack protection model against attacks from
                 kernel execution units",
  journal =      j-COMPUT-SECUR,
  volume =       "72",
  number =       "??",
  pages =        "96--106",
  month =        jan,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:52 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301979",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Klonowski:2018:LWS,
  author =       "Marek Klonowski and Ania M. Piotrowska",
  title =        "Light-weight and secure aggregation protocols based on
                 {Bloom} filters",
  journal =      j-COMPUT-SECUR,
  volume =       "72",
  number =       "??",
  pages =        "107--121",
  month =        jan,
  year =         "2018",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2017.08.015",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:52 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301815",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2018:GBM,
  author =       "Li-E. Wang and Xianxian Li",
  title =        "A graph-based multifold model for anonymizing data
                 with attributes of multiple types",
  journal =      j-COMPUT-SECUR,
  volume =       "72",
  number =       "??",
  pages =        "122--135",
  month =        jan,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:52 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481730192X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Venugopal:2018:IDI,
  author =       "A. Vijayalakshmi Venugopal",
  title =        "Inadvertent disclosures of inventions in social media
                 affecting patent rights",
  journal =      j-COMPUT-SECUR,
  volume =       "72",
  number =       "??",
  pages =        "136--144",
  month =        jan,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:52 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301967",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shen:2018:TES,
  author =       "Dong Shen and Zhoujun Li and Xiaojing Su and Jinxin Ma
                 and Robert Deng",
  title =        "{TinyVisor}: an extensible secure framework on
                 {Android} platforms",
  journal =      j-COMPUT-SECUR,
  volume =       "72",
  number =       "??",
  pages =        "145--162",
  month =        jan,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:52 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301955",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chang:2018:UFD,
  author =       "Bing Chang and Yao Cheng and Bo Chen and Fengwei Zhang
                 and Wen-Tao Zhu and Yingjiu Li and Zhan Wang",
  title =        "User-friendly deniable storage for mobile devices",
  journal =      j-COMPUT-SECUR,
  volume =       "72",
  number =       "??",
  pages =        "163--174",
  month =        jan,
  year =         "2018",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2017.09.005",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:52 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301943",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Abdo:2018:SSR,
  author =       "H. Abdo and M. Kaouk and J.-M. Flaus and F. Masse",
  title =        "A safety\slash security risk analysis approach of
                 {Industrial Control Systems}: a cyber bowtie ---
                 combining new version of attack tree with bowtie
                 analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "72",
  number =       "??",
  pages =        "175--195",
  month =        jan,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:52 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301931",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anjum:2018:EPM,
  author =       "Adeel Anjum and Saif ur Rehman Malik and Kim-Kwang
                 Raymond Choo and Abid Khan and Asma Haroon and Sangeen
                 Khan and Samee U. Khan and Naveed Ahmad and Basit
                 Raza",
  title =        "An efficient privacy mechanism for electronic health
                 records",
  journal =      j-COMPUT-SECUR,
  volume =       "72",
  number =       "??",
  pages =        "196--211",
  month =        jan,
  year =         "2018",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2017.09.014",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:52 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302031",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tounsi:2018:STT,
  author =       "Wiem Tounsi and Helmi Rais",
  title =        "A survey on technical threat intelligence in the age
                 of sophisticated cyber attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "72",
  number =       "??",
  pages =        "212--233",
  month =        jan,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:52 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301839",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anisetti:2018:MTP,
  author =       "M. Anisetti and C. A. Ardagna and E. Damiani and N.
                 {El Ioini} and F. Gaudenzi",
  title =        "Modeling time, probability, and configuration
                 constraints for continuous cloud service
                 certification",
  journal =      j-COMPUT-SECUR,
  volume =       "72",
  number =       "??",
  pages =        "234--254",
  month =        jan,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:52 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302018",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tripathi:2018:SRD,
  author =       "Nikhil Tripathi and Neminath Hubballi",
  title =        "Slow rate denial of service attacks against {HTTP/2}
                 and detection",
  journal =      j-COMPUT-SECUR,
  volume =       "72",
  number =       "??",
  pages =        "255--272",
  month =        jan,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:52 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301980",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2018:IFC,
  author =       "Anonymous",
  title =        "Inside Front Cover --- Editorial Board Page\slash
                 Cover image legend if applicable",
  journal =      j-COMPUT-SECUR,
  volume =       "72",
  number =       "??",
  pages =        "CO2",
  month =        jan,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:52 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481730216X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2018:EBa,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "73",
  number =       "??",
  pages =        "ii--ii",
  month =        mar,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:53 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818300440",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Vennila:2018:DVS,
  author =       "Ganesan Vennila and M. S. K. Manikandan and M. N.
                 Suresh",
  title =        "Dynamic voice spammers detection using Hidden {Markov}
                 Model for Voice over {Internet} Protocol network",
  journal =      j-COMPUT-SECUR,
  volume =       "73",
  number =       "??",
  pages =        "1--16",
  month =        mar,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:53 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302080",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2018:PMa,
  author =       "Anonymous",
  title =        "Pages 1--544 ({March 2018})",
  journal =      j-COMPUT-SECUR,
  volume =       "73",
  number =       "??",
  pages =        "1--544",
  month =        mar,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:53 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sepczuk:2018:NRB,
  author =       "Mariusz Sepczuk and Zbigniew Kotulski",
  title =        "A new risk-based authentication management model
                 oriented on user's experience",
  journal =      j-COMPUT-SECUR,
  volume =       "73",
  number =       "??",
  pages =        "17--33",
  month =        mar,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:53 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302079",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jamil:2018:SPU,
  author =       "Fuzel Jamil and Abid Khan and Adeel Anjum and Mansoor
                 Ahmed and Farhana Jabeen and Nadeem Javaid",
  title =        "Secure provenance using an authenticated data
                 structure approach",
  journal =      j-COMPUT-SECUR,
  volume =       "73",
  number =       "??",
  pages =        "34--56",
  month =        mar,
  year =         "2018",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2017.10.005",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:53 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302122",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhuang:2018:PCS,
  author =       "Yan Zhuang",
  title =        "The performance cost of software obfuscation for
                 {Android} applications",
  journal =      j-COMPUT-SECUR,
  volume =       "73",
  number =       "??",
  pages =        "57--72",
  month =        mar,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:53 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302092",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ding:2018:MDM,
  author =       "Yuxin Ding and Xiaoling Xia and Sheng Chen and Ye Li",
  title =        "A malware detection method based on family behavior
                 graph",
  journal =      j-COMPUT-SECUR,
  volume =       "73",
  number =       "??",
  pages =        "73--86",
  month =        mar,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:53 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302146",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Menges:2018:CAI,
  author =       "Florian Menges and G{\"u}nther Pernul",
  title =        "A comparative analysis of incident reporting formats",
  journal =      j-COMPUT-SECUR,
  volume =       "73",
  number =       "??",
  pages =        "87--101",
  month =        mar,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:53 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302250",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hatfield:2018:SEC,
  author =       "Joseph M. Hatfield",
  title =        "Social engineering in cybersecurity: the evolution of
                 a concept",
  journal =      j-COMPUT-SECUR,
  volume =       "73",
  number =       "??",
  pages =        "102--113",
  month =        mar,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:53 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302249",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Buchler:2018:SOA,
  author =       "Norbou Buchler and Prashanth Rajivan and Laura R.
                 Marusich and Lewis Lightner and Cleotilde Gonzalez",
  title =        "Sociometrics and observational assessment of teaming
                 and leadership in a cyber security defense
                 competition",
  journal =      j-COMPUT-SECUR,
  volume =       "73",
  number =       "??",
  pages =        "114--136",
  month =        mar,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:53 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302298",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hamed:2018:NID,
  author =       "Tarfa Hamed and Rozita Dara and Stefan C. Kremer",
  title =        "Network intrusion detection system based on recursive
                 feature addition and bigram technique",
  journal =      j-COMPUT-SECUR,
  volume =       "73",
  number =       "??",
  pages =        "137--155",
  month =        mar,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:53 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302274",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Adi:2018:ASP,
  author =       "Kamel Adi and Lamia Hamza and Liviu Pene",
  title =        "Automatic security policy enforcement in computer
                 systems",
  journal =      j-COMPUT-SECUR,
  volume =       "73",
  number =       "??",
  pages =        "156--171",
  month =        mar,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:53 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302286",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Alizadeh:2018:LDP,
  author =       "Mahdi Alizadeh and Xixi Lu and Dirk Fahland and Nicola
                 Zannone and Wil M. P. van der Aalst",
  title =        "Linking data and process perspectives for conformance
                 analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "73",
  number =       "??",
  pages =        "172--193",
  month =        mar,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:53 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302262",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Patsakis:2018:MRT,
  author =       "Constantinos Patsakis and Athanasios Charemis and
                 Achilleas Papageorgiou and Dimitrios Mermigas and
                 Sotirios Pirounias",
  title =        "The market's response toward privacy and mass
                 surveillance: the {Snowden} aftermath",
  journal =      j-COMPUT-SECUR,
  volume =       "73",
  number =       "??",
  pages =        "194--206",
  month =        mar,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:53 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481730233X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wei:2018:NBM,
  author =       "Hang Wei and Guan-Yu Hu and Zhi-Jie Zhou and Pei-Li
                 Qiao and Zhi-Guo Zhou and You-Min Zhang",
  title =        "A new {BRB} model for security-state assessment of
                 cloud computing based on the impact of external and
                 internal environments",
  journal =      j-COMPUT-SECUR,
  volume =       "73",
  number =       "??",
  pages =        "207--218",
  month =        mar,
  year =         "2018",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2017.11.003",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:53 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302341",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Aurigemma:2018:EEU,
  author =       "Salvatore Aurigemma and Thomas Mattson",
  title =        "Exploring the effect of uncertainty avoidance on
                 taking voluntary protective security actions",
  journal =      j-COMPUT-SECUR,
  volume =       "73",
  number =       "??",
  pages =        "219--234",
  month =        mar,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:53 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302328",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ali-Gombe:2018:TMD,
  author =       "Aisha I. Ali-Gombe and Brendan Saltaformaggio and J.
                 ``Ram'' Ramanujam and Dongyan Xu and Golden G.
                 Richard",
  title =        "Toward a more dependable hybrid analysis of {Android}
                 malware using aspect-oriented programming",
  journal =      j-COMPUT-SECUR,
  volume =       "73",
  number =       "??",
  pages =        "235--248",
  month =        mar,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:53 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302377",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Baseri:2018:PPF,
  author =       "Yaser Baseri and Abdelhakim Hafid and Soumaya
                 Cherkaoui",
  title =        "Privacy preserving fine-grained location-based access
                 control for mobile cloud",
  journal =      j-COMPUT-SECUR,
  volume =       "73",
  number =       "??",
  pages =        "249--265",
  month =        mar,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:53 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302304",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bitton:2018:TMU,
  author =       "Ron Bitton and Andrey Finkelshtein and Lior Sidi and
                 Rami Puzis and Lior Rokach and Asaf Shabtai",
  title =        "Taxonomy of mobile users' security awareness",
  journal =      j-COMPUT-SECUR,
  volume =       "73",
  number =       "??",
  pages =        "266--293",
  month =        mar,
  year =         "2018",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2017.10.015",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:53 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302316",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Horsman:2018:FRE,
  author =       "Graeme Horsman",
  title =        "Framework for Reliable Experimental Design {(FRED)}: a
                 research framework to ensure the dependable
                 interpretation of digital data for digital forensics",
  journal =      j-COMPUT-SECUR,
  volume =       "73",
  number =       "??",
  pages =        "294--306",
  month =        mar,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:53 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302468",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Karopoulos:2018:MMP,
  author =       "Georgios Karopoulos and Christoforos Ntantogian and
                 Christos Xenakis",
  title =        "{MASKER}: Masking for privacy-preserving aggregation
                 in the smart grid ecosystem",
  journal =      j-COMPUT-SECUR,
  volume =       "73",
  number =       "??",
  pages =        "307--325",
  month =        mar,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:53 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302456",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chen:2018:APA,
  author =       "Sen Chen and Minhui Xue and Lingling Fan and Shuang
                 Hao and Lihua Xu and Haojin Zhu and Bo Li",
  title =        "Automated poisoning attacks and defenses in malware
                 detection systems: an adversarial machine learning
                 approach",
  journal =      j-COMPUT-SECUR,
  volume =       "73",
  number =       "??",
  pages =        "326--344",
  month =        mar,
  year =         "2018",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2017.11.007",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:53 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302444",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gratian:2018:CHT,
  author =       "Margaret Gratian and Sruthi Bandi and Michel Cukier
                 and Josiah Dykstra and Amy Ginther",
  title =        "Correlating human traits and cyber security behavior
                 intentions",
  journal =      j-COMPUT-SECUR,
  volume =       "73",
  number =       "??",
  pages =        "345--358",
  month =        mar,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:53 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302523",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lin:2018:EDM,
  author =       "Chih-Hung Lin and Hsing-Kuo Pao and Jian-Wei Liao",
  title =        "Efficient dynamic malware analysis using virtual time
                 control mechanics",
  journal =      j-COMPUT-SECUR,
  volume =       "73",
  number =       "??",
  pages =        "359--373",
  month =        mar,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:53 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481730247X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Das:2018:RRD,
  author =       "Sanjeev Das and Bihuan Chen and Mahintham Chandramohan
                 and Yang Liu and Wei Zhang",
  title =        "{ROPSentry}: Runtime defense against {ROP} attacks
                 using hardware performance counters",
  journal =      j-COMPUT-SECUR,
  volume =       "73",
  number =       "??",
  pages =        "374--388",
  month =        mar,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:53 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302481",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gomez-Hernandez:2018:RLT,
  author =       "J. A. G{\'o}mez-Hern{\'a}ndez and L.
                 {\'A}lvarez-Gonz{\'a}lez and P. Garc{\'\i}a-Teodoro",
  title =        "{R-Locker}: Thwarting ransomware action through a
                 honeyfile-based approach",
  journal =      j-COMPUT-SECUR,
  volume =       "73",
  number =       "??",
  pages =        "389--398",
  month =        mar,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:53 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302560",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Burnap:2018:MCU,
  author =       "Pete Burnap and Richard French and Frederick Turner
                 and Kevin Jones",
  title =        "Malware classification using self organising feature
                 maps and machine activity data",
  journal =      j-COMPUT-SECUR,
  volume =       "73",
  number =       "??",
  pages =        "399--410",
  month =        mar,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:53 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302535",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Macia-Fernandez:2018:UND,
  author =       "Gabriel Maci{\'a}-Fern{\'a}ndez and Jos{\'e} Camacho
                 and Roberto Mag{\'a}n-Carri{\'o}n and Pedro
                 Garc{\'\i}a-Teodoro and Roberto Ther{\'o}n",
  title =        "{UGR`16}: a new dataset for the evaluation of
                 cyclostationarity-based network {IDSs}",
  journal =      j-COMPUT-SECUR,
  volume =       "73",
  number =       "??",
  pages =        "411--424",
  month =        mar,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:53 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302353",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mao:2018:LPP,
  author =       "Yunlong Mao and Yuan Zhang and Xiaoyan Zhang and
                 Fengyuan Xu and Sheng Zhong",
  title =        "Location privacy in public access points positioning:
                 an optimization and geometry approach",
  journal =      j-COMPUT-SECUR,
  volume =       "73",
  number =       "??",
  pages =        "425--438",
  month =        mar,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:53 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302365",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Coulter:2018:IAD,
  author =       "Rory Coulter and Lei Pan",
  title =        "Intelligent agents defending for an {IoT} world: a
                 review",
  journal =      j-COMPUT-SECUR,
  volume =       "73",
  number =       "??",
  pages =        "439--458",
  month =        mar,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:53 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302511",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bushouse:2018:GCP,
  author =       "Micah Bushouse and Douglas Reeves",
  title =        "{Goalkeeper}: Comprehensive process enforcement from
                 the hypervisor",
  journal =      j-COMPUT-SECUR,
  volume =       "73",
  number =       "??",
  pages =        "459--473",
  month =        mar,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:53 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302572",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{deAlvarenga:2018:PMH,
  author =       "Sean Carlisto de Alvarenga and Sylvio Barbon and
                 Rodrigo Sanches Miani and Michel Cukier and Bruno Bogaz
                 Zarpel{\~a}o",
  title =        "Process mining and hierarchical clustering to help
                 intrusion alert visualization",
  journal =      j-COMPUT-SECUR,
  volume =       "73",
  number =       "??",
  pages =        "474--491",
  month =        mar,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:53 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302584",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Luo:2018:EAS,
  author =       "Yuchuan Luo and Ming Xu and Kai Huang and Dongsheng
                 Wang and Shaojing Fu",
  title =        "Efficient auditing for shared data in the cloud with
                 secure user revocation and computations outsourcing",
  journal =      j-COMPUT-SECUR,
  volume =       "73",
  number =       "??",
  pages =        "492--506",
  month =        mar,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:53 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302663",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guo:2018:LLP,
  author =       "Yimin Guo and Zhenfeng Zhang",
  title =        "\pkg{LPSE}: Lightweight password-strength estimation
                 for password meters",
  journal =      j-COMPUT-SECUR,
  volume =       "73",
  number =       "??",
  pages =        "507--518",
  month =        mar,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:53 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  note =         "See corrigendum \cite{Guo:2020:CLL}.",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301530",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Goel:2018:MPA,
  author =       "Diksha Goel and Ankit Kumar Jain",
  title =        "Mobile phishing attacks and defence mechanisms: State
                 of art and open research challenges",
  journal =      j-COMPUT-SECUR,
  volume =       "73",
  number =       "??",
  pages =        "519--544",
  month =        mar,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:53 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302717",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2018:EBb,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "74",
  number =       "??",
  pages =        "ii--ii",
  month =        may,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:54 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818301032",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bartoli:2018:ETW,
  author =       "Alberto Bartoli and Eric Medvet and Filippo Onesti",
  title =        "{Evil twins} and {WPA2 Enterprise}: a coming security
                 disaster?",
  journal =      j-COMPUT-SECUR,
  volume =       "74",
  number =       "??",
  pages =        "1--11",
  month =        may,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:54 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302808",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2018:PMb,
  author =       "Anonymous",
  title =        "Pages 1--400 ({May 2018})",
  journal =      j-COMPUT-SECUR,
  volume =       "74",
  number =       "??",
  pages =        "1--400",
  month =        may,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:54 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{deLeon:2018:ASD,
  author =       "Daniel Conte de Leon and Christopher E. Goes and
                 Michael A. Haney and Axel W. Krings",
  title =        "{ADLES}: Specifying, deploying, and sharing hands-on
                 cyber-exercises",
  journal =      j-COMPUT-SECUR,
  volume =       "74",
  number =       "??",
  pages =        "12--40",
  month =        may,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:54 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302742",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Nakhila:2018:GIU,
  author =       "Omar Nakhila and Muhammad Faisal Amjad and Erich
                 Dondyk and Cliff Zou",
  title =        "Gateway independent user-side wi-fi {Evil Twin} Attack
                 detection using virtual wireless clients",
  journal =      j-COMPUT-SECUR,
  volume =       "74",
  number =       "??",
  pages =        "41--54",
  month =        may,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:54 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302766",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wu:2018:MSF,
  author =       "Hao Wu and Zhonghua Wang",
  title =        "Multi-source fusion-based security detection method
                 for heterogeneous networks",
  journal =      j-COMPUT-SECUR,
  volume =       "74",
  number =       "??",
  pages =        "55--70",
  month =        may,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:54 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818300063",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ahmad:2018:PID,
  author =       "Asma'a Ahmad and Robin Doss and Majeed Alajeely and
                 Sarab F. {Al Rubeaai} and Dua'a Ahmad",
  title =        "Packet integrity defense mechanism in {OppNets}",
  journal =      j-COMPUT-SECUR,
  volume =       "74",
  number =       "??",
  pages =        "71--93",
  month =        may,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:54 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818300269",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Singh:2018:PEA,
  author =       "Bhupendra Singh and Upasna Singh",
  title =        "Program execution analysis in {Windows}: a study of
                 data sources, their format and comparison of forensic
                 capability",
  journal =      j-COMPUT-SECUR,
  volume =       "74",
  number =       "??",
  pages =        "94--114",
  month =        may,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:54 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818300257",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Medkova:2018:CAA,
  author =       "Jana Medkov{\'a}",
  title =        "Composition attack against social network data",
  journal =      j-COMPUT-SECUR,
  volume =       "74",
  number =       "??",
  pages =        "115--129",
  month =        may,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:54 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818300051",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Manes:2018:DIK,
  author =       "Valentin J. M. Man{\`e}s and Daehee Jang and Chanho
                 Ryu and Brent Byunghoon Kang",
  title =        "Domain Isolated Kernel: a lightweight sandbox for
                 untrusted kernel extensions",
  journal =      j-COMPUT-SECUR,
  volume =       "74",
  number =       "??",
  pages =        "130--143",
  month =        may,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:54 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818300282",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Al-rimy:2018:RTS,
  author =       "Bander Ali Saleh Al-rimy and Mohd Aizaini Maarof and
                 Syed Zainudeen Mohd Shaid",
  title =        "Ransomware threat success factors, taxonomy, and
                 countermeasures: a survey and research directions",
  journal =      j-COMPUT-SECUR,
  volume =       "74",
  number =       "??",
  pages =        "144--166",
  month =        may,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:54 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481830004X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mao:2018:BDK,
  author =       "Weixuan Mao and Zhongmin Cai and Yuan Yang and
                 Xiaohong Shi and Xiaohong Guan",
  title =        "From big data to knowledge: a spatio-temporal approach
                 to malware detection",
  journal =      j-COMPUT-SECUR,
  volume =       "74",
  number =       "??",
  pages =        "167--183",
  month =        may,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:54 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302705",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gutierrez:2018:RRD,
  author =       "Christopher N. Gutierrez and Eugene H. Spafford and
                 Saurabh Bagchi and Thomas Yurek",
  title =        "Reactive redundancy for data destruction protection
                 ({R2D2})",
  journal =      j-COMPUT-SECUR,
  volume =       "74",
  number =       "??",
  pages =        "184--201",
  month =        may,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:54 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481730281X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kuang:2018:EVM,
  author =       "Kaiyuan Kuang and Zhanyong Tang and Xiaoqing Gong and
                 Dingyi Fang and Xiaojiang Chen and Zheng Wang",
  title =        "Enhance virtual-machine-based code obfuscation
                 security through dynamic bytecode scheduling",
  journal =      j-COMPUT-SECUR,
  volume =       "74",
  number =       "??",
  pages =        "202--220",
  month =        may,
  year =         "2018",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2018.01.008",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:54 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818300270",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Stiborek:2018:PAD,
  author =       "Jan Stiborek and Tom{\'a}s Pevn{\'y} and Martin
                 Reh{\'a}k",
  title =        "Probabilistic analysis of dynamic malware traces",
  journal =      j-COMPUT-SECUR,
  volume =       "74",
  number =       "??",
  pages =        "221--239",
  month =        may,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:54 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818300336",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guerrero:2018:SSS,
  author =       "Daniel Guerrero and Alin A. Carsteanu and Julio B.
                 Clempner",
  title =        "Solving {Stackelberg} security {Markov} games
                 employing the bargaining {Nash} approach: Convergence
                 analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "74",
  number =       "??",
  pages =        "240--257",
  month =        may,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:54 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818300221",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sucasas:2018:PEO,
  author =       "Victor Sucasas and Georgios Mantas and Saud Althunibat
                 and Leonardo Oliveira and Angelos Antonopoulos and
                 Ifiok Otung and Jonathan Rodriguez",
  title =        "A privacy-enhanced {OAuth} 2.0 based protocol for
                 Smart City mobile applications",
  journal =      j-COMPUT-SECUR,
  volume =       "74",
  number =       "??",
  pages =        "258--274",
  month =        may,
  year =         "2018",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2018.01.014",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:54 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818300361",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Choo:2018:ICT,
  author =       "Kim-Kwang Raymond Choo and Matt Bishop and William
                 Glisson and Kara Nance",
  title =        "{Internet}- and cloud-of-things cybersecurity research
                 challenges and advances",
  journal =      j-COMPUT-SECUR,
  volume =       "74",
  number =       "??",
  pages =        "275--276",
  month =        may,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:54 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481830097X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Callegati:2018:CTM,
  author =       "Franco Callegati and Saverio Giallorenzo and Andrea
                 Melis and Marco Prandini",
  title =        "Cloud-of-Things meets Mobility-as-a-Service: an
                 insider threat perspective",
  journal =      j-COMPUT-SECUR,
  volume =       "74",
  number =       "??",
  pages =        "277--295",
  month =        may,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:54 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302134",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Talbot:2018:DRA,
  author =       "Christopher M. Talbot and Michael A. Temple and
                 Timothy J. Carbino and J. Addison Betances",
  title =        "Detecting rogue attacks on commercial wireless Insteon
                 home automation systems",
  journal =      j-COMPUT-SECUR,
  volume =       "74",
  number =       "??",
  pages =        "296--307",
  month =        may,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:54 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302055",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hassan:2018:STB,
  author =       "Shaikh Shahriar Hassan and Soumik Das Bibon and Md
                 Shohrab Hossain and Mohammed Atiquzzaman",
  title =        "Security threats in {Bluetooth} technology",
  journal =      j-COMPUT-SECUR,
  volume =       "74",
  number =       "??",
  pages =        "308--322",
  month =        may,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:54 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300615",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Alali:2018:IRA,
  author =       "Mansour Alali and Ahmad Almogren and Mohammad Mehedi
                 Hassan and Iehab A. L. Rassan and Md Zakirul Alam
                 Bhuiyan",
  title =        "Improving risk assessment model of cyber security
                 using fuzzy logic inference system",
  journal =      j-COMPUT-SECUR,
  volume =       "74",
  number =       "??",
  pages =        "323--339",
  month =        may,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:54 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302006",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sohal:2018:CFI,
  author =       "Amandeep Singh Sohal and Rajinder Sandhu and Sandeep
                 K. Sood and Victor Chang",
  title =        "A cybersecurity framework to identify malicious edge
                 device in fog computing and cloud-of-things
                 environments",
  journal =      j-COMPUT-SECUR,
  volume =       "74",
  number =       "??",
  pages =        "340--354",
  month =        may,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:54 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301827",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Amato:2018:RHB,
  author =       "Flora Amato and Aniello Castiglione and Aniello De
                 Santo and Vincenzo Moscato and Antonio Picariello and
                 Fabio Persia and Giancarlo Sperl{\'{\i}}",
  title =        "Recognizing human behaviours in online social
                 networks",
  journal =      j-COMPUT-SECUR,
  volume =       "74",
  number =       "??",
  pages =        "355--370",
  month =        may,
  year =         "2018",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2017.06.002",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:54 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301219",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Pipyros:2018:NSI,
  author =       "Kosmas Pipyros and Christos Thraskias and Lilian
                 Mitrou and Dimitris Gritzalis and Theodoros
                 Apostolopoulos",
  title =        "A new strategy for improving cyber-attacks evaluation
                 in the context of {Tallinn Manual}",
  journal =      j-COMPUT-SECUR,
  volume =       "74",
  number =       "??",
  pages =        "371--383",
  month =        may,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:54 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817300822",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Pizzolante:2018:PCG,
  author =       "Raffaele Pizzolante and Arcangelo Castiglione and
                 Bruno Carpentieri and Alfredo De Santis and Francesco
                 Palmieri and Aniello Castiglione",
  title =        "On the protection of consumer genomic data in the
                 {Internet} of Living Things",
  journal =      j-COMPUT-SECUR,
  volume =       "74",
  number =       "??",
  pages =        "384--400",
  month =        may,
  year =         "2018",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2017.06.003",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:54 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301220",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2018:EBc,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "75",
  number =       "??",
  pages =        "ii--ii",
  month =        jun,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:54 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481830316X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Furnell:2018:ESB,
  author =       "Steven Furnell and Warut Khern-am-nuai and Rawan
                 Esmael and Weining Yang and Ninghui Li",
  title =        "Enhancing security behaviour by supporting the user",
  journal =      j-COMPUT-SECUR,
  volume =       "75",
  number =       "??",
  pages =        "1--9",
  month =        jun,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:54 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818300385",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2018:PJb,
  author =       "Anonymous",
  title =        "Pages 1--218 ({June 2018})",
  journal =      j-COMPUT-SECUR,
  volume =       "75",
  number =       "??",
  pages =        "1--218",
  month =        jun,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:54 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Miller:2018:IPR,
  author =       "Daniel Bradford Miller and William Bradley Glisson and
                 Mark Yampolskiy and Kim-Kwang Raymond Choo",
  title =        "Identifying {$3$D} printer residual data via
                 open-source documentation",
  journal =      j-COMPUT-SECUR,
  volume =       "75",
  number =       "??",
  pages =        "10--23",
  month =        jun,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:54 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/gnu.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818300324",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cabaj:2018:CEE,
  author =       "Krzysztof Cabaj and Dulce Domingos and Zbigniew
                 Kotulski and Ana Resp{\'\i}cio",
  title =        "Cybersecurity education: Evolution of the discipline
                 and analysis of master programs",
  journal =      j-COMPUT-SECUR,
  volume =       "75",
  number =       "??",
  pages =        "24--35",
  month =        jun,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:54 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818300373",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chiba:2018:NAC,
  author =       "Zouhair Chiba and Noureddine Abghour and Khalid
                 Moussaid and Amina {El Omri} and Mohamed Rida",
  title =        "A novel architecture combined with optimal parameters
                 for back propagation neural networks applied to anomaly
                 network intrusion detection",
  journal =      j-COMPUT-SECUR,
  volume =       "75",
  number =       "??",
  pages =        "36--58",
  month =        jun,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:54 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818300543",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Halabi:2018:BBF,
  author =       "Talal Halabi and Martine Bellaiche",
  title =        "A broker-based framework for standardization and
                 management of Cloud {Security-SLAs}",
  journal =      j-COMPUT-SECUR,
  volume =       "75",
  number =       "??",
  pages =        "59--71",
  month =        jun,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:54 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818300476",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zangeneh:2018:CSM,
  author =       "Vahid Zangeneh and Mehdi Shajari",
  title =        "A cost-sensitive move selection strategy for moving
                 target defense",
  journal =      j-COMPUT-SECUR,
  volume =       "75",
  number =       "??",
  pages =        "72--91",
  month =        jun,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:54 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302821",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sayed:2018:ITI,
  author =       "Bassam Sayed and Issa Traor{\'e} and Amany
                 Abdelhalim",
  title =        "{If-transpiler}: Inlining of hybrid flow-sensitive
                 security monitor for {JavaScript}",
  journal =      j-COMPUT-SECUR,
  volume =       "75",
  number =       "??",
  pages =        "92--117",
  month =        jun,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:54 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/java2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818300397",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chen:2018:SRF,
  author =       "Chen Chen and Baojiang Cui and Jinxin Ma and Runpu Wu
                 and Jianchao Guo and Wenqian Liu",
  title =        "A systematic review of fuzzing techniques",
  journal =      j-COMPUT-SECUR,
  volume =       "75",
  number =       "??",
  pages =        "118--137",
  month =        jun,
  year =         "2018",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2018.02.002",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:54 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818300658",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Park:2018:OTP,
  author =       "Chang-Seop Park",
  title =        "One-time password based on hash chain without shared
                 secret and re-registration",
  journal =      j-COMPUT-SECUR,
  volume =       "75",
  number =       "??",
  pages =        "138--146",
  month =        jun,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:54 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/hash.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818301391",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Menard:2018:ICP,
  author =       "Philip Menard and Merrill Warkentin and Paul Benjamin
                 Lowry",
  title =        "The impact of collectivism and psychological ownership
                 on protection motivation: a cross-cultural
                 examination",
  journal =      j-COMPUT-SECUR,
  volume =       "75",
  number =       "??",
  pages =        "147--166",
  month =        jun,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:54 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818300488",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Fu:2018:FFN,
  author =       "Bo Fu and Yang Xiao and Hui Chen",
  title =        "{FNF}: Flow-net based fingerprinting and its
                 applications",
  journal =      j-COMPUT-SECUR,
  volume =       "75",
  number =       "??",
  pages =        "167--181",
  month =        jun,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:54 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818300877",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Avery:2018:FMD,
  author =       "Jeffrey Avery and John Ross Wallrabenstein",
  title =        "Formally modeling deceptive patches using a game-based
                 approach",
  journal =      j-COMPUT-SECUR,
  volume =       "75",
  number =       "??",
  pages =        "182--190",
  month =        jun,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:54 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818301330",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hussain:2018:SFM,
  author =       "Muzammil Hussain and Ahmed Al-Haiqi and A. A. Zaidan
                 and B. B. Zaidan and M. Kiah and Salman Iqbal and S.
                 Iqbal and Mohamed Abdulnabi",
  title =        "A security framework for {mHealth} apps on {Android}
                 platform",
  journal =      j-COMPUT-SECUR,
  volume =       "75",
  number =       "??",
  pages =        "191--217",
  month =        jun,
  year =         "2018",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2018.02.003",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:54 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818300798",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2018:EBd,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "76",
  number =       "??",
  pages =        "ii--ii",
  month =        jul,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818305455",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Muller:2018:TRA,
  author =       "Steve Muller and Jean Lancrenon and Carlo Harpes and
                 Yves Le Traon and Sylvain Gombault and Jean-Marie
                 Bonnin",
  title =        "A training-resistant anomaly detection system",
  journal =      j-COMPUT-SECUR,
  volume =       "76",
  number =       "??",
  pages =        "1--11",
  month =        jul,
  year =         "2018",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2018.02.015",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481830155X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2018:PJc,
  author =       "Anonymous",
  title =        "Pages 1--366 ({July 2018})",
  journal =      j-COMPUT-SECUR,
  volume =       "76",
  number =       "??",
  pages =        "1--366",
  month =        jul,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhong:2018:CSD,
  author =       "Chen Zhong and Tao Lin and Peng Liu and John Yen and
                 Kai Chen",
  title =        "A cyber security data triage operation retrieval
                 system",
  journal =      j-COMPUT-SECUR,
  volume =       "76",
  number =       "??",
  pages =        "12--31",
  month =        jul,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818301408",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tiruvakadu:2018:CWA,
  author =       "Divya Sai Keerthi Tiruvakadu and Venkataram Pallapa",
  title =        "Confirmation of wormhole attack in {MANETs} using
                 honeypot",
  journal =      j-COMPUT-SECUR,
  volume =       "76",
  number =       "??",
  pages =        "32--49",
  month =        jul,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818300865",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Amigud:2018:IRS,
  author =       "Alexander Amigud and Joan Arnedo-Moreno and Thanasis
                 Daradoumis and Ana-Elena Guerrero-Roldan",
  title =        "An integrative review of security and integrity
                 strategies in an academic environment: Current
                 understanding and emerging perspectives",
  journal =      j-COMPUT-SECUR,
  volume =       "76",
  number =       "??",
  pages =        "50--70",
  month =        jul,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818301792",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Meng:2018:SAE,
  author =       "Huasong Meng and Vrizlynn L. L. Thing and Yao Cheng
                 and Zhongmin Dai and Li Zhang",
  title =        "A survey of {Android} exploits in the wild",
  journal =      j-COMPUT-SECUR,
  volume =       "76",
  number =       "??",
  pages =        "71--91",
  month =        jul,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818301664",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Stavova:2018:ELS,
  author =       "Vlasta Stavova and Lenka Dedkova and Vashek Matyas and
                 Mike Just and David Smahel and Martin Ukrop",
  title =        "Experimental large-scale review of attractors for
                 detection of potentially unwanted applications",
  journal =      j-COMPUT-SECUR,
  volume =       "76",
  number =       "??",
  pages =        "92--100",
  month =        jul,
  year =         "2018",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2018.02.017",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818301640",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Heartfield:2018:DSS,
  author =       "Ryan Heartfield and George Loukas",
  title =        "Detecting semantic social engineering attacks with the
                 weakest link: Implementation and empirical evaluation
                 of a human-as-a-security-sensor framework",
  journal =      j-COMPUT-SECUR,
  volume =       "76",
  number =       "??",
  pages =        "101--127",
  month =        jul,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818301780",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Nguyen:2018:ADS,
  author =       "Minh Hai Nguyen and Dung Le Nguyen and Xuan Mao Nguyen
                 and Tho Thanh Quan",
  title =        "Auto-detection of sophisticated malware using
                 lazy-binding control flow graph and deep learning",
  journal =      j-COMPUT-SECUR,
  volume =       "76",
  number =       "??",
  pages =        "128--155",
  month =        jul,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818300889",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bouhaddi:2018:EID,
  author =       "Myria Bouhaddi and Mohammed Sa{\"\i}d Radjef and Kamel
                 Adi",
  title =        "An efficient intrusion detection in
                 resource-constrained mobile ad-hoc networks",
  journal =      j-COMPUT-SECUR,
  volume =       "76",
  number =       "??",
  pages =        "156--177",
  month =        jul,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818301652",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tudor:2018:IDC,
  author =       "Valentin Tudor and Magnus Almgren and Marina
                 Papatriantafilou",
  title =        "The influence of dataset characteristics on privacy
                 preserving methods in the advanced metering
                 infrastructure",
  journal =      j-COMPUT-SECUR,
  volume =       "76",
  number =       "??",
  pages =        "178--196",
  month =        jul,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481830141X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Murnion:2018:MLS,
  author =       "Shane Murnion and William J. Buchanan and Adrian
                 Smales and Gordon Russell",
  title =        "Machine learning and semantic analysis of in-game chat
                 for cyberbullying",
  journal =      j-COMPUT-SECUR,
  volume =       "76",
  number =       "??",
  pages =        "197--213",
  month =        jul,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818301597",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Navarro:2018:SSM,
  author =       "Julio Navarro and Aline Deruyver and Pierre Parrend",
  title =        "A systematic survey on multi-step attack detection",
  journal =      j-COMPUT-SECUR,
  volume =       "76",
  number =       "??",
  pages =        "214--249",
  month =        jul,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818302141",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bertino:2018:ESP,
  author =       "Elisa Bertino and Valentina Casola and Aniello
                 Castiglione and Willy Susilo",
  title =        "Editorial: Security and privacy protection vs
                 sustainable development",
  journal =      j-COMPUT-SECUR,
  volume =       "76",
  number =       "??",
  pages =        "250--251",
  month =        jul,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481830539X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Meng:2018:JDJ,
  author =       "Weizhi Meng and Lijun Jiang and Yu Wang and Jin Li and
                 Jun Zhang and Yang Xiang",
  title =        "{JFCGuard}: Detecting juice filming charging attack
                 via processor usage analysis on smartphones",
  journal =      j-COMPUT-SECUR,
  volume =       "76",
  number =       "??",
  pages =        "252--264",
  month =        jul,
  year =         "2018",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2017.11.012",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302493",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wu:2018:TSD,
  author =       "Tingmin Wu and Sheng Wen and Yang Xiang and Wanlei
                 Zhou",
  title =        "{Twitter} spam detection: Survey of new approaches and
                 comparative study",
  journal =      j-COMPUT-SECUR,
  volume =       "76",
  number =       "??",
  pages =        "265--284",
  month =        jul,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481730250X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Toor:2018:VQA,
  author =       "Andeep S. Toor and Harry Wechsler and Michele Nappi
                 and Kim-Kwang Raymond Choo",
  title =        "Visual Question Authentication Protocol {(VQAP)}",
  journal =      j-COMPUT-SECUR,
  volume =       "76",
  number =       "??",
  pages =        "285--294",
  month =        jul,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302547",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Polverini:2018:REP,
  author =       "D. Polverini and F. Ardente and I. Sanchez and F.
                 Mathieux and P. Tecchio and L. Beslay",
  title =        "Resource efficiency, privacy and security by design: a
                 first experience on enterprise servers and data storage
                 products triggered by a policy process",
  journal =      j-COMPUT-SECUR,
  volume =       "76",
  number =       "??",
  pages =        "295--310",
  month =        jul,
  year =         "2018",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2017.12.001",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302614",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Baddar:2018:SEA,
  author =       "Sherenaz Al-Haj Baddar and Alessio Merlo and Mauro
                 Migliardi and Francesco Palmieri",
  title =        "Saving energy in aggressive intrusion detection
                 through dynamic latency sensitivity recognition",
  journal =      j-COMPUT-SECUR,
  volume =       "76",
  number =       "??",
  pages =        "311--326",
  month =        jul,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302638",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lykou:2018:NMT,
  author =       "Georgia Lykou and Despina Mentzelioti and Dimitris
                 Gritzalis",
  title =        "A new methodology toward effectively assessing data
                 center sustainability",
  journal =      j-COMPUT-SECUR,
  volume =       "76",
  number =       "??",
  pages =        "327--340",
  month =        jul,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302754",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wei:2018:AAP,
  author =       "Zhuo Wei and Yongdong Wu and Yanjiang Yang and Zheng
                 Yan and Qingqi Pei and Yajuan Xie and Jian Weng",
  title =        "{AutoPrivacy}: Automatic privacy protection and
                 tagging suggestion for mobile social photo",
  journal =      j-COMPUT-SECUR,
  volume =       "76",
  number =       "??",
  pages =        "341--353",
  month =        jul,
  year =         "2018",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2017.12.002",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302626",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Varga:2018:DSA,
  author =       "Mihai Varga and Alina Petrescu-Nita and Florin Pop",
  title =        "Deadline scheduling algorithm for sustainable
                 computing in {Hadoop} environment",
  journal =      j-COMPUT-SECUR,
  volume =       "76",
  number =       "??",
  pages =        "354--366",
  month =        jul,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818300038",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2018:EBe,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "ii--iii",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818308034",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Azad:2018:SMS,
  author =       "Muhammad Ajmal Azad and Ricardo Morla and Khaled
                 Salah",
  title =        "Systems and methods for {SPIT} detection in {VoIP}:
                 Survey and future directions",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "1--20",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818302414",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2018:PA,
  author =       "Anonymous",
  title =        "Pages 1--886 ({August 2018})",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "1--886",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Baruah:2018:TFA,
  author =       "Barnana Baruah and Subhasish Dhal",
  title =        "A two-factor authentication scheme against {FDM}
                 attack in {IFTTT} based Smart Home System",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "21--35",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818302402",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chakraborty:2018:SBD,
  author =       "Bodhi Chakraborty and Shekhar Verma and Krishna Pratap
                 Singh",
  title =        "Staircase based differential privacy with branching
                 mechanism for location privacy preservation in wireless
                 sensor networks",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "36--48",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481830227X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gao:2018:SUP,
  author =       "Tianchong Gao and Feng Li",
  title =        "Studying the utility preservation in social network
                 anonymization via persistent homology",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "49--64",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818303122",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Molin:2018:SUC,
  author =       "Eric Molin and Kirsten Meeuwisse and Wolter Pieters
                 and Caspar Chorus",
  title =        "Secure or usable computers? {Revealing} employees'
                 perceptions and trade-offs by means of a discrete
                 choice experiment",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "65--78",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818302396",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Xun:2018:SDL,
  author =       "Peng Xun and Pei-dong Zhu and Sabita Maharjan and
                 Peng-shuai Cui",
  title =        "Successive direct load altering attack in smart grid",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "79--93",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818302554",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yilmaz:2018:ADP,
  author =       "Ercan Nurcan Yilmaz and Serkan G{\"o}nen",
  title =        "Attack detection\slash prevention system against cyber
                 attack in industrial control systems",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "94--105",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818303316",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ferrer-Gomila:2018:SEC,
  author =       "Josep-Llu{\'\i}s Ferrer-Gomila and M. Francisca
                 Hinarejos and Lloren{\c{c}} Huguet-Rotger",
  title =        "A survey on electronic coupons",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "106--127",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818302499",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Molinaro:2018:EAD,
  author =       "Kylie A. Molinaro and Matthew L. Bolton",
  title =        "Evaluating the applicability of the double system lens
                 model to the analysis of phishing email judgments",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "128--137",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818302955",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chiba:2018:DBA,
  author =       "Daiki Chiba and Mitsuaki Akiyama and Takeshi Yagi and
                 Kunio Hato and Tatsuya Mori and Shigeki Goto",
  title =        "{DomainChroma}: Building actionable threat
                 intelligence from malicious domain names",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "138--161",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2018.03.013",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818302967",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Oluwatimi:2018:CAS,
  author =       "Oyindamola Oluwatimi and Maria Luisa Damiani and Elisa
                 Bertino",
  title =        "A context-aware system to secure enterprise content:
                 Incorporating reliability specifiers",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "162--178",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818303018",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Symeonidis:2018:CDF,
  author =       "Iraklis Symeonidis and Gergely Bicz{\'o}k and Fatemeh
                 Shirazi and Cristina P{\'e}rez-Sol{\`a} and Jessica
                 Schroers and Bart Preneel",
  title =        "Collateral damage of {Facebook} third-party
                 applications: a comprehensive study",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "179--208",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2018.03.015",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481830302X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Geniola:2018:AAF,
  author =       "Alberto Geniola and Markku Antikainen and Tuomas
                 Aura",
  title =        "Automated analysis of freeware installers promoted by
                 download portals",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "209--225",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818302797",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gerber:2018:EPP,
  author =       "Nina Gerber and Paul Gerber and Melanie Volkamer",
  title =        "Explaining the privacy paradox: a systematic review of
                 literature investigating privacy attitude and
                 behavior",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "226--261",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818303031",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Leszczyna:2018:RSC,
  author =       "Rafa{\l} Leszczyna",
  title =        "A review of standards with cybersecurity requirements
                 for smart grid",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "262--276",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818302803",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sundararaj:2018:OCF,
  author =       "Vinu Sundararaj and Selvi Muthukumar and R. S. Kumar",
  title =        "An optimal cluster formation based energy efficient
                 dynamic scheduling hybrid {MAC} protocol for heavy
                 traffic load in wireless sensor networks",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "277--288",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818303754",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{AlShboul:2018:VCM,
  author =       "Rabah AlShboul and Fadi Thabtah and Neda Abdelhamid
                 and Mofleh Al-diabat",
  title =        "A visualization cybersecurity method based on
                 features' dissimilarity",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "289--303",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818303572",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Vijayanand:2018:IDS,
  author =       "R. Vijayanand and D. Devaraj and B. Kannapiran",
  title =        "Intrusion detection system for wireless mesh network
                 using multiple support vector machine classifiers with
                 genetic-algorithm-based feature selection",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "304--314",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818303766",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hamid:2018:ESS,
  author =       "Brahim Hamid and Donatus Weber",
  title =        "Engineering secure systems: Models, patterns and
                 empirical validation",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "315--348",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818303043",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Garg:2018:EAA,
  author =       "Urvashi Garg and Geeta Sikka and Lalit K. Awasthi",
  title =        "Empirical analysis of attack graphs for mitigating
                 critical paths and vulnerabilities",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "349--359",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818303493",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cheah:2018:BAS,
  author =       "Madeline Cheah and Siraj A. Shaikh and Jeremy Bryans
                 and Paul Wooderson",
  title =        "Building an automotive security assurance case using
                 systematic security evaluations",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "360--379",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818303584",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Angin:2018:SPA,
  author =       "Pelin Angin and Bharat Bhargava and Rohit Ranchal",
  title =        "A self-protecting agents based model for
                 high-performance mobile-cloud computing",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "380--396",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818303948",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lencse:2018:MIP,
  author =       "G{\'a}bor Lencse and Youki Kadobayashi",
  title =        "Methodology for the identification of potential
                 security issues of different {IPv6} transition
                 technologies: Threat analysis of {DNS64} and stateful
                 {NAT64}",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "397--411",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818303663",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Huang:2018:MCA,
  author =       "Tianqiang Huang and Xueli Zhang and Wei Huang and
                 Lingpeng Lin and Weifeng Su",
  title =        "A multi-channel approach through fusion of audio for
                 detecting video inter-frame forgery",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "412--426",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818304243",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{AlSabah:2018:YCY,
  author =       "Mashael AlSabah and Gabriele Oligeri and Ryan Riley",
  title =        "Your culture is in your password: an analysis of a
                 demographically-diverse password dataset",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "427--441",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818302979",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Khalid:2018:TMN,
  author =       "Waqar Khalid and Zahid Ullah and Naveed Ahmed and Yue
                 Cao and Muhammad Khalid and Muhammad Arshad and Farhan
                 Ahmad and Haitham Cruickshank",
  title =        "A taxonomy on misbehaving nodes in delay tolerant
                 networks",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "442--471",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2018.04.015",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818304681",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lyvas:2018:DDP,
  author =       "Christos Lyvas and Costas Lambrinoudakis and Dimitris
                 Geneiatakis",
  title =        "{Dypermin}: Dynamic permission mining framework for
                 {Android} platform",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "472--487",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818304954",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hu:2018:TPP,
  author =       "Zhaowei Hu and Jing Yang and Jianpei Zhang",
  title =        "Trajectory privacy protection method based on the time
                 interval divided",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "488--499",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818304899",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Malina:2018:SET,
  author =       "Lukas Malina and Petr Dzurenda and Jan Hajny and
                 Zdenek Martinasek",
  title =        "Secure and efficient two-factor zero-knowledge
                 authentication solution for access control systems",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "500--513",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818304942",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bag:2018:PAD,
  author =       "Samiran Bag and Muhammad Ajmal Azad and Feng Hao",
  title =        "A privacy-aware decentralized and personalized
                 reputation system",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "514--530",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818304930",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Alves:2018:VST,
  author =       "Thiago Alves and Rishabh Das and Aaron Werth and
                 Thomas Morris",
  title =        "Virtualization of {SCADA} testbeds for cybersecurity
                 research: a modular approach",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "531--546",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/virtual-machines.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818304905",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Xia:2018:CGB,
  author =       "Xiaofang Xia and Yang Xiao and Wei Liang and Meng
                 Zheng",
  title =        "Coded grouping-based inspection algorithms to detect
                 malicious meters in neighborhood area smart grid",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "547--564",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818304929",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Al-Safwani:2018:IDM,
  author =       "Nadher Al-Safwani and Yousef Fazea and Huda Ibrahim",
  title =        "{ISCP}: In-depth model for selecting critical security
                 controls",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "565--577",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818305534",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rhode:2018:ESM,
  author =       "Matilda Rhode and Pete Burnap and Kevin Jones",
  title =        "Early-stage malware prediction using recurrent neural
                 networks",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "578--594",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818305546",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Beltran:2018:IAA,
  author =       "Marta Beltr{\'a}n",
  title =        "Identifying, authenticating and authorizing smart
                 objects and end users to cloud services in {Internet of
                 Things}",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "595--611",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818301366",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yang:2018:SSD,
  author =       "Li Yang and Teng Wei and Fengwei Zhang and Jianfeng
                 Ma",
  title =        "{SADUS}: Secure data deletion in user space for mobile
                 devices",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "612--626",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818300683",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lin:2018:UYU,
  author =       "Dan Lin and Nicholas Hilbert and Christian Storer and
                 Wei Jiang and Jianping Fan",
  title =        "{UFace}: Your universal password that no one can see",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "627--641",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302067",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jiang:2018:SCU,
  author =       "Jun Jiang and Bowei Xi and Murat Kantarcioglu",
  title =        "Spatial counts under differential privacy mechanism on
                 changing spatial scales",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "642--652",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302559",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mancuhan:2018:SVC,
  author =       "Koray Mancuhan and Chris Clifton",
  title =        "Support vector classification with $l$-diversity",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "653--665",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302791",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Darivandpour:2018:ESP,
  author =       "Javad Darivandpour and Mikhail J. Atallah",
  title =        "Efficient and secure pattern matching with wildcards
                 using lightweight cryptography",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "666--674",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481830021X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Paul:2018:ADC,
  author =       "Padma Polash Paul and Madeena Sultana and Sorin Adam
                 Matei and Marina Gavrilova",
  title =        "Authorship disambiguation in a collaborative editing
                 environment",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "675--693",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818300294",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Grothoff:2018:TSN,
  author =       "Christian Grothoff and Matthias Wachs and Monika
                 Ermert and Jacob Appelbaum",
  title =        "Toward secure name resolution on the {Internet}",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "694--708",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818300403",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chun:2018:PPP,
  author =       "Hu Chun and Kui Ren and Wei Jiang",
  title =        "Privacy-preserving power usage and supply control in
                 smart grid",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "709--719",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481830049X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kim:2018:SSR,
  author =       "Seulbae Kim and Heejo Lee",
  title =        "Software systems at risk: an empirical study of cloned
                 vulnerabilities in practice",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "720--736",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818300944",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gu:2018:GTH,
  author =       "Zhongshu Gu and Brendan Saltaformaggio and Xiangyu
                 Zhang and Dongyan Xu",
  title =        "{$G$ emini}: Guest-transparent honey files via
                 hypervisor-level access redirection",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "737--744",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818301433",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Abouhogail:2018:NSP,
  author =       "Reham Abdellatif Abouhogail and Mohammed S. Gadelrab",
  title =        "A new secure and privacy preserved protocol for
                 {IEEE802.11s} networks",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "745--755",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301992",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Black:2018:SSB,
  author =       "Paul Black and Iqbal Gondal and Robert Layton",
  title =        "A survey of similarities in banking malware
                 behaviours",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "756--772",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481730202X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rios:2018:MPA,
  author =       "Ruben Rios and Carmen Fernandez-Gago and Javier
                 Lopez",
  title =        "Modelling privacy-aware trust negotiations",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "773--789",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817302043",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kim:2018:MUP,
  author =       "Sungjin Kim and Jinkook Kim and Brent ByungHoon Kang",
  title =        "Malicious {URL} protection based on attackers'
                 habitual behavioral analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "790--806",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818300348",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Weishaupl:2018:ISI,
  author =       "Eva Weish{\"a}upl and Emrah Yasasin and Guido
                 Schryen",
  title =        "Information security investments: an exploratory
                 multiple case study on decision-making, evaluation and
                 learning",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "807--823",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818300555",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lee:2018:DPC,
  author =       "Hojoon Lee and Minsu Kim and Yunheung Paek and Brent
                 Byunghoon Kang",
  title =        "A dynamic per-context verification of kernel address
                 integrity from external monitors",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "824--837",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818301421",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Altabash:2018:ITD,
  author =       "Kholood {Al tabash} and Jassim Happa",
  title =        "Insider-threat detection using {Gaussian} Mixture
                 Models and Sensitivity Profiles",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "838--859",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818302487",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Verkijika:2018:USS,
  author =       "Silas Formunyuy Verkijika",
  title =        "Understanding smartphone security behaviors: an
                 extension of the protection motivation theory with
                 anticipated regret",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "860--870",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818302505",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ni:2018:MIU,
  author =       "Sang Ni and Quan Qian and Rui Zhang",
  title =        "Malware identification using visualization images and
                 deep learning",
  journal =      j-COMPUT-SECUR,
  volume =       "77",
  number =       "??",
  pages =        "871--885",
  month =        aug,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:55 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818303481",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2018:CSEa,
  author =       "Anonymous",
  title =        "Computers and Security Editorial Board",
  journal =      j-COMPUT-SECUR,
  volume =       "78",
  number =       "??",
  pages =        "ii--iii",
  month =        sep,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818310071",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Nyang:2018:TTP,
  author =       "DaeHun Nyang and Hyoungshick Kim and Woojoo Lee and
                 Sung-bae Kang and Geumhwan Cho and Mun-Kyu Lee and Aziz
                 Mohaisen",
  title =        "{Two-Thumbs-Up}: Physical protection for {PIN} entry
                 secure against recording attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "78",
  number =       "??",
  pages =        "1--15",
  month =        sep,
  year =         "2018",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2018.05.012",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818305789",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2018:PS,
  author =       "Anonymous",
  title =        "Pages 1--490 ({September 2018})",
  journal =      j-COMPUT-SECUR,
  volume =       "78",
  number =       "??",
  pages =        "1--490",
  month =        sep,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Viegas:2018:REE,
  author =       "Eduardo Viegas and Altair Santin and Luiz Oliveira and
                 Andr{\'e} Fran{\c{c}}a and Ricardo Jasinski and Volnei
                 Pedroni",
  title =        "A reliable and energy-efficient classifier combination
                 scheme for intrusion detection in embedded systems",
  journal =      j-COMPUT-SECUR,
  volume =       "78",
  number =       "??",
  pages =        "16--32",
  month =        sep,
  year =         "2018",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2018.05.014",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818306175",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dalmazo:2018:TSM,
  author =       "Bruno L. Dalmazo and Jo{\~a}o P. Vilela and Marilia
                 Curado",
  title =        "Triple-Similarity Mechanism for alarm management in
                 the cloud",
  journal =      j-COMPUT-SECUR,
  volume =       "78",
  number =       "??",
  pages =        "33--42",
  month =        sep,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818306515",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Beuran:2018:IFH,
  author =       "Razvan Beuran and Dat Tang and Cuong Pham and Ken-ichi
                 Chinen and Yasuo Tan and Yoichi Shinoda",
  title =        "Integrated framework for hands-on cybersecurity
                 training: {CyTrONE}",
  journal =      j-COMPUT-SECUR,
  volume =       "78",
  number =       "??",
  pages =        "43--59",
  month =        sep,
  year =         "2018",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2018.06.001",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818306527",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Nguyen:2018:PPM,
  author =       "Huu Hiep Nguyen",
  title =        "Privacy-preserving mechanisms for k-modes clustering",
  journal =      j-COMPUT-SECUR,
  volume =       "78",
  number =       "??",
  pages =        "60--75",
  month =        sep,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818304218",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{vanderWalt:2018:CSI,
  author =       "Estee van der Walt and J. H. P. Eloff and Jacomine
                 Grobler",
  title =        "Cyber-security: Identity deception detection on social
                 media platforms",
  journal =      j-COMPUT-SECUR,
  volume =       "78",
  number =       "??",
  pages =        "76--89",
  month =        sep,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818306503",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Moreno-Sanchez:2018:CEI,
  author =       "Pedro Moreno-Sanchez and Uzair Mahmood and Aniket
                 Kate",
  title =        "{ClearChart}: Ensuring integrity of consumer ratings
                 in online marketplaces",
  journal =      j-COMPUT-SECUR,
  volume =       "78",
  number =       "??",
  pages =        "90--102",
  month =        sep,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818304401",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Myers:2018:ADI,
  author =       "David Myers and Suriadi Suriadi and Kenneth Radke and
                 Ernest Foo",
  title =        "Anomaly detection for industrial control systems using
                 process mining",
  journal =      j-COMPUT-SECUR,
  volume =       "78",
  number =       "??",
  pages =        "103--125",
  month =        sep,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818306795",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hammi:2018:BTD,
  author =       "Mohamed Tahar Hammi and Badis Hammi and Patrick Bellot
                 and Ahmed Serhrouchni",
  title =        "Bubbles of Trust: a decentralized blockchain-based
                 authentication system for {IoT}",
  journal =      j-COMPUT-SECUR,
  volume =       "78",
  number =       "??",
  pages =        "126--142",
  month =        sep,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818300890",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chong:2018:IPP,
  author =       "Isis Chong and Huangyi Ge and Ninghui Li and Robert W.
                 Proctor",
  title =        "Influence of privacy priming and security framing on
                 mobile app selection",
  journal =      j-COMPUT-SECUR,
  volume =       "78",
  number =       "??",
  pages =        "143--154",
  month =        sep,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818305856",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Habler:2018:ULE,
  author =       "Edan Habler and Asaf Shabtai",
  title =        "Using {LSTM} encoder-decoder algorithm for detecting
                 anomalous {ADS-B} messages",
  journal =      j-COMPUT-SECUR,
  volume =       "78",
  number =       "??",
  pages =        "155--173",
  month =        sep,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818303729",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Nguyen:2018:TBU,
  author =       "Toan Nguyen and Nasir Memon",
  title =        "Tap-based user authentication for smartwatches",
  journal =      j-COMPUT-SECUR,
  volume =       "78",
  number =       "??",
  pages =        "174--186",
  month =        sep,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818303778",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{SanMiguelCarrasco:2018:UID,
  author =       "Rafael {San Miguel Carrasco} and Miguel-Angel
                 Sicilia",
  title =        "Unsupervised intrusion detection through skip-gram
                 models of network behavior",
  journal =      j-COMPUT-SECUR,
  volume =       "78",
  number =       "??",
  pages =        "187--197",
  month =        sep,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818302700",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Renaud:2018:RCS,
  author =       "Karen Renaud and Stephen Flowerday and Merrill
                 Warkentin and Paul Cockshott and Craig Orgeron",
  title =        "Is the responsibilization of the cyber security risk
                 reasonable and judicious?",
  journal =      j-COMPUT-SECUR,
  volume =       "78",
  number =       "??",
  pages =        "198--211",
  month =        sep,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818303262",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jin:2018:TLI,
  author =       "Lei Jin and Chao Li and Balaji Palanisamy and James
                 Joshi",
  title =        "{$k$-Trustee}: Location injection attack-resilient
                 anonymization for location privacy",
  journal =      j-COMPUT-SECUR,
  volume =       "78",
  number =       "??",
  pages =        "212--230",
  month =        sep,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818305200",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wu:2018:CPI,
  author =       "Zezhi Wu and Xingyuan Chen and Xuehui Du and Zhi
                 Yang",
  title =        "{CDroid}: practically implementation a formal-analyzed
                 {CIFC} model on {Android}",
  journal =      j-COMPUT-SECUR,
  volume =       "78",
  number =       "??",
  pages =        "231--244",
  month =        sep,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818307776",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shams:2018:TAS,
  author =       "Erfan A. Shams and Ahmet Rizaner and Ali Hakan
                 Ulusoy",
  title =        "Trust aware support vector machine intrusion detection
                 and prevention system in vehicular ad hoc networks",
  journal =      j-COMPUT-SECUR,
  volume =       "78",
  number =       "??",
  pages =        "245--254",
  month =        sep,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818307569",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guerar:2018:ICU,
  author =       "Meriem Guerar and Alessio Merlo and Mauro Migliardi
                 and Francesco Palmieri",
  title =        "Invisible {CAPPCHA}: a usable mechanism to distinguish
                 between malware and humans on the mobile {IoT}",
  journal =      j-COMPUT-SECUR,
  volume =       "78",
  number =       "??",
  pages =        "255--266",
  month =        sep,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818307557",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shen:2018:SEB,
  author =       "Lixiang Shen and Dejun Mu and Guo Cao and Maoyuan Qin
                 and Jeremy Blackstone and Ryan Kastner",
  title =        "Symbolic execution based test-patterns generation
                 algorithm for hardware {Trojan} detection",
  journal =      j-COMPUT-SECUR,
  volume =       "78",
  number =       "??",
  pages =        "267--280",
  month =        sep,
  year =         "2018",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2018.07.006",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818305352",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hu:2018:TSS,
  author =       "Qiao Hu and Jingyi Zhang and Aikaterini Mitrokotsa and
                 Gerhard Hancke",
  title =        "Tangible security: Survey of methods supporting secure
                 ad-hoc connects of edge devices with physical context",
  journal =      j-COMPUT-SECUR,
  volume =       "78",
  number =       "??",
  pages =        "281--300",
  month =        sep,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818307739",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Geetha:2018:OVC,
  author =       "P. Geetha and V. S. Jayanthi and A. N. Jayanthi",
  title =        "Optimal visual cryptographic scheme with multiple
                 share creation for multimedia applications",
  journal =      j-COMPUT-SECUR,
  volume =       "78",
  number =       "??",
  pages =        "301--320",
  month =        sep,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818308241",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tripathy:2018:RBS,
  author =       "Bata Krishna Tripathy and Debi Prasad Das and Swagat
                 Kumar Jena and Padmalochan Bera",
  title =        "Risk based Security Enforcement in Software Defined
                 Network",
  journal =      j-COMPUT-SECUR,
  volume =       "78",
  number =       "??",
  pages =        "321--335",
  month =        sep,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818301913",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yao:2018:KMA,
  author =       "Mei-Ling Yao and Ming-Chuen Chuang and Chun-Cheng
                 Hsu",
  title =        "The Kano model analysis of features for mobile
                 security applications",
  journal =      j-COMPUT-SECUR,
  volume =       "78",
  number =       "??",
  pages =        "336--346",
  month =        sep,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818303341",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Haq:2018:MLW,
  author =       "Irfan {Ul Haq} and Sergio Chica and Juan Caballero and
                 Somesh Jha",
  title =        "Malware lineage in the wild",
  journal =      j-COMPUT-SECUR,
  volume =       "78",
  number =       "??",
  pages =        "347--363",
  month =        sep,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818308605",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Alves:2018:OIC,
  author =       "Thiago Alves and Thomas Morris",
  title =        "{OpenPLC}: an {IEC} 61,131-3 compliant open source
                 industrial controller for cyber security research",
  journal =      j-COMPUT-SECUR,
  volume =       "78",
  number =       "??",
  pages =        "364--379",
  month =        sep,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/gnu.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818305388",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kwon:2018:FSE,
  author =       "Hyun Kwon and Yongchul Kim and Ki-Woong Park and
                 Hyunsoo Yoon and Daeseon Choi",
  title =        "Friend-safe evasion attack: an adversarial example
                 that is correctly recognized by a friendly classifier",
  journal =      j-COMPUT-SECUR,
  volume =       "78",
  number =       "??",
  pages =        "380--397",
  month =        sep,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818308770",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Heartfield:2018:TCP,
  author =       "Ryan Heartfield and George Loukas and Sanja Budimir
                 and Anatolij Bezemskij and Johnny R. J. Fontaine and
                 Avgoustinos Filippoupolitis and Etienne Roesch",
  title =        "A taxonomy of cyber-physical threats and impact in the
                 smart home",
  journal =      j-COMPUT-SECUR,
  volume =       "78",
  number =       "??",
  pages =        "398--428",
  month =        sep,
  year =         "2018",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2018.07.011",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818304875",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Navarro:2018:LOM,
  author =       "Luiz C. Navarro and Alexandre K. W. Navarro and
                 Andr{\'e} Gr{\'e}gio and Anderson Rocha and Ricardo
                 Dahab",
  title =        "Leveraging ontologies and machine-learning techniques
                 for malware analysis into {Android} permissions
                 ecosystems",
  journal =      j-COMPUT-SECUR,
  volume =       "78",
  number =       "??",
  pages =        "429--453",
  month =        sep,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818302311",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bottarelli:2018:PCW,
  author =       "Mirko Bottarelli and Gregory Epiphaniou and Dhouha
                 Kbaier {Ben Ismail} and Petros Karadimas and Haider
                 Al-Khateeb",
  title =        "Physical characteristics of wireless communication
                 channels for secret key establishment: a survey of the
                 research",
  journal =      j-COMPUT-SECUR,
  volume =       "78",
  number =       "??",
  pages =        "454--476",
  month =        sep,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818300841",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anthi:2018:ESA,
  author =       "Eirini Anthi and Shazaib Ahmad and Omer Rana and
                 George Theodorakopoulos and Pete Burnap",
  title =        "{EclipseIoT}: a secure and adaptive hub for the
                 {Internet of Things}",
  journal =      j-COMPUT-SECUR,
  volume =       "78",
  number =       "??",
  pages =        "477--490",
  month =        sep,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818309052",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2018:CSEb,
  author =       "Anonymous",
  title =        "Computers and Security Editorial Board",
  journal =      j-COMPUT-SECUR,
  volume =       "79",
  number =       "??",
  pages =        "ii--iii",
  month =        nov,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818310812",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2018:A,
  author =       "Anonymous",
  title =        "Announcement",
  journal =      j-COMPUT-SECUR,
  volume =       "79",
  number =       "??",
  pages =        "iv--iv",
  month =        nov,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818310848",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Azad:2018:MRR,
  author =       "Muhammad Ajmal Azad and Samiran Bag and Feng Hao and
                 Khaled Salah",
  title =        "{M2M-REP}: Reputation system for machines in the
                 {Internet of Things}",
  journal =      j-COMPUT-SECUR,
  volume =       "79",
  number =       "??",
  pages =        "1--16",
  month =        nov,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818308666",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2018:PN,
  author =       "Anonymous",
  title =        "Pages 1--208 ({November 2018})",
  journal =      j-COMPUT-SECUR,
  volume =       "79",
  number =       "??",
  pages =        "1--208",
  month =        nov,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Schmidt:2018:EIT,
  author =       "Sabine Schmidt and Wojciech Mazurczyk and Radoslaw
                 Kulesza and J{\"o}rg Keller and Luca Caviglione",
  title =        "Exploiting {IP} telephony with silence suppression for
                 hidden data transfers",
  journal =      j-COMPUT-SECUR,
  volume =       "79",
  number =       "??",
  pages =        "17--32",
  month =        nov,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818305777",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hong:2018:DSM,
  author =       "Jin B. Hong and Simon Yusuf Enoch and Dong Seong Kim
                 and Armstrong Nhlabatsi and Noora Fetais and Khaled M.
                 Khan",
  title =        "Dynamic security metrics for measuring the
                 effectiveness of moving target defense techniques",
  journal =      j-COMPUT-SECUR,
  volume =       "79",
  number =       "??",
  pages =        "33--52",
  month =        nov,
  year =         "2018",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2018.08.003",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818304449",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Krzywiecki:2018:POD,
  author =       "Lukasz Krzywiecki and Kamil Kluczniak and Patryk
                 Kozie{\l} and Nisha Panwar",
  title =        "Privacy-oriented dependency via deniable {SIGMA}
                 protocol",
  journal =      j-COMPUT-SECUR,
  volume =       "79",
  number =       "??",
  pages =        "53--67",
  month =        nov,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818301962",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Torten:2018:ISA,
  author =       "Ron Torten and Carmen Reaiche and Stephen Boyle",
  title =        "The impact of security awareness on information
                 technology professionals' behavior",
  journal =      j-COMPUT-SECUR,
  volume =       "79",
  number =       "??",
  pages =        "68--79",
  month =        nov,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818304656",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Signes-Pont:2018:MMP,
  author =       "Mar{\'\i}a Teresa Signes-Pont and Antonio
                 Cort{\'e}s-Castillo and Higinio Mora-Mora and Julian
                 Szymanski",
  title =        "Modelling the malware propagation in mobile computer
                 devices",
  journal =      j-COMPUT-SECUR,
  volume =       "79",
  number =       "??",
  pages =        "80--93",
  month =        nov,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818302773",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Landauer:2018:DLF,
  author =       "Max Landauer and Markus Wurzenberger and Florian
                 Skopik and Giuseppe Settanni and Peter Filzmoser",
  title =        "Dynamic log file analysis: an unsupervised cluster
                 evolution approach for anomaly detection",
  journal =      j-COMPUT-SECUR,
  volume =       "79",
  number =       "??",
  pages =        "94--116",
  month =        nov,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818306333",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lallie:2018:EPC,
  author =       "Harjinder Singh Lallie and Kurt Debattista and Jay
                 Bal",
  title =        "Evaluating practitioner cyber-security attack graph
                 configuration preferences",
  journal =      j-COMPUT-SECUR,
  volume =       "79",
  number =       "??",
  pages =        "117--131",
  month =        nov,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818306163",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mamolar:2018:TTD,
  author =       "Ana Serrano Mamolar and Zeeshan Pervez and Jose M.
                 Alcaraz Calero and Asad Masood Khattak",
  title =        "Towards the transversal detection of {DDoS} network
                 attacks in {5G} multi-tenant overlay networks",
  journal =      j-COMPUT-SECUR,
  volume =       "79",
  number =       "??",
  pages =        "132--147",
  month =        nov,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818309313",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cid-Fuentes:2018:AFD,
  author =       "Javier {\'A}lvarez Cid-Fuentes and Claudia Szabo and
                 Katrina Falkner",
  title =        "An adaptive framework for the detection of novel
                 botnets",
  journal =      j-COMPUT-SECUR,
  volume =       "79",
  number =       "??",
  pages =        "148--161",
  month =        nov,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818309805",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Conti:2018:ESR,
  author =       "Mauro Conti and Ankit Gangwal and Sushmita Ruj",
  title =        "On the economic significance of ransomware campaigns:
                 a {Bitcoin} transactions perspective",
  journal =      j-COMPUT-SECUR,
  volume =       "79",
  number =       "??",
  pages =        "162--189",
  month =        nov,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818304334",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hong:2018:PBI,
  author =       "Sanghyun Hong and Alina Nicolae and Abhinav Srivastava
                 and Tudor Dumitras",
  title =        "{Peek-a-boo}: Inferring program behaviors in a
                 virtualized infrastructure without introspection",
  journal =      j-COMPUT-SECUR,
  volume =       "79",
  number =       "??",
  pages =        "190--207",
  month =        nov,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481830244X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2019:CSE,
  author =       "Anonymous",
  title =        "Computers and Security Editorial Board",
  journal =      j-COMPUT-SECUR,
  volume =       "80",
  number =       "??",
  pages =        "ii--iii",
  month =        jan,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:58 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818312434",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Samarasinghe:2019:ALT,
  author =       "Nayanamana Samarasinghe and Mohammad Mannan",
  title =        "Another look at {TLS} ecosystems in networked devices
                 vs. {Web} servers",
  journal =      j-COMPUT-SECUR,
  volume =       "80",
  number =       "??",
  pages =        "1--13",
  month =        jan,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:58 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818306916",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2019:PJa,
  author =       "Anonymous",
  title =        "Pages 1--334 ({January 2019})",
  journal =      j-COMPUT-SECUR,
  volume =       "80",
  number =       "??",
  pages =        "1--334",
  month =        jan,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:58 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhou:2019:SAN,
  author =       "Lu Zhou and Jiageng Chen and Yidan Zhang and Chunhua
                 Su and Marino Anthony James",
  title =        "Security analysis and new models on the intelligent
                 symmetric key encryption",
  journal =      j-COMPUT-SECUR,
  volume =       "80",
  number =       "??",
  pages =        "14--24",
  month =        jan,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:58 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818309647",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Marett:2019:QTA,
  author =       "Kent Marett and Ali Vedadi and Alexandra Durcikova",
  title =        "A quantitative textual analysis of three types of
                 threat communication and subsequent maladaptive
                 responses",
  journal =      j-COMPUT-SECUR,
  volume =       "80",
  number =       "??",
  pages =        "25--35",
  month =        jan,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:58 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818308629",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Nadler:2019:DML,
  author =       "Asaf Nadler and Avi Aminov and Asaf Shabtai",
  title =        "Detection of malicious and low throughput data
                 exfiltration over the {DNS} protocol",
  journal =      j-COMPUT-SECUR,
  volume =       "80",
  number =       "??",
  pages =        "36--53",
  month =        jan,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:58 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818304000",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wijayarathna:2019:WJC,
  author =       "Chamila Wijayarathna and Nalin Asanka Gamagedara
                 Arachchilage",
  title =        "Why {Johnny} can't develop a secure application? {A}
                 usability analysis of {Java Secure Socket Extension
                 API}",
  journal =      j-COMPUT-SECUR,
  volume =       "80",
  number =       "??",
  pages =        "54--73",
  month =        jan,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:58 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/java2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818304887",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Evans:2019:HNT,
  author =       "Mark Evans and Ying He and Leandros Maglaras and Helge
                 Janicke",
  title =        "{HEART}-{IS}: a novel technique for evaluating human
                 error-related information security incidents",
  journal =      j-COMPUT-SECUR,
  volume =       "80",
  number =       "??",
  pages =        "74--89",
  month =        jan,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:58 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818301615",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liu:2019:WHC,
  author =       "Ximing Liu and Yingjiu Li and Robert H. Deng and Bing
                 Chang and Shujun Li",
  title =        "When Human cognitive modeling meets {PINs}:
                 User-independent inter-keystroke timing attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "80",
  number =       "??",
  pages =        "90--107",
  month =        jan,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:58 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818302736",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sillic:2019:CIO,
  author =       "Mario Sillic",
  title =        "Critical impact of organizational and individual
                 inertia in explaining non-compliant security behavior
                 in the Shadow {IT} context",
  journal =      j-COMPUT-SECUR,
  volume =       "80",
  number =       "??",
  pages =        "108--119",
  month =        jan,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:58 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818306114",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2019:SEF,
  author =       "Li Zhang and Vrizlynn L. L. Thing and Yao Cheng",
  title =        "A scalable and extensible framework for {Android}
                 malware detection and family attribution",
  journal =      j-COMPUT-SECUR,
  volume =       "80",
  number =       "??",
  pages =        "120--133",
  month =        jan,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:58 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481830419X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2019:SCE,
  author =       "Dong Li and Huaqun Guo and Jianying Zhou and Luying
                 Zhou and Jun Wen Wong",
  title =        "{SCADAWall}: a {CPI}-enabled firewall model for
                 {SCADA} security",
  journal =      j-COMPUT-SECUR,
  volume =       "80",
  number =       "??",
  pages =        "134--154",
  month =        jan,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:58 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818308071",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Paladi:2019:SAC,
  author =       "Nicolae Paladi and Christian Gehrmann",
  title =        "{SDN} Access Control for the Masses",
  journal =      j-COMPUT-SECUR,
  volume =       "80",
  number =       "??",
  pages =        "155--172",
  month =        jan,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:58 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818306047",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Park:2019:ESE,
  author =       "Jaemin Park and Sungjin Park and Brent Byunghoon Kang
                 and Kwangjo Kim",
  title =        "{eMotion}: an {SGX} extension for migrating enclaves",
  journal =      j-COMPUT-SECUR,
  volume =       "80",
  number =       "??",
  pages =        "173--185",
  month =        jan,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:58 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818304279",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cheminod:2019:CAA,
  author =       "Manuel Cheminod and Luca Durante and Lucia Seno and
                 Fulvio Valenza and Adriano Valenzano",
  title =        "A comprehensive approach to the automatic refinement
                 and verification of access control policies",
  journal =      j-COMPUT-SECUR,
  volume =       "80",
  number =       "??",
  pages =        "186--199",
  month =        jan,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:58 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818303870",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zeng:2019:ESL,
  author =       "Jianping Zeng and Jiangjiao Duan and Chengrong Wu",
  title =        "Empirical study on lexical sentiment in passwords from
                 {Chinese} websites",
  journal =      j-COMPUT-SECUR,
  volume =       "80",
  number =       "??",
  pages =        "200--210",
  month =        jan,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:58 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818307028",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rajab:2019:EEP,
  author =       "Majed Rajab and Ali Eydgahi",
  title =        "Evaluating the explanatory power of theoretical
                 frameworks on intention to comply with information
                 security policies in higher education",
  journal =      j-COMPUT-SECUR,
  volume =       "80",
  number =       "??",
  pages =        "211--223",
  month =        jan,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:58 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818311325",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Naicker:2019:ECM,
  author =       "V. Naicker and M. Mafaiti",
  title =        "The establishment of collaboration in managing
                 information security through multisourcing",
  journal =      j-COMPUT-SECUR,
  volume =       "80",
  number =       "??",
  pages =        "224--237",
  month =        jan,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:58 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818303067",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gonzalez-Manzano:2019:DRO,
  author =       "Lorena Gonz{\'a}lez-Manzano and Jose M. de Fuentes",
  title =        "Design recommendations for online cybersecurity
                 courses",
  journal =      j-COMPUT-SECUR,
  volume =       "80",
  number =       "??",
  pages =        "238--256",
  month =        jan,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:58 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818302050",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tang:2019:SAA,
  author =       "Zhushou Tang and Minhui Xue and Guozhu Meng and
                 Chengguo Ying and Yugeng Liu and Jianan He and Haojin
                 Zhu and Yang Liu",
  title =        "Securing {Android} applications via edge assistant
                 third-party library detection",
  journal =      j-COMPUT-SECUR,
  volume =       "80",
  number =       "??",
  pages =        "257--272",
  month =        jan,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2018.07.024",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:58 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818311301",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2019:FMS,
  author =       "Jie Zhang and Zhanyong Tang and Meng Li and Dingyi
                 Fang and Xiaojiang Chen and Zheng Wang",
  title =        "Find me a safe zone: a countermeasure for channel
                 state information based attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "80",
  number =       "??",
  pages =        "273--290",
  month =        jan,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2018.09.017",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:58 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818311337",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guan:2019:DAI,
  author =       "Chong Guan and Kun Sun and Lingguang Lei and Pingjian
                 Wang and Yuewu Wang and Wei Chen",
  title =        "{DangerNeighbor} attack: Information leakage via
                 {postMessage} mechanism in {HTML5}",
  journal =      j-COMPUT-SECUR,
  volume =       "80",
  number =       "??",
  pages =        "291--305",
  month =        jan,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2018.09.010",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:58 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818308484",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gratian:2019:IIU,
  author =       "Margaret Gratian and Darshan Bhansali and Michel
                 Cukier and Josiah Dykstra",
  title =        "Identifying infected users via network traffic",
  journal =      j-COMPUT-SECUR,
  volume =       "80",
  number =       "??",
  pages =        "306--316",
  month =        jan,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:58 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818306680",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bui:2019:GEA,
  author =       "Thang Bui and Scott D. Stoller and Jiajie Li",
  title =        "Greedy and evolutionary algorithms for mining
                 relationship-based access control policies",
  journal =      j-COMPUT-SECUR,
  volume =       "80",
  number =       "??",
  pages =        "317--333",
  month =        jan,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:58 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818304565",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2019:RA,
  author =       "Anonymous",
  title =        "Reviewer Acknowledgment",
  journal =      j-COMPUT-SECUR,
  volume =       "81",
  number =       "??",
  pages =        "i--v",
  month =        mar,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:59 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818314639",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2019:EBa,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "81",
  number =       "??",
  pages =        "ii--iii",
  month =        mar,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:59 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818314585",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mousavi:2019:CCB,
  author =       "Nima Mousavi and Mahesh Tripunitara",
  title =        "Constructing cascade {Bloom} filters for efficient
                 access enforcement",
  journal =      j-COMPUT-SECUR,
  volume =       "81",
  number =       "??",
  pages =        "1--14",
  month =        mar,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:59 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818311271",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2019:PMa,
  author =       "Anonymous",
  title =        "Pages 1--184 ({March 2019})",
  journal =      j-COMPUT-SECUR,
  volume =       "81",
  number =       "??",
  pages =        "1--184",
  month =        mar,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:59 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yang:2019:RCC,
  author =       "Yu-Guang Yang and Xue-Pei Guo and Gang Xu and Xiu-Bo
                 Chen and Jian Li and Yi-Hua Zhou and Wei-Min Shi",
  title =        "Reducing the communication complexity of quantum
                 private database queries by subtle classical
                 post-processing with relaxed quantum ability",
  journal =      j-COMPUT-SECUR,
  volume =       "81",
  number =       "??",
  pages =        "15--24",
  month =        mar,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2018.08.012",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:59 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818311234",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sabottke:2019:HTB,
  author =       "Carl Sabottke and Daniel Chen and Lucas Layman and
                 Tudor Dumitras",
  title =        "How to trick the {Borg}: threat models against manual
                 and automated techniques for detecting network
                 attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "81",
  number =       "??",
  pages =        "25--40",
  month =        mar,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:59 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818311283",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hadlington:2019:ERW,
  author =       "Lee Hadlington and Masa Popovac and Helge Janicke and
                 Iryna Yevseyeva and Kevin Jones",
  title =        "Exploring the role of work identity and work locus of
                 control in information security awareness",
  journal =      j-COMPUT-SECUR,
  volume =       "81",
  number =       "??",
  pages =        "41--48",
  month =        mar,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:59 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818308897",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Pellet:2019:LSN,
  author =       "Hector Pellet and Stavros Shiaeles and Stavros
                 Stavrou",
  title =        "Localising social network users and profiling their
                 movement",
  journal =      j-COMPUT-SECUR,
  volume =       "81",
  number =       "??",
  pages =        "49--57",
  month =        mar,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:59 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818301524",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Du:2019:SPA,
  author =       "Shaoyong Du and Jingyu Hua and Sheng Zhong",
  title =        "Securing peer-assisted indoor localization leveraging
                 acoustic ranging",
  journal =      j-COMPUT-SECUR,
  volume =       "81",
  number =       "??",
  pages =        "58--77",
  month =        mar,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:59 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818312392",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tan:2019:MMT,
  author =       "Hailun Tan and Gene Tsudik and Sanjay Jha",
  title =        "{MTRA}: Multi-Tier randomized remote attestation in
                 {IoT} networks",
  journal =      j-COMPUT-SECUR,
  volume =       "81",
  number =       "??",
  pages =        "78--93",
  month =        mar,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:59 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818307697",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2019:DAT,
  author =       "Ye Wang and Qingbao Li and Ping Zhang and Zhifeng Chen
                 and Guimin Zhang",
  title =        "{DOPdefender}: an approach to thwarting data-oriented
                 programming attacks based on a data-aware automaton",
  journal =      j-COMPUT-SECUR,
  volume =       "81",
  number =       "??",
  pages =        "94--106",
  month =        mar,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:59 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481830659X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hammad:2019:PSF,
  author =       "Mohamed Hammad and Kuanquan Wang",
  title =        "Parallel score fusion of {ECG} and fingerprint for
                 human authentication based on convolution neural
                 network",
  journal =      j-COMPUT-SECUR,
  volume =       "81",
  number =       "??",
  pages =        "107--122",
  month =        mar,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:59 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818308411",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ucci:2019:SML,
  author =       "Daniele Ucci and Leonardo Aniello and Roberto
                 Baldoni",
  title =        "Survey of machine learning techniques for malware
                 analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "81",
  number =       "??",
  pages =        "123--147",
  month =        mar,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:59 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818303808",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{B:2019:FAB,
  author =       "Selvakumar B. and Muneeswaran K.",
  title =        "Firefly algorithm based feature selection for network
                 intrusion detection",
  journal =      j-COMPUT-SECUR,
  volume =       "81",
  number =       "??",
  pages =        "148--155",
  month =        mar,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:59 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818303936",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Do:2019:RAM,
  author =       "Quang Do and Ben Martini and Kim-Kwang Raymond Choo",
  title =        "The role of the adversary model in applied security
                 research",
  journal =      j-COMPUT-SECUR,
  volume =       "81",
  number =       "??",
  pages =        "156--181",
  month =        mar,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:59 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818306369",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Spafford:2019:E,
  author =       "Eugene H. Spafford",
  title =        "Editorial",
  journal =      j-COMPUT-SECUR,
  volume =       "81",
  number =       "??",
  pages =        "182--183",
  month =        mar,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:59 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818314548",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2019:EBb,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "82",
  number =       "??",
  pages =        "ii--iii",
  month =        may,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:59 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819300379",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Qiu:2019:CPT,
  author =       "Jian Qiu and Hengjian Li and Chuan Zhao",
  title =        "Cancelable palmprint templates based on random
                 measurement and noise data for security and
                 privacy-preserving authentication",
  journal =      j-COMPUT-SECUR,
  volume =       "82",
  number =       "??",
  pages =        "1--14",
  month =        may,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:59 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818306618",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2019:PMb,
  author =       "Anonymous",
  title =        "Pages 1--328 ({May 2019})",
  journal =      j-COMPUT-SECUR,
  volume =       "82",
  number =       "??",
  pages =        "1--328",
  month =        may,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:59 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guri:2019:AJC,
  author =       "Mordechai Guri and Dima Bykhovsky",
  title =        "{aIR-Jumper}: Covert air-gap exfiltration\slash
                 infiltration via security cameras and infrared {(IR)}",
  journal =      j-COMPUT-SECUR,
  volume =       "82",
  number =       "??",
  pages =        "15--29",
  month =        may,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:59 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818307193",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2019:TPA,
  author =       "Jinyan Wang and Chen Liu and Xingcheng Fu and Xudong
                 Luo and Xianxian Li",
  title =        "A three-phase approach to differentially private
                 crucial patterns mining over data streams",
  journal =      j-COMPUT-SECUR,
  volume =       "82",
  number =       "??",
  pages =        "30--48",
  month =        may,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:59 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818307417",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Woo:2019:DEC,
  author =       "Simon S. Woo",
  title =        "Design and evaluation of {$3$D CAPTCHAs}",
  journal =      j-COMPUT-SECUR,
  volume =       "82",
  number =       "??",
  pages =        "49--67",
  month =        may,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:59 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818301238",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2019:IID,
  author =       "Dong Wang and Zhengquan Xu",
  title =        "Impact of inaccurate data on Differential Privacy",
  journal =      j-COMPUT-SECUR,
  volume =       "82",
  number =       "??",
  pages =        "68--79",
  month =        may,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:59 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818304747",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Opasiak:2019:SAD,
  author =       "Krzysztof Opasiak and Wojciech Mazurczyk",
  title =        "(In)Secure {Android} Debugging: Security analysis and
                 lessons learned",
  journal =      j-COMPUT-SECUR,
  volume =       "82",
  number =       "??",
  pages =        "80--98",
  month =        may,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:59 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481831023X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ahmed:2019:OPS,
  author =       "Idrees Ahmed and Abid Khan and Mansoor Ahmed and Saif
                 ur Rehman",
  title =        "Order preserving secure provenance scheme for
                 distributed networks",
  journal =      j-COMPUT-SECUR,
  volume =       "82",
  number =       "??",
  pages =        "99--117",
  month =        may,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:59 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818306667",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kim:2019:SLF,
  author =       "Deokjin Kim and Daehee Jang and Minjoon Park and
                 Yunjong Jeong and Jonghwan Kim and Seokjin Choi and
                 Brent Byunghoon Kang",
  title =        "{SGX}-{LEGO}: Fine-grained {SGX} controlled-channel
                 attack and its countermeasure",
  journal =      j-COMPUT-SECUR,
  volume =       "82",
  number =       "??",
  pages =        "118--139",
  month =        may,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2018.12.001",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:59 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818302347",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sauerwein:2019:ACP,
  author =       "Clemens Sauerwein and Irdin Pekaric and Michael
                 Felderer and Ruth Breu",
  title =        "An analysis and classification of public information
                 security data sources used in research and practice",
  journal =      j-COMPUT-SECUR,
  volume =       "82",
  number =       "??",
  pages =        "140--155",
  month =        may,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:59 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818304978",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ring:2019:FBN,
  author =       "Markus Ring and Daniel Schl{\"o}r and Dieter Landes
                 and Andreas Hotho",
  title =        "Flow-based network traffic generation using Generative
                 Adversarial Networks",
  journal =      j-COMPUT-SECUR,
  volume =       "82",
  number =       "??",
  pages =        "156--172",
  month =        may,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:59 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818308393",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Peng:2019:SIP,
  author =       "Fei Peng and Jing Yang and Zi-Xing Lin and Min Long",
  title =        "Source identification of {$3$D} printed objects based
                 on inherent equipment distortion",
  journal =      j-COMPUT-SECUR,
  volume =       "82",
  number =       "??",
  pages =        "173--183",
  month =        may,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:59 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818309404",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lv:2019:ACD,
  author =       "Denglong Lv and Shibing Zhu",
  title =        "Achieving correlated differential privacy of big data
                 publication",
  journal =      j-COMPUT-SECUR,
  volume =       "82",
  number =       "??",
  pages =        "184--195",
  month =        may,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:59 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481830289X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ibrahim:2019:TCC,
  author =       "Fady A. M. Ibrahim and Elsayed E. Hemayed",
  title =        "Trusted Cloud Computing Architectures for
                 infrastructure as a service: Survey and systematic
                 literature review",
  journal =      j-COMPUT-SECUR,
  volume =       "82",
  number =       "??",
  pages =        "196--226",
  month =        may,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:59 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818302712",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Firoozjaei:2019:TOO,
  author =       "Mahdi Daghmehchi Firoozjaei and MinChang Kim and
                 JaeSeung Song and Hyoungshick Kim",
  title =        "{$ O^2 $ TR}: Offline {OTR} messaging system under
                 network disruption",
  journal =      j-COMPUT-SECUR,
  volume =       "82",
  number =       "??",
  pages =        "227--240",
  month =        may,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:59 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818309076",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Renaud:2019:WCM,
  author =       "Karen Renaud and Robert Otondo and Merrill Warkentin",
  title =        "``{This} is the way `{I}' create my passwords''
                 \ldots{} does the endowment effect deter people from
                 changing the way they create their passwords?",
  journal =      j-COMPUT-SECUR,
  volume =       "82",
  number =       "??",
  pages =        "241--260",
  month =        may,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:59 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481830909X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhou:2019:ELA,
  author =       "Yun Zhou and Peichao Wang",
  title =        "An ensemble learning approach for {XSS} attack
                 detection with domain knowledge and threat
                 intelligence",
  journal =      j-COMPUT-SECUR,
  volume =       "82",
  number =       "??",
  pages =        "261--269",
  month =        may,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:59 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818306370",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Henriksen-Bulmer:2019:PRA,
  author =       "Jane Henriksen-Bulmer and Shamal Faily and Sheridan
                 Jeary",
  title =        "Privacy risk assessment in context: a meta-model based
                 on contextual integrity",
  journal =      j-COMPUT-SECUR,
  volume =       "82",
  number =       "??",
  pages =        "270--283",
  month =        may,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:59 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818301998",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{David:2019:EDF,
  author =       "Jisa David and Ciza Thomas",
  title =        "Efficient {DDoS} flood attack detection using dynamic
                 thresholding on flow-based network traffic",
  journal =      j-COMPUT-SECUR,
  volume =       "82",
  number =       "??",
  pages =        "284--295",
  month =        may,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:59 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818307624",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gal-Oz:2019:MMR,
  author =       "Nurit Gal-Oz and Yaron Gonen and Ehud Gudes",
  title =        "Mining meaningful and rare roles from web application
                 usage patterns",
  journal =      j-COMPUT-SECUR,
  volume =       "82",
  number =       "??",
  pages =        "296--313",
  month =        may,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:59 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818301202",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Milosevic:2019:TAP,
  author =       "Jelena Milosevic and Miroslaw Malek and Alberto
                 Ferrante",
  title =        "Time, accuracy and power consumption tradeoff in
                 mobile malware detection systems",
  journal =      j-COMPUT-SECUR,
  volume =       "82",
  number =       "??",
  pages =        "314--328",
  month =        may,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:59 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818307880",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2019:EBc,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "83",
  number =       "??",
  pages =        "ii--iii",
  month =        jun,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819300793",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bock:2019:ADS,
  author =       "Leon B{\"o}ck and Emmanouil Vasilomanolakis and Jan
                 Helge Wolf and Max M{\"u}hlh{\"a}user",
  title =        "Autonomously detecting sensors in fully distributed
                 botnets",
  journal =      j-COMPUT-SECUR,
  volume =       "83",
  number =       "??",
  pages =        "1--13",
  month =        jun,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818312094",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2019:PJb,
  author =       "Anonymous",
  title =        "Pages 1--406 ({June 2019})",
  journal =      j-COMPUT-SECUR,
  volume =       "83",
  number =       "??",
  pages =        "1--406",
  month =        jun,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yadav:2019:EAM,
  author =       "Ram Mahesh Yadav",
  title =        "Effective analysis of malware detection in cloud
                 computing",
  journal =      j-COMPUT-SECUR,
  volume =       "83",
  number =       "??",
  pages =        "14--21",
  month =        jun,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818304012",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tsakalidis:2019:CIA,
  author =       "George Tsakalidis and Kostas Vergidis and Sophia
                 Petridou and Maro Vlachopoulou",
  title =        "A cybercrime incident architecture with adaptive
                 response policy",
  journal =      j-COMPUT-SECUR,
  volume =       "83",
  number =       "??",
  pages =        "22--37",
  month =        jun,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818308150",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lopez:2019:ACU,
  author =       "Alberto Urue{\~n}a L{\'o}pez and Fernando Mateo and
                 Julio Nav{\'{\i}}o-Marco and Jos{\'e} Mar{\'{\i}}a
                 Mart{\'{\i}}nez-Mart{\'{\i}}nez and Juan
                 G{\'o}mez-Sanch{\'{\i}}s and Joan Vila-Franc{\'e}s and
                 Antonio Jos{\'e} Serrano-L{\'o}pez",
  title =        "Analysis of computer user behavior, security incidents
                 and fraud using Self-Organizing Maps",
  journal =      j-COMPUT-SECUR,
  volume =       "83",
  number =       "??",
  pages =        "38--51",
  month =        jun,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.01.009",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818300828",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sindiren:2019:AMP,
  author =       "Erhan Sindiren and B{\"u}nyamin Ciylan",
  title =        "Application model for privileged account access
                 control system in enterprise networks",
  journal =      j-COMPUT-SECUR,
  volume =       "83",
  number =       "??",
  pages =        "52--67",
  month =        jun,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818304395",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Akilal:2019:VFR,
  author =       "Karim Akilal and Hachem Slimani and Mawloud Omar",
  title =        "A very fast and robust trust inference algorithm in
                 weighted signed social networks using controversy,
                 eclecticism, and reciprocity",
  journal =      j-COMPUT-SECUR,
  volume =       "83",
  number =       "??",
  pages =        "68--78",
  month =        jun,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818308708",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jang:2019:SCC,
  author =       "Jinsoo Jang and Brent Byunghoon Kang",
  title =        "Securing a communication channel for the trusted
                 execution environment",
  journal =      j-COMPUT-SECUR,
  volume =       "83",
  number =       "??",
  pages =        "79--92",
  month =        jun,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818306060",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kaghazgaran:2019:CEP,
  author =       "Parisa Kaghazgaran and Hassan Takabi and Flannery Hope
                 Currin and Armando Soriano",
  title =        "Communication-efficient private distance calculation
                 based on oblivious transfer extensions",
  journal =      j-COMPUT-SECUR,
  volume =       "83",
  number =       "??",
  pages =        "93--105",
  month =        jun,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818307053",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yu:2019:ABC,
  author =       "Feng Yu and Qiang Liu and Shu Wu and Liang Wang and
                 Tieniu Tan",
  title =        "Attention-based convolutional approach for
                 misinformation identification from massive and noisy
                 microblog posts",
  journal =      j-COMPUT-SECUR,
  volume =       "83",
  number =       "??",
  pages =        "106--121",
  month =        jun,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818303997",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gupta:2019:DRB,
  author =       "Sandeep Gupta and Attaullah Buriro and Bruno Crispo",
  title =        "{DriverAuth}: a risk-based multi-modal biometric-based
                 driver authentication scheme for ride-sharing
                 platforms",
  journal =      j-COMPUT-SECUR,
  volume =       "83",
  number =       "??",
  pages =        "122--139",
  month =        jun,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818310113",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Smith-Creasey:2019:NWI,
  author =       "Max Smith-Creasey and Muttukrishnan Rajarajan",
  title =        "A novel word-independent gesture-typing continuous
                 authentication scheme for mobile devices",
  journal =      j-COMPUT-SECUR,
  volume =       "83",
  number =       "??",
  pages =        "140--150",
  month =        jun,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818306552",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mhenni:2019:DSA,
  author =       "Abir Mhenni and Estelle Cherrier and Christophe
                 Rosenberger and Najoua Essoukri {Ben Amara}",
  title =        "Double serial adaptation mechanism for keystroke
                 dynamics authentication based on a single password",
  journal =      j-COMPUT-SECUR,
  volume =       "83",
  number =       "??",
  pages =        "151--166",
  month =        jun,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818306059",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Senavirathne:2019:IPM,
  author =       "Navoda Senavirathne and Vicen{\c{c}} Torra",
  title =        "Integrally private model selection for decision
                 trees",
  journal =      j-COMPUT-SECUR,
  volume =       "83",
  number =       "??",
  pages =        "167--181",
  month =        jun,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818302268",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jang:2019:RAE,
  author =       "Daehee Jang and Yunjong Jeong and Sungman Lee and
                 Minjoon Park and Kuenhwan Kwak and Donguk Kim and Brent
                 Byunghoon Kang",
  title =        "Rethinking anti-emulation techniques for large-scale
                 software deployment",
  journal =      j-COMPUT-SECUR,
  volume =       "83",
  number =       "??",
  pages =        "182--200",
  month =        jun,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.02.005",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818310216",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liew:2019:ESA,
  author =       "Seow Wooi Liew and Nor Fazlida Mohd Sani and Mohd.
                 Taufik Abdullah and Razali Yaakob and Mohd Yunus
                 Sharum",
  title =        "An effective security alert mechanism for real-time
                 phishing tweet detection on {Twitter}",
  journal =      j-COMPUT-SECUR,
  volume =       "83",
  number =       "??",
  pages =        "201--207",
  month =        jun,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818309040",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Han:2019:MDE,
  author =       "Weijie Han and Jingfeng Xue and Yong Wang and Lu Huang
                 and Zixiao Kong and Limin Mao",
  title =        "{MalDAE}: Detecting and explaining malware based on
                 correlation and fusion of static and dynamic
                 characteristics",
  journal =      j-COMPUT-SECUR,
  volume =       "83",
  number =       "??",
  pages =        "208--233",
  month =        jun,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.02.007",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481831246X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gottwalt:2019:CFS,
  author =       "Florian Gottwalt and Elizabeth Chang and Tharam
                 Dillon",
  title =        "{CorrCorr}: a feature selection method for
                 multivariate correlation network anomaly detection
                 techniques",
  journal =      j-COMPUT-SECUR,
  volume =       "83",
  number =       "??",
  pages =        "234--245",
  month =        jun,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818306485",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rao:2019:JPI,
  author =       "Routhu Srinivasa Rao and Alwyn Roshan Pais",
  title =        "{Jail-Phish}: an improved search engine based phishing
                 detection system",
  journal =      j-COMPUT-SECUR,
  volume =       "83",
  number =       "??",
  pages =        "246--267",
  month =        jun,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818304280",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chondros:2019:DEE,
  author =       "Nikos Chondros and Bingsheng Zhang and Thomas
                 Zacharias and Panos Diamantopoulos and Stathis Maneas
                 and Christos Patsonakis and Alex Delis and Aggelos
                 Kiayias and Mema Roussopoulos",
  title =        "Distributed, end-to-end verifiable, and
                 privacy-preserving {Internet} voting systems",
  journal =      j-COMPUT-SECUR,
  volume =       "83",
  number =       "??",
  pages =        "268--299",
  month =        jun,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.03.001",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818310290",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Odelu:2019:EPP,
  author =       "Vanga Odelu and Sourav Saha and Rajendra Prasath and
                 Lakshminarayana Sadineni and Mauro Conti and Minho Jo",
  title =        "Efficient privacy preserving device authentication in
                 {WBANs} for industrial e-health applications",
  journal =      j-COMPUT-SECUR,
  volume =       "83",
  number =       "??",
  pages =        "300--312",
  month =        jun,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.03.002",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818308204",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Vitunskaite:2019:SCC,
  author =       "Morta Vitunskaite and Ying He and Thomas Brandstetter
                 and Helge Janicke",
  title =        "Smart cities and cyber security: Are we there yet?A
                 comparative study on the role of standards, third party
                 risk management and security ownership",
  journal =      j-COMPUT-SECUR,
  volume =       "83",
  number =       "??",
  pages =        "313--331",
  month =        jun,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818310423",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hatamian:2019:RUM,
  author =       "Majid Hatamian and Jetzabel Serna and Kai Rannenberg",
  title =        "Revealing the unrevealed: Mining smartphone users
                 privacy perception on app markets",
  journal =      j-COMPUT-SECUR,
  volume =       "83",
  number =       "??",
  pages =        "332--353",
  month =        jun,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818313051",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hatfield:2019:VHH,
  author =       "Joseph M. Hatfield",
  title =        "Virtuous human hacking: the ethics of social
                 engineering in penetration-testing",
  journal =      j-COMPUT-SECUR,
  volume =       "83",
  number =       "??",
  pages =        "354--366",
  month =        jun,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481831174X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Axon:2019:HAN,
  author =       "Louise Axon and Jassim Happa and Michael Goldsmith and
                 Sadie Creese",
  title =        "Hearing attacks in network data: an effectiveness
                 study",
  journal =      j-COMPUT-SECUR,
  volume =       "83",
  number =       "??",
  pages =        "367--388",
  month =        jun,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818303377",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jain:2019:EDD,
  author =       "Vineeta Jain and Vijay Laxmi and Manoj Singh Gaur and
                 Mohamed Mosbah",
  title =        "{ETGuard}: Detecting {D2D} attacks using wireless
                 {Evil Twins}",
  journal =      j-COMPUT-SECUR,
  volume =       "83",
  number =       "??",
  pages =        "389--405",
  month =        jun,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818310708",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2019:EBd,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "84",
  number =       "??",
  pages =        "ii--iii",
  month =        jul,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301014",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Navas:2019:UMO,
  author =       "Jorge Navas and Marta Beltr{\'a}n",
  title =        "Understanding and mitigating {OpenID} Connect
                 threats",
  journal =      j-COMPUT-SECUR,
  volume =       "84",
  number =       "??",
  pages =        "1--16",
  month =        jul,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818312781",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2019:PJc,
  author =       "Anonymous",
  title =        "Pages 1--402 ({July 2019})",
  journal =      j-COMPUT-SECUR,
  volume =       "84",
  number =       "??",
  pages =        "1--402",
  month =        jul,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2019:PPF,
  author =       "Shaoxin Li and Nankun Mu and Junqing Le and Xiaofeng
                 Liao",
  title =        "Privacy preserving frequent itemset mining: Maximizing
                 data utility based on database reconstruction",
  journal =      j-COMPUT-SECUR,
  volume =       "84",
  number =       "??",
  pages =        "17--34",
  month =        jul,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818302748",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Nurain:2019:PAI,
  author =       "Novia Nurain and Suraiya Tairin and Taslim Arefin Khan
                 and Shahad Ishraq and A. B. M. Alim {Al Islam}",
  title =        "Power attack: an imminent security threat in real-time
                 system for detecting missing rail blocks in developing
                 countries",
  journal =      j-COMPUT-SECUR,
  volume =       "84",
  number =       "??",
  pages =        "35--52",
  month =        jul,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818308794",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Xiong:2019:TMS,
  author =       "Wenjun Xiong and Robert Lagerstr{\"o}m",
  title =        "Threat modeling --- a systematic literature review",
  journal =      j-COMPUT-SECUR,
  volume =       "84",
  number =       "??",
  pages =        "53--69",
  month =        jul,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818307478",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sharafaldin:2019:EFN,
  author =       "Iman Sharafaldin and Arash Habibi Lashkari and Ali A.
                 Ghorbani",
  title =        "An evaluation framework for network security
                 visualizations",
  journal =      j-COMPUT-SECUR,
  volume =       "84",
  number =       "??",
  pages =        "70--92",
  month =        jul,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818308952",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{DiFrancescoMaesa:2019:BBA,
  author =       "Damiano {Di Francesco Maesa} and Paolo Mori and Laura
                 Ricci",
  title =        "A blockchain based approach for the definition of
                 auditable Access Control systems",
  journal =      j-COMPUT-SECUR,
  volume =       "84",
  number =       "??",
  pages =        "93--119",
  month =        jul,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818309398",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Luh:2019:ADC,
  author =       "Robert Luh and Helge Janicke and Sebastian
                 Schrittwieser",
  title =        "{AIDIS}: Detecting and classifying anomalous behavior
                 in ubiquitous kernel processes",
  journal =      j-COMPUT-SECUR,
  volume =       "84",
  number =       "??",
  pages =        "120--147",
  month =        jul,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818314457",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sultan:2019:PPM,
  author =       "Sari Sultan",
  title =        "Privacy-preserving metering in smart grid for billing,
                 operational metering, and incentive-based schemes: a
                 survey",
  journal =      j-COMPUT-SECUR,
  volume =       "84",
  number =       "??",
  pages =        "148--165",
  month =        jul,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818303675",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhanwei:2019:ADM,
  author =       "Song Zhanwei and Liu Zenghui",
  title =        "Abnormal detection method of industrial control system
                 based on behavior model",
  journal =      j-COMPUT-SECUR,
  volume =       "84",
  number =       "??",
  pages =        "166--178",
  month =        jul,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818307405",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gezer:2019:FBA,
  author =       "Ali Gezer and Gary Warner and Clifford Wilson and
                 Prakash Shrestha",
  title =        "A flow-based approach for {Trickbot} banking {Trojan}
                 detection",
  journal =      j-COMPUT-SECUR,
  volume =       "84",
  number =       "??",
  pages =        "179--192",
  month =        jul,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818309568",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chakraborty:2019:TIP,
  author =       "Nilesh Chakraborty and Vijay S. Anand and Samrat
                 Mondal",
  title =        "Towards identifying and preventing behavioral side
                 channel attack on recording attack resilient unaided
                 authentication services",
  journal =      j-COMPUT-SECUR,
  volume =       "84",
  number =       "??",
  pages =        "193--205",
  month =        jul,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818302062",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ntantogian:2019:EPH,
  author =       "Christoforos Ntantogian and Stefanos Malliaros and
                 Christos Xenakis",
  title =        "Evaluation of password hashing schemes in open source
                 web platforms",
  journal =      j-COMPUT-SECUR,
  volume =       "84",
  number =       "??",
  pages =        "206--224",
  month =        jul,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/gnu.bib;
                 http://www.math.utah.edu/pub/tex/bib/hash.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818308332",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kalech:2019:CAD,
  author =       "Meir Kalech",
  title =        "Cyber-attack detection in {SCADA} systems using
                 temporal pattern recognition techniques",
  journal =      j-COMPUT-SECUR,
  volume =       "84",
  number =       "??",
  pages =        "225--238",
  month =        jul,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818307594",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jones:2019:SDR,
  author =       "A. Jones and O. Angelopoulou and L. Noriega",
  title =        "Survey of data remaining on second hand memory cards
                 in the {UK}",
  journal =      j-COMPUT-SECUR,
  volume =       "84",
  number =       "??",
  pages =        "239--243",
  month =        jul,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818307077",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rashidibajgan:2019:PPH,
  author =       "Samaneh Rashidibajgan and Robin Doss",
  title =        "Privacy-preserving history-based routing in
                 Opportunistic Networks",
  journal =      j-COMPUT-SECUR,
  volume =       "84",
  number =       "??",
  pages =        "244--255",
  month =        jul,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818312148",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ding:2019:KBC,
  author =       "Yan Ding and Nurbol Luktarhan and Keqin Li and Wushour
                 Slamu",
  title =        "A keyword-based combination approach for detecting
                 phishing webpages",
  journal =      j-COMPUT-SECUR,
  volume =       "84",
  number =       "??",
  pages =        "256--275",
  month =        jul,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819300707",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Fadolalkarim:2019:PAP,
  author =       "Daren Fadolalkarim and Elisa Bertino",
  title =        "{A-PANDDE}: Advanced Provenance-based {ANomaly}
                 Detection of Data Exfiltration",
  journal =      j-COMPUT-SECUR,
  volume =       "84",
  number =       "??",
  pages =        "276--287",
  month =        jul,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819300823",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kolar:2019:MSD,
  author =       "Martin Kolar and Carmen Fernandez-Gago and Javier
                 Lopez",
  title =        "A model specification for the design of trust
                 negotiations",
  journal =      j-COMPUT-SECUR,
  volume =       "84",
  number =       "??",
  pages =        "288--300",
  month =        jul,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818310484",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rahman:2019:SDA,
  author =       "Mohammad Ashiqur Rahman and Amarjit Datta and Ehab
                 Al-Shaer",
  title =        "Security design against stealthy attacks on power
                 system state estimation: a formal approach",
  journal =      j-COMPUT-SECUR,
  volume =       "84",
  number =       "??",
  pages =        "301--317",
  month =        jul,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818300725",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Xu:2019:LPI,
  author =       "Zhou Xu and Yaping Lin and Voundi Koe Arthur Sandor
                 and Zhisheng Huang and Xinbo Liu",
  title =        "A lightweight privacy and integrity preserving range
                 query scheme for mobile cloud computing",
  journal =      j-COMPUT-SECUR,
  volume =       "84",
  number =       "??",
  pages =        "318--333",
  month =        jul,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818309064",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Nguyen:2019:KPT,
  author =       "Toan Nguyen and Aditi Roy and Nasir Memon",
  title =        "Kid on the phone! {Toward} automatic detection of
                 children on mobile devices",
  journal =      j-COMPUT-SECUR,
  volume =       "84",
  number =       "??",
  pages =        "334--348",
  month =        jul,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818303407",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhong:2019:SLS,
  author =       "Lin Zhong and Qianhong Wu and Jan Xie and Zhenyu Guan
                 and Bo Qin",
  title =        "A secure large-scale instant payment system based on
                 blockchain",
  journal =      j-COMPUT-SECUR,
  volume =       "84",
  number =       "??",
  pages =        "349--364",
  month =        jul,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481831407X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lu:2019:DFB,
  author =       "Tingting Lu and Junfeng Wang",
  title =        "Data-flow bending: On the effectiveness of data-flow
                 integrity",
  journal =      j-COMPUT-SECUR,
  volume =       "84",
  number =       "??",
  pages =        "365--375",
  month =        jul,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818312604",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2019:FHM,
  author =       "Jixin Zhang and Zheng Qin and Hui Yin and Lu Ou and
                 Kehuan Zhang",
  title =        "A feature-hybrid malware variants detection using
                 {CNN} based opcode embedding and {BPNN} based {API}
                 embedding",
  journal =      j-COMPUT-SECUR,
  volume =       "84",
  number =       "??",
  pages =        "376--392",
  month =        jul,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818312902",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jiang:2019:PPW,
  author =       "Han Jiang and Hao Wang and Zhihua Zheng and Qiuliang
                 Xu",
  title =        "Privacy preserved wireless sensor location protocols
                 based on mobile edge computing",
  journal =      j-COMPUT-SECUR,
  volume =       "84",
  number =       "??",
  pages =        "393--401",
  month =        jul,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818311295",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2019:EBe,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "85",
  number =       "??",
  pages =        "ii--iii",
  month =        aug,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:01 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301282",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ibrahim:2019:RAM,
  author =       "Tahir Musa Ibrahim and Shafi'i Muhammad Abdulhamid and
                 Ala Abdusalam Alarood and Haruna Chiroma and Mohammed
                 Ali Al-garadi and Nadim Rana and Amina Nuhu Muhammad
                 and Adamu Abubakar and Khalid Haruna and Lubna A.
                 Gabralla",
  title =        "Recent advances in mobile touch screen security
                 authentication methods: a systematic literature
                 review",
  journal =      j-COMPUT-SECUR,
  volume =       "85",
  number =       "??",
  pages =        "1--24",
  month =        aug,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.04.008",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:01 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818305030",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2019:PA,
  author =       "Anonymous",
  title =        "Pages 1--452 ({August 2019})",
  journal =      j-COMPUT-SECUR,
  volume =       "85",
  number =       "??",
  pages =        "1--452",
  month =        aug,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:01 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Badhani:2019:CCE,
  author =       "Shikha Badhani and Sunil K. Muttoo",
  title =        "{CENDroid} --- a cluster-ensemble classifier for
                 detecting malicious {Android} applications",
  journal =      j-COMPUT-SECUR,
  volume =       "85",
  number =       "??",
  pages =        "25--40",
  month =        aug,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:01 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819300872",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ye:2019:ESM,
  author =       "Bei Ye and Yajun Guo and Lei Zhang and Xiaowei Guo",
  title =        "An empirical study of mnemonic password creation
                 tips",
  journal =      j-COMPUT-SECUR,
  volume =       "85",
  number =       "??",
  pages =        "41--50",
  month =        aug,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:01 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819300884",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhou:2019:FCB,
  author =       "Luying Zhou and Huaqun Guo and Gelei Deng",
  title =        "A fog computing based approach to {DDoS} mitigation in
                 {IIoT} systems",
  journal =      j-COMPUT-SECUR,
  volume =       "85",
  number =       "??",
  pages =        "51--62",
  month =        aug,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:01 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818311349",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tan:2019:OSS,
  author =       "Jing-lei Tan and Cheng Lei and Hong-qi Zhang and
                 Yu-qiao Cheng",
  title =        "Optimal strategy selection approach to moving target
                 defense based on {Markov} robust game",
  journal =      j-COMPUT-SECUR,
  volume =       "85",
  number =       "??",
  pages =        "63--76",
  month =        aug,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:01 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818313919",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Xu:2019:DMD,
  author =       "Congyuan Xu and Jizhong Shen and Xin Du",
  title =        "Detection method of domain names generated by {DGAs}
                 based on semantic representation and deep neural
                 network",
  journal =      j-COMPUT-SECUR,
  volume =       "85",
  number =       "??",
  pages =        "77--88",
  month =        aug,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:01 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818312938",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chen:2019:PGP,
  author =       "Jinyin Chen and Mengmeng Su and Shijing Shen and Hui
                 Xiong and Haibin Zheng",
  title =        "{POBA}-{GA}: Perturbation optimized black-box
                 adversarial attacks via genetic algorithm",
  journal =      j-COMPUT-SECUR,
  volume =       "85",
  number =       "??",
  pages =        "89--106",
  month =        aug,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:01 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818314378",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2019:RSI,
  author =       "Ping Wang and Xing He and Yushu Zhang and Wenying Wen
                 and Ming Li",
  title =        "A robust and secure image sharing scheme with personal
                 identity information embedded",
  journal =      j-COMPUT-SECUR,
  volume =       "85",
  number =       "??",
  pages =        "107--121",
  month =        aug,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:01 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819300914",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chejerla:2019:IFA,
  author =       "Brijesh Kashyap Chejerla and Sanjay. K. Madria",
  title =        "Information fusion architecture for secure cyber
                 physical systems",
  journal =      j-COMPUT-SECUR,
  volume =       "85",
  number =       "??",
  pages =        "122--137",
  month =        aug,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:01 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818314391",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Carlin:2019:CAM,
  author =       "Domhnall Carlin and Philip O'Kane and Sakir Sezer",
  title =        "A cost analysis of machine learning using dynamic
                 runtime opcodes for malware detection",
  journal =      j-COMPUT-SECUR,
  volume =       "85",
  number =       "??",
  pages =        "138--155",
  month =        aug,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:01 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819300082",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Eckhart:2019:STP,
  author =       "Matthias Eckhart and Kristof Meixner and Dietmar
                 Winkler and Andreas Ekelhart",
  title =        "Securing the testing process for industrial automation
                 software",
  journal =      j-COMPUT-SECUR,
  volume =       "85",
  number =       "??",
  pages =        "156--180",
  month =        aug,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:01 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818314482",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Pan:2019:CAI,
  author =       "Zhiwen Pan and Salim Hariri and Jesus Pacheco",
  title =        "Context aware intrusion detection for building
                 automation systems",
  journal =      j-COMPUT-SECUR,
  volume =       "85",
  number =       "??",
  pages =        "181--201",
  month =        aug,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:01 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819300926",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Heydemann:2019:FVS,
  author =       "Karine Heydemann and Jean-Fran{\c{c}}ois Lalande and
                 Pascal Berthom{\'e}",
  title =        "Formally verified software countermeasures for
                 control-flow integrity of smart card {$C$} code",
  journal =      j-COMPUT-SECUR,
  volume =       "85",
  number =       "??",
  pages =        "202--224",
  month =        aug,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:01 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818302037",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Qin:2019:TPB,
  author =       "Maoyuan Qin and Wei Hu and Xinmu Wang and Dejun Mu and
                 Baolei Mao",
  title =        "Theorem proof based gate level information flow
                 tracking for hardware security verification",
  journal =      j-COMPUT-SECUR,
  volume =       "85",
  number =       "??",
  pages =        "225--239",
  month =        aug,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:01 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819300975",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Farhi:2019:MNU,
  author =       "Nitzan Farhi and Nir Nissim and Yuval Elovici",
  title =        "{Malboard}: a novel user keystroke impersonation
                 attack and trusted detection framework based on
                 side-channel analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "85",
  number =       "??",
  pages =        "240--269",
  month =        aug,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:01 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818309957",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Heigl:2019:RPS,
  author =       "Michael Heigl and Laurin Doerr and Nicolas Tiefnig and
                 Dalibor Fiala and Martin Schramm",
  title =        "A resource-preserving self-regulating Uncoupled {MAC}
                 algorithm to be applied in incident detection",
  journal =      j-COMPUT-SECUR,
  volume =       "85",
  number =       "??",
  pages =        "270--287",
  month =        aug,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:01 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301099",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chaudhary:2019:BBB,
  author =       "Rajat Chaudhary and Anish Jindal and Gagangeet Singh
                 Aujla and Shubhani Aggarwal and Neeraj Kumar and
                 Kim-Kwang Raymond Choo",
  title =        "{\em {BEST}}: Blockchain-based secure energy trading
                 in {SDN}-enabled intelligent transportation system",
  journal =      j-COMPUT-SECUR,
  volume =       "85",
  number =       "??",
  pages =        "288--299",
  month =        aug,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.05.006",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:01 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481831201X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Alomar:2019:UPU,
  author =       "Noura Alomar and Mansour Alsaleh and Abdulrahman
                 Alarifi",
  title =        "Uncovering the predictors of unsafe computing
                 behaviors in online crowdsourcing contexts",
  journal =      j-COMPUT-SECUR,
  volume =       "85",
  number =       "??",
  pages =        "300--312",
  month =        aug,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:01 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818302165",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Korac:2019:FMU,
  author =       "Dragan Kora{\'c} and Dejan Simi{\'c}",
  title =        "Fishbone model and universal authentication framework
                 for evaluation of multifactor authentication in mobile
                 environment",
  journal =      j-COMPUT-SECUR,
  volume =       "85",
  number =       "??",
  pages =        "313--332",
  month =        aug,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:01 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818307375",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kubilay:2019:CNP,
  author =       "Murat Yasin Kubilay and Mehmet Sabir Kiraz and Haci
                 Ali Mantar",
  title =        "{CertLedger}: a new {PKI} model with Certificate
                 Transparency based on blockchain",
  journal =      j-COMPUT-SECUR,
  volume =       "85",
  number =       "??",
  pages =        "333--352",
  month =        aug,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:01 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818313014",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yang:2019:DBA,
  author =       "Rupeng Yang and Man Ho Au and Qiuliang Xu and Zuoxia
                 Yu",
  title =        "Decentralized blacklistable anonymous credentials with
                 reputation",
  journal =      j-COMPUT-SECUR,
  volume =       "85",
  number =       "??",
  pages =        "353--371",
  month =        aug,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:01 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818313282",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yanushkevich:2019:CCE,
  author =       "Svetlana N. Yanushkevich and Kelly W. Sundberg and
                 Nathan W. Twyman and Richard M. Guest and Vlad P.
                 Shmerko",
  title =        "Cognitive checkpoint: Emerging technologies for
                 biometric-enabled watchlist screening",
  journal =      j-COMPUT-SECUR,
  volume =       "85",
  number =       "??",
  pages =        "372--385",
  month =        aug,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:01 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819300951",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Manesh:2019:CAU,
  author =       "Mohsen Riahi Manesh and Naima Kaabouch",
  title =        "Cyber-attacks on unmanned aerial system networks:
                 Detection, countermeasure, and future research
                 directions",
  journal =      j-COMPUT-SECUR,
  volume =       "85",
  number =       "??",
  pages =        "386--401",
  month =        aug,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:01 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819300963",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Patil:2019:DES,
  author =       "Rajendra Patil and Harsha Dudeja and Chirag Modi",
  title =        "Designing an efficient security framework for
                 detecting intrusions in virtual network of cloud
                 computing",
  journal =      j-COMPUT-SECUR,
  volume =       "85",
  number =       "??",
  pages =        "402--422",
  month =        aug,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:01 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818310629",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guo:2019:ONP,
  author =       "Yimin Guo and Zhenfeng Zhang and Yajun Guo",
  title =        "\pkg{Optiwords}: a new password policy for creating
                 memorable and strong passwords",
  journal =      j-COMPUT-SECUR,
  volume =       "85",
  number =       "??",
  pages =        "423--435",
  month =        aug,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:01 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  note =         "See \cite{Guo:2020:CON}.",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301105",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Biondi:2019:EER,
  author =       "Fabrizio Biondi and Michael A. Enescu and Thomas
                 Given-Wilson and Axel Legay and Lamine Noureddine and
                 Vivek Verma",
  title =        "Effective, efficient, and robust packing detection and
                 classification",
  journal =      j-COMPUT-SECUR,
  volume =       "85",
  number =       "??",
  pages =        "436--451",
  month =        aug,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.05.007",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:01 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818311040",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2019:EBf,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "86",
  number =       "??",
  pages =        "ii--iii",
  month =        sep,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:02 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301452",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhu:2019:IED,
  author =       "Erzhou Zhu and Peng Wen and Kanqi Ni and Ruhui Ma",
  title =        "Implementation of an effective dynamic concolic
                 execution framework for analyzing binary programs",
  journal =      j-COMPUT-SECUR,
  volume =       "86",
  number =       "??",
  pages =        "1--27",
  month =        sep,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:02 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818300932",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2019:PS,
  author =       "Anonymous",
  title =        "Pages 1--512 ({September 2019})",
  journal =      j-COMPUT-SECUR,
  volume =       "86",
  number =       "??",
  pages =        "1--512",
  month =        sep,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:02 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Singh:2019:ICD,
  author =       "Manmeet Singh and Maninder Singh and Sanmeet Kaur",
  title =        "Issues and challenges in {DNS} based botnet detection:
                 a survey",
  journal =      j-COMPUT-SECUR,
  volume =       "86",
  number =       "??",
  pages =        "28--52",
  month =        sep,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:02 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301117",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gu:2019:NAI,
  author =       "Jie Gu and Lihong Wang and Huiwen Wang and Shanshan
                 Wang",
  title =        "A novel approach to intrusion detection using {SVM}
                 ensemble with feature augmentation",
  journal =      j-COMPUT-SECUR,
  volume =       "86",
  number =       "??",
  pages =        "53--62",
  month =        sep,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:02 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301154",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Elkhadir:2019:CNA,
  author =       "Zyad Elkhadir and Benattou Mohammed",
  title =        "A cyber network attack detection based on {GM} Median
                 Nearest Neighbors {LDA}",
  journal =      j-COMPUT-SECUR,
  volume =       "86",
  number =       "??",
  pages =        "63--74",
  month =        sep,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:02 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301142",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dodel:2019:IMA,
  author =       "Matias Dodel and Gustavo Mesch",
  title =        "An integrated model for assessing cyber-safety
                 behaviors: How cognitive, socioeconomic and digital
                 determinants affect diverse safety practices",
  journal =      j-COMPUT-SECUR,
  volume =       "86",
  number =       "??",
  pages =        "75--91",
  month =        sep,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:02 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818303080",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Raju:2019:STB,
  author =       "BKSP Kumar Raju and G. Geethakumari",
  title =        "{SNAPS}: Towards building snapshot based provenance
                 system for virtual machines in the cloud environment",
  journal =      j-COMPUT-SECUR,
  volume =       "86",
  number =       "??",
  pages =        "92--111",
  month =        sep,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:02 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/virtual-machines.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818301895",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2019:ZCS,
  author =       "Yuncong Zhang and Yu Long and Zhen Liu and Zhiqiang
                 Liu and Dawu Gu",
  title =        "{Z-Channel}: Scalable and efficient scheme in
                 {Zerocash}",
  journal =      j-COMPUT-SECUR,
  volume =       "86",
  number =       "??",
  pages =        "112--131",
  month =        sep,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:02 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818313737",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shuai:2019:AAS,
  author =       "Mengxia Shuai and Nenghai Yu and Hongxia Wang and Ling
                 Xiong",
  title =        "Anonymous authentication scheme for smart home
                 environment with provable security",
  journal =      j-COMPUT-SECUR,
  volume =       "86",
  number =       "??",
  pages =        "132--146",
  month =        sep,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:02 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818313701",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ring:2019:SNB,
  author =       "Markus Ring and Sarah Wunderlich and Deniz Scheuring
                 and Dieter Landes and Andreas Hotho",
  title =        "A survey of network-based intrusion detection data
                 sets",
  journal =      j-COMPUT-SECUR,
  volume =       "86",
  number =       "??",
  pages =        "147--167",
  month =        sep,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:02 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481930118X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Scalas:2019:ESA,
  author =       "Michele Scalas and Davide Maiorca and Francesco
                 Mercaldo and Corrado Aaron Visaggio and Fabio
                 Martinelli and Giorgio Giacinto",
  title =        "On the effectiveness of system {API}-related
                 information for {Android} ransomware detection",
  journal =      j-COMPUT-SECUR,
  volume =       "86",
  number =       "??",
  pages =        "168--182",
  month =        sep,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.06.004",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:02 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301178",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Singh:2019:MAB,
  author =       "Mahendra Pratap Singh and Shamik Sural and Jaideep
                 Vaidya and Vijayalakshmi Atluri",
  title =        "Managing attribute-based access control policies in a
                 unified framework using data warehousing and in-memory
                 database",
  journal =      j-COMPUT-SECUR,
  volume =       "86",
  number =       "??",
  pages =        "183--205",
  month =        sep,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:02 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301166",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sai:2019:ASI,
  author =       "Ashish Rajendra Sai and Jim Buckley and Andrew {Le
                 Gear}",
  title =        "Assessing the security implication of {Bitcoin}
                 exchange rates",
  journal =      j-COMPUT-SECUR,
  volume =       "86",
  number =       "??",
  pages =        "206--222",
  month =        sep,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:02 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818312112",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gope:2019:LLA,
  author =       "Prosanta Gope",
  title =        "{LAAP}: Lightweight anonymous authentication protocol
                 for {D2D}-Aided fog computing paradigm",
  journal =      j-COMPUT-SECUR,
  volume =       "86",
  number =       "??",
  pages =        "223--237",
  month =        sep,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:02 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481831160X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hu:2019:AMP,
  author =       "Jen-Wei Hu and Lo-Yao Yeh and Shih-Wei Liao and
                 Chu-Sing Yang",
  title =        "Autonomous and malware-proof blockchain-based firmware
                 update platform with efficient batch verification for
                 {Internet of Things} devices",
  journal =      j-COMPUT-SECUR,
  volume =       "86",
  number =       "??",
  pages =        "238--252",
  month =        sep,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:02 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481831438X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Norta:2019:SFB,
  author =       "Alex Norta and Raimundas Matulevicius and Benjamin
                 Leiding",
  title =        "Safeguarding a formalized Blockchain-enabled
                 identity-authentication protocol by applying security
                 risk-oriented patterns",
  journal =      j-COMPUT-SECUR,
  volume =       "86",
  number =       "??",
  pages =        "253--269",
  month =        sep,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:02 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818302670",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bendiab:2019:FNF,
  author =       "Keltoum Bendiab and Stavros Shiaeles and Samia
                 Boucherkha and Bogdan Ghita",
  title =        "{FCMDT}: a novel fuzzy cognitive maps dynamic trust
                 model for cloud federated identity management",
  journal =      j-COMPUT-SECUR,
  volume =       "86",
  number =       "??",
  pages =        "270--290",
  month =        sep,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:02 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818312252",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chiba:2019:IAB,
  author =       "Zouhair Chiba and Noreddine Abghour and Khalid
                 Moussaid and Amina {El omri} and Mohamed Rida",
  title =        "Intelligent approach to build a Deep Neural Network
                 based {IDS} for cloud environment using combination of
                 machine learning algorithms",
  journal =      j-COMPUT-SECUR,
  volume =       "86",
  number =       "??",
  pages =        "291--317",
  month =        sep,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:02 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301221",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ali:2019:BBP,
  author =       "Gauhar Ali and Naveed Ahmad and Yue Cao and Muhammad
                 Asif and Haitham Cruickshank and Qazi Ejaz Ali",
  title =        "Blockchain based permission delegation and access
                 control in {Internet of Things} {(BACI)}",
  journal =      j-COMPUT-SECUR,
  volume =       "86",
  number =       "??",
  pages =        "318--334",
  month =        sep,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.06.010",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:02 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301208",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Aranha:2019:RSV,
  author =       "Diego F. Aranha and Pedro Y. S. Barbosa and Thiago N.
                 C. Cardoso and Caio L{\"u}ders Ara{\'u}jo and Paulo
                 Matias",
  title =        "The return of software vulnerabilities in the
                 {Brazilian} voting machine",
  journal =      j-COMPUT-SECUR,
  volume =       "86",
  number =       "??",
  pages =        "335--349",
  month =        sep,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:02 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301191",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bongiovanni:2019:LSP,
  author =       "Ivano Bongiovanni",
  title =        "The {\em least secure places in the universe}? {A}
                 systematic literature review on information security
                 management in higher education",
  journal =      j-COMPUT-SECUR,
  volume =       "86",
  number =       "??",
  pages =        "350--357",
  month =        sep,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:02 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301324",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sajjad:2019:EPP,
  author =       "Haider Sajjad and Tehsin Kanwal and Adeel Anjum and
                 Saif ur Rehman Malik and Ahmed Khan and Abid Khan and
                 Umar Manzoor",
  title =        "An efficient privacy preserving protocol for dynamic
                 continuous data collection",
  journal =      j-COMPUT-SECUR,
  volume =       "86",
  number =       "??",
  pages =        "358--371",
  month =        sep,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.06.017",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:02 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301312",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hashemi:2019:SDN,
  author =       "Atiye Sadat Hashemi and Saeed Mozaffari",
  title =        "Secure deep neural networks using adversarial image
                 generation and training with {Noise-GAN}",
  journal =      j-COMPUT-SECUR,
  volume =       "86",
  number =       "??",
  pages =        "372--387",
  month =        sep,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:02 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481930121X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bai:2019:MCN,
  author =       "Wei Bai and Zhisong Pan and Shize Guo and Zhe Chen and
                 Shiming Xia",
  title =        "{MDC-Checker}: a novel network risk assessment
                 framework for multiple domain configurations",
  journal =      j-COMPUT-SECUR,
  volume =       "86",
  number =       "??",
  pages =        "388--401",
  month =        sep,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:02 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818307582",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ahmad:2019:SMA,
  author =       "Atif Ahmad and Jeb Webb and Kevin C. Desouza and James
                 Boorman",
  title =        "Strategically-motivated advanced persistent threat:
                 Definition, process, tactics and a disinformation model
                 of counterattack",
  journal =      j-COMPUT-SECUR,
  volume =       "86",
  number =       "??",
  pages =        "402--418",
  month =        sep,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:02 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818310988",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2019:GES,
  author =       "Anonymous",
  title =        "Guest editorial: Special Issue on {Information Systems
                 Security, Privacy, Security and Cryptography (ICISSP
                 2017 and SECRYPT 2017)}",
  journal =      j-COMPUT-SECUR,
  volume =       "86",
  number =       "??",
  pages =        "419--419",
  month =        sep,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:02 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301233",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Huber:2019:FCL,
  author =       "Manuel Huber and Julian Horsch and Junaid Ali and
                 Sascha Wessel",
  title =        "Freeze and Crypt: {Linux} kernel support for main
                 memory encryption",
  journal =      j-COMPUT-SECUR,
  volume =       "86",
  number =       "??",
  pages =        "420--436",
  month =        sep,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:02 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/linux.bib;
                 http://www.math.utah.edu/pub/tex/bib/unix.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818310435",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ohtake:2019:OSA,
  author =       "Go Ohtake and Reihaneh Safavi-Naini and Liang Feng
                 Zhang",
  title =        "Outsourcing scheme of {ABE} encryption secure against
                 malicious adversary",
  journal =      j-COMPUT-SECUR,
  volume =       "86",
  number =       "??",
  pages =        "437--452",
  month =        sep,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:02 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819300525",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dreier:2019:FPV,
  author =       "Jannik Dreier and Maxime Puys and Marie-Laure Potet
                 and Pascal Lafourcade and Jean-Louis Roch",
  title =        "Formally and practically verifying flow properties in
                 industrial systems",
  journal =      j-COMPUT-SECUR,
  volume =       "86",
  number =       "??",
  pages =        "453--470",
  month =        sep,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:02 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481831441X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jolfaei:2019:LIP,
  author =       "Alireza Jolfaei and Krishna Kant",
  title =        "A lightweight integrity protection scheme for low
                 latency smart grid applications",
  journal =      j-COMPUT-SECUR,
  volume =       "86",
  number =       "??",
  pages =        "471--483",
  month =        sep,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:02 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481831126X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Barradas:2019:FAC,
  author =       "Diogo Barradas and Tiago Brito and David Duarte and
                 Nuno Santos and Lu{\'\i}s Rodrigues",
  title =        "Forensic analysis of communication records of
                 messaging applications from physical memory",
  journal =      j-COMPUT-SECUR,
  volume =       "86",
  number =       "??",
  pages =        "484--497",
  month =        sep,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:02 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818311313",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bu:2019:BSI,
  author =       "Lake Bu and Mark G. Karpovsky and Michel A. Kinsy",
  title =        "{Bulwark}: Securing implantable medical devices
                 communication channels",
  journal =      j-COMPUT-SECUR,
  volume =       "86",
  number =       "??",
  pages =        "498--511",
  month =        sep,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:02 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818312525",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2019:N,
  author =       "Anonymous",
  title =        "{November 2019}",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2019:EB,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101624",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(19)30171-3",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301713",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Connolly:2019:RCR,
  author =       "Lena Y. Connolly and David S. Wall",
  title =        "The rise of crypto-ransomware in a changing cybercrime
                 landscape: Taxonomising countermeasures",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101568",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101568",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301336",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Masood:2019:DMM,
  author =       "Zaheer Masood and Raza Samar and Muhammad Asif Zahoor
                 Raja",
  title =        "Design of a mathematical model for the {Stuxnet} virus
                 in a network of critical control infrastructure",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101565",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.07.002",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481831229X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rubio:2019:CCD,
  author =       "Juan Enrique Rubio and Cristina Alcaraz and Rodrigo
                 Roman and Javier Lopez",
  title =        "Current cyber-defense trends in industrial control
                 systems",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101561",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.06.015",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301245",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zou:2019:BBP,
  author =       "Renpeng Zou and Xixiang Lv and Baocang Wang",
  title =        "Blockchain-based photo forensics with permissible
                 transformations",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101567",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101567",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818313981",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Klobas:2019:HPS,
  author =       "Jane E. Klobas and Tanya McGill and Xuequn Wang",
  title =        "How perceived security risk affects intention to use
                 smart home devices: a reasoned action explanation",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101571",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101571",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301348",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Samarasinghe:2019:TGP,
  author =       "Nayanamana Samarasinghe and Mohammad Mannan",
  title =        "Towards a global perspective on web tracking",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101569",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101569",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818314007",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Nguyen-Vu:2019:AFM,
  author =       "Long Nguyen-Vu and Jinung Ahn and Souhwan Jung",
  title =        "{Android} Fragmentation in Malware Detection",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101573",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101573",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301361",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chamikara:2019:ESP,
  author =       "M. A. P. Chamikara and P. Bertok and D. Liu and S.
                 Camtepe and I. Khalil",
  title =        "An efficient and scalable privacy preserving algorithm
                 for big data and data streams",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101570",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101570",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818313683",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Genga:2019:DRE,
  author =       "Laura Genga and Nicola Zannone and Anna Squicciarini",
  title =        "Discovering reliable evidence of data misuse by
                 exploiting rule redundancy",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101577",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101577",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818302025",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Alshawish:2019:QPM,
  author =       "Ali Alshawish and Mohamed Amine Abid and Hermann de
                 Meer",
  title =        "Quasi-purification of mixed game strategies:
                 Sub-optimality of equilibria in security games",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101575",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101575",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819300458",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chen:2019:UMP,
  author =       "Kai Chen and Chen Song and Liming Wang and Zhen Xu",
  title =        "Using memory propagation tree to improve performance
                 of protocol fuzzer when testing {ICS}",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101582",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101582",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301385",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Horak:2019:OHS,
  author =       "Karel Hor{\'a}k and Branislav Bosansk{\'y} and Petr
                 Tom{\'a}sek and Christopher Kiekintveld and Charles
                 Kamhoua",
  title =        "Optimizing honeypot strategies against dynamic lateral
                 movement using partially observable stochastic games",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101579",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101579",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819300665",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Junior:2019:BSP,
  author =       "Edson Floriano S. Junior and Eduardo Alchieri and
                 Diego F. Aranha and Priscila Solis",
  title =        "Building secure protocols for extensible distributed
                 coordination through secure extensions",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101583",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101583",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301397",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Durkota:2019:HNA,
  author =       "Karel Durkota and Viliam Lis{\'y} and Branislav
                 Bosansk{\'y} and Christopher Kiekintveld and Michal
                 Pechoucek",
  title =        "Hardening networks against strategic attackers using
                 attack graph games",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101578",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101578",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819300689",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hu:2019:BBA,
  author =       "Kexin Hu and Zhenfeng Zhang and Kaiwen Guo",
  title =        "Breaking the binding: Attacks on the {Merkle} approach
                 to prove liabilities and its applications",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101585",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101585",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  note =         "See corrigendum \cite{Hu:2020:CBB}.",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818314093",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ding:2019:OBK,
  author =       "Yuxin Ding and Rui Wu and Xiao Zhang",
  title =        "Ontology-based knowledge representation for malware
                 individuals and families",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101574",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101574",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301373",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kammuller:2019:ATI,
  author =       "Florian Kamm{\"u}ller",
  title =        "Attack trees in {Isabelle} extended with probabilities
                 for quantum cryptography",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101572",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101572",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481930135X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2019:AEI,
  author =       "Ziyu Wang and Jianwei Liu and Qianhong Wu and Yanting
                 Zhang and Hui Yu and Ziyu Zhou",
  title =        "An analytic evaluation for the impact of uncle blocks
                 by selfish and stubborn mining in an imperfect
                 {Ethereum} network",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101581",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101581",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818314172",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wagner:2019:CTI,
  author =       "Thomas D. Wagner and Khaled Mahbub and Esther Palomar
                 and Ali E. Abdallah",
  title =        "Cyber threat intelligence sharing: Survey and research
                 directions",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101589",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101589",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481830467X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yu:2019:PQQ,
  author =       "Bin Yu and Joseph Liu and Surya Nepal and Jiangshan Yu
                 and Paul Rimba",
  title =        "Proof-of-{QoS}: {QoS} based blockchain consensus
                 protocol",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101580",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101580",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818313774",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Han:2019:RRO,
  author =       "Xiaohui Han and Lianhai Wang and Shujiang Xu and Dawei
                 Zhao and Guangqi Liu",
  title =        "Recognizing roles of online illegal gambling
                 participants: an ensemble learning approach",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101588",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101588",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301415",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Abraham:2019:EEL,
  author =       "Sherly Abraham and InduShobha Chengalur-Smith",
  title =        "Evaluating the effectiveness of learner controlled
                 information security training",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101586",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101586",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818308873",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mainardi:2019:PRA,
  author =       "Nicholas Mainardi and Alessandro Barenghi and Gerardo
                 Pelosi",
  title =        "Plaintext recovery attacks against linearly
                 decryptable fully homomorphic encryption schemes",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101587",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101587",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301403",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Nissim:2019:VMA,
  author =       "Nir Nissim and Omri Lahav and Aviad Cohen and Yuval
                 Elovici and Lior Rokach",
  title =        "Volatile memory analysis using the {MinHash} method
                 for efficient and secured detection of malware in
                 private cloud",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101590",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101590",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481831188X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Laszka:2019:DMA,
  author =       "Aron Laszka and Waseem Abbas and Yevgeniy Vorobeychik
                 and Xenofon Koutsoukos",
  title =        "Detection and mitigation of attacks on transportation
                 networks as a multi-stage security game",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101576",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101576",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819300628",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yakura:2019:NMA,
  author =       "Hiromu Yakura and Shinnosuke Shinozaki and Reon
                 Nishimura and Yoshihiro Oyama and Jun Sakuma",
  title =        "Neural malware analysis with attention mechanism",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101592",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101592",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819300264",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Basuchoudhary:2019:SSC,
  author =       "Atin Basuchoudhary and Nicola Searle",
  title =        "Snatched secrets: Cybercrime and trade secrets
                 modelling a firm's decision to report a theft of trade
                 secrets",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101591",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101591",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819300616",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2019:SAD,
  author =       "Yu Li and Jin Huang and Ademola Ikusan and Milliken
                 Mitchell and Junjie Zhang and Rui Dai",
  title =        "\pkg{ShellBreaker}: Automatically detecting
                 {PHP}-based malicious web shells",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101595",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101595",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301506",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Movahedi:2019:VPC,
  author =       "Yazdan Movahedi and Michel Cukier and Ilir Gashi",
  title =        "Vulnerability prediction capability: a comparison
                 between vulnerability discovery models and neural
                 network models",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101596",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101596",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301518",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hina:2019:IGP,
  author =       "Sadaf Hina and Dhanapal Durai Dominic Panneer Selvam
                 and Paul Benjamin Lowry",
  title =        "Institutional governance and protection motivation:
                 Theoretical insights into shaping employees' security
                 compliance behavior in higher education institutions in
                 the developing world",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101594",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101594",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818308320",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2019:OSA,
  author =       "Tengyao Li and Buhong Wang and Fute Shang and Jiwei
                 Tian and Kunrui Cao",
  title =        "Online sequential attack detection for {ADS-B} data
                 based on hierarchical temporal memory",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101599",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101599",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301531",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Panda:2019:PIA,
  author =       "Sakshyam Panda and Daniel W. Woods and Aron Laszka and
                 Andrew Fielder and Emmanouil Panaousis",
  title =        "Post-incident audits on cyber insurance discounts",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101593",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101593",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819300641",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Akinrolabu:2019:CRA,
  author =       "Olusola Akinrolabu and Jason R. C. Nurse and Andrew
                 Martin and Steve New",
  title =        "Cyber risk assessment in cloud provider environments:
                 Current models and future needs",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101600",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101600",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301543",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dong:2019:SCA,
  author =       "Xuewen Dong and Feng Wu and Anter Faree and Deke Guo
                 and Yulong Shen and Jianfeng Ma",
  title =        "Selfholding: a combined attack model using selfish
                 mining with block withholding attack",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101584",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101584",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818313038",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Camacho:2019:MBD,
  author =       "Jos{\'e} Camacho and Jose Manuel
                 Garc{\'\i}a-Gim{\'e}nez and Noem{\'\i} Marta
                 Fuentes-Garc{\'\i}a and Gabriel
                 Maci{\'a}-Fern{\'a}ndez",
  title =        "Multivariate Big Data Analysis for intrusion
                 detection: 5 steps from the haystack to the needle",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101603",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101603",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818307909",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Burdon:2019:SSC,
  author =       "Mark Burdon and Lizzie Coles-Kemp",
  title =        "The significance of securing as a critical component
                 of information security: an {Australian} narrative",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101601",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101601",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301555",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hu:2019:TRF,
  author =       "Hongxin Hu and Wonkyu Han and Sukwha Kyung and Juan
                 Wang and Gail-Joon Ahn and Ziming Zhao and Hongda Li",
  title =        "Towards a reliable firewall for software-defined
                 networks",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101597",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101597",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481930152X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Putz:2019:SAL,
  author =       "Benedikt Putz and Florian Menges and G{\"u}nther
                 Pernul",
  title =        "A secure and auditable logging infrastructure based on
                 a permissioned blockchain",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101602",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101602",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818313907",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Senarath:2019:DMM,
  author =       "Awanthika Senarath and Nalin Asanka Gamagedara
                 Arachchilage",
  title =        "A data minimization model for embedding privacy into
                 software systems",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101605",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101605",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818309106",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{BenOthmane:2019:SIS,
  author =       "Lotfi {Ben Othmane} and Doug Jacobson and Edgar
                 Weippl",
  title =        "Special Issue on Security and Privacy in Smart
                 Cyber-physical Systems",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101611",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101611",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301609",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Park:2019:FAI,
  author =       "Eun Hee Park and Jongwoo Kim and Lynn L. Wiles and
                 Young Soon Park",
  title =        "Factors affecting intention to disclose patients'
                 health information",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101340",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2018.05.003",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818304917",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sharma:2019:DRB,
  author =       "Shwadhin Sharma and Merrill Warkentin",
  title =        "Do {I} really belong?: Impact of employment status on
                 information security policy compliance",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101397",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2018.09.005",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818304024",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Choi:2019:PTE,
  author =       "Hoyul Choi and Jongmin Jeong and Simon S. Woo and
                 Kyungtae Kang and Junbeom Hur",
  title =        "Password typographical error resilience in honey
                 encryption",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101411",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2018.07.020",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818311246",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Voris:2019:AAU,
  author =       "Jonathan Voris and Yingbo Song and Malek {Ben Salem}
                 and Shlomo Hershkop and Salvatore Stolfo",
  title =        "Active authentication using file system decoys and
                 user behavior modeling: results of a large scale
                 study",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101412",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2018.07.021",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818311258",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gheisari:2019:CAP,
  author =       "Mehdi Gheisari and Guojun Wang and Wazir Zada Khan and
                 Christian Fern{\'a}ndez-Campusano",
  title =        "A context-aware privacy-preserving method for
                 {IoT}-based smart city using {Software Defined
                 Networking}",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101470",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.02.006",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818313336",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cao:2019:TAA,
  author =       "Yan Cao and Zhiqiu Huang and Changbo Ke and Jian Xie
                 and Jinyong Wang",
  title =        "A topology-aware access control model for
                 collaborative cyber-physical spaces: Specification and
                 verification",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101478",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.02.013",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818310861",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hu:2020:CBB,
  author =       "Kexin Hu and Zhenfeng Zhang and Kaiwen Guo",
  title =        "Corrigendum to {``Breaking the binding: Attacks on the
                 Merkle approach to prove liabilities and its
                 applications'' [Computers and Security, Volume 87,
                 2019, 101585]}",
  journal =      j-COMPUT-SECUR,
  volume =       "94",
  number =       "??",
  pages =        "Article 101878",
  month =        jul,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101878",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  note =         "See \cite{Hu:2019:BBA}.",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301516",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guo:2020:CLL,
  author =       "Yimin Guo and Zhenfeng Zhang",
  title =        "Corrigendum to {``\pkg{LPSE}: Lightweight
                 password-strength estimation for password meters''
                 [Computers and Security, Volume 73, 2018, Pages
                 507--518]}",
  journal =      j-COMPUT-SECUR,
  volume =       "94",
  number =       "??",
  pages =        "Article 101879",
  month =        jul,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101879",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  note =         "See \cite{Guo:2018:LLP}.",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301528",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guo:2020:CON,
  author =       "Yimin Guo and Zhenfeng Zhang and Yajun Guo",
  title =        "Corrigendum to {``\pkg{Optiwords}: a new password
                 policy for creating memorable and strong password''
                 [Computers and Security, Volume 85, 2019, Pages
                 423--435]}",
  journal =      j-COMPUT-SECUR,
  volume =       "94",
  number =       "??",
  pages =        "Article 101880",
  month =        jul,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101880",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 http://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  note =         "See \cite{Guo:2019:ONP}.",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482030153X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}