Valid HTML 4.0! Valid CSS!
%%% -*-BibTeX-*-
%%% ====================================================================
%%%  BibTeX-file{
%%%     author          = "Nelson H. F. Beebe",
%%%     version         = "1.27",
%%%     date            = "28 December 2023",
%%%     time            = "07:28:34 MST",
%%%     filename        = "computsecur2020.bib",
%%%     address         = "University of Utah
%%%                        Department of Mathematics, 110 LCB
%%%                        155 S 1400 E RM 233
%%%                        Salt Lake City, UT 84112-0090
%%%                        USA",
%%%     telephone       = "+1 801 581 5254",
%%%     FAX             = "+1 801 581 4148",
%%%     URL             = "https://www.math.utah.edu/~beebe",
%%%     checksum        = "61939 37530 141049 1549556",
%%%     email           = "beebe at math.utah.edu, beebe at acm.org,
%%%                        beebe at computer.org (Internet)",
%%%     codetable       = "ISO/ASCII",
%%%     keywords        = "bibliography; BibTeX; Computers and
%%%                        Security",
%%%     license         = "public domain",
%%%     supported       = "yes",
%%%     docstring       = "This is a COMPLETE bibliography of the
%%%                        journal Computers and Security (CODEN CPSEDU,
%%%                        ISSN 0167-4048 (print), 1872-6208
%%%                        (electronic)) for the decade 2020--2029.
%%%
%%%                        The journal is published by Elsevier, and
%%%                        publication began with volume 1, number 1, in
%%%                        January 1982.  The issue count per annual
%%%                        volume rose from 3 (volumes 1--2) to 4
%%%                        (volumes 3--5) to 6 (volumes 6--7) to 8
%%%                        (volumes 9--31).  From volume 32 in 2013,
%%%                        issues are no longer assigned, and there are
%%%                        multiple volumes per year.
%%%
%%%                        The journal has Web sites at
%%%
%%%                            https://www.sciencedirect.com/journal/computers-and-security
%%%                            http://www.sciencedirect.com/science/journal/01674048
%%%
%%%                        At version 1.27, the COMPLETE year coverage
%%%                        looked like this:
%%%
%%%                             2018 (   1)    2021 ( 332)    2024 ( 110)
%%%                             2019 (   2)    2022 ( 359)
%%%                             2020 ( 346)    2023 ( 469)
%%%
%%%                             Article:       1619
%%%
%%%                             Total entries: 1619
%%%
%%%                        Entries for this bibliography have been
%%%                        derived primarily from data at the publisher
%%%                        Web site, but have been augmented by data
%%%                        from the BibNet Project and TeX User Group
%%%                        bibliography archives.
%%%
%%%                        Spelling has been verified with the UNIX
%%%                        spell and GNU ispell programs using the
%%%                        exception dictionary stored in the companion
%%%                        file with extension .sok.  BibTeX citation
%%%                        tags are uniformly chosen as
%%%                        name:year:abbrev, where name is the family
%%%                        name of the first author or editor, year is a
%%%                        4-digit number, and abbrev is a 3-letter
%%%                        condensation of important title
%%%                        words. Citation tags were automatically
%%%                        generated by software developed for the
%%%                        BibNet Project.  In this bibliography,
%%%                        entries are sorted in publication order using
%%%                        bibsort -byvolume.
%%%
%%%                        The checksum field above contains a CRC-16
%%%                        checksum as the first value, followed by the
%%%                        equivalent of the standard UNIX wc (word
%%%                        count) utility output of lines, words, and
%%%                        characters.  This is produced by Robert
%%%                        Solovay's checksum utility.",
%%%  }
%%% ====================================================================
@Preamble{
    "\ifx \undefined \booktitle \def \booktitle #1{{{\em #1}}}  \fi" #
    "\ifx \undefined \circled   \def \circled   #1{(#1)}        \fi" #
    "\ifx \undefined \pkg       \def \pkg       #1{{{\tt #1}}}  \fi" #
    "\ifx \undefined \reg       \def \reg         {\circled{R}} \fi"
}

%%% ====================================================================
%%% Acknowledgement abbreviations:
@String{ack-nhfb = "Nelson H. F. Beebe,
                    University of Utah,
                    Department of Mathematics, 110 LCB,
                    155 S 1400 E RM 233,
                    Salt Lake City, UT 84112-0090, USA,
                    Tel: +1 801 581 5254,
                    FAX: +1 801 581 4148,
                    e-mail: \path|beebe@math.utah.edu|,
                            \path|beebe@acm.org|,
                            \path|beebe@computer.org| (Internet),
                    URL: \path|https://www.math.utah.edu/~beebe/|"}

%%% ====================================================================
%%% Journal abbreviations:
@String{j-COMPUT-SECUR          = "Computers \& Security"}

%%% ====================================================================
%%% Bibliography entries, sorted in publication order with ``bibsort
%%% --byvolume'':
@Article{Guo:2018:LLP,
  author =       "Yimin Guo and Zhenfeng Zhang",
  title =        "\pkg{LPSE}: Lightweight password-strength estimation
                 for password meters",
  journal =      j-COMPUT-SECUR,
  volume =       "73",
  number =       "??",
  pages =        "507--518",
  month =        mar,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:53 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  note =         "See corrigendum \cite{Guo:2020:CLL}.",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404817301530",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guo:2019:ONP,
  author =       "Yimin Guo and Zhenfeng Zhang and Yajun Guo",
  title =        "\pkg{Optiwords}: a new password policy for creating
                 memorable and strong passwords",
  journal =      j-COMPUT-SECUR,
  volume =       "85",
  number =       "??",
  pages =        "423--435",
  month =        aug,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:01 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  note =         "See \cite{Guo:2020:CON}.",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301105",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hu:2019:BBA,
  author =       "Kexin Hu and Zhenfeng Zhang and Kaiwen Guo",
  title =        "Breaking the binding: Attacks on the {Merkle} approach
                 to prove liabilities and its applications",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101585",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101585",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  note =         "See corrigendum \cite{Hu:2020:CBB}.",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818314093",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Aldribi:2020:HBC,
  author =       "Abdulaziz Aldribi and Issa Traor{\'e} and Belaid Moa
                 and Onyekachi Nwamuo",
  title =        "Hypervisor-based cloud intrusion detection through
                 online multivariate statistical change tracking",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101646",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue Oct 22 14:36:57 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301907",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Alqahtani:2020:IBC,
  author =       "Fatmah H. Alqahtani and Fawaz A. Alsulaiman",
  title =        "Is image-based {CAPTCHA} secure against attacks based
                 on machine learning? {An} experimental study",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101635",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue Oct 22 14:36:57 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818312185",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anglano:2020:AFA,
  author =       "Cosimo Anglano and Massimo Canonico and Marco
                 Guazzone",
  title =        "The {Android Forensics Automator (AnForA)}: a tool for
                 the Automated Forensic Analysis of {Android}
                 Applications",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101650",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue Oct 22 14:36:57 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301944",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2020:PJ,
  author =       "Anonymous",
  title =        "In progress ({January 2020})",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue Oct 22 14:36:57 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{benOthmane:2020:ESI,
  author =       "Lotfi ben Othmane and Doug Jacobson and Edgar Weippl",
  title =        "Editorial: Special issue on security and privacy in
                 smart cyber-physical systems",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101612",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue Oct 22 14:36:57 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301610",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Breitinger:2020:SSU,
  author =       "Frank Breitinger and Ryan Tully-Doyle and Courtney
                 Hassenfeldt",
  title =        "A survey on smartphone user's security choices,
                 awareness and education",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101647",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue Oct 22 14:36:57 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301919",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Brilingaite:2020:FCD,
  author =       "Agne Brilingaite and Linas Bukauskas and Ausrius
                 Juozapavicius",
  title =        "A framework for competence development and assessment
                 in hybrid cybersecurity exercises",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101607",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue Oct 22 14:36:57 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301580",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Buldas:2020:AEA,
  author =       "Ahto Buldas and Olga Gadyatskaya and Aleksandr Lenin
                 and Sjouke Mauw and Rolando Trujillo-Rasua",
  title =        "Attribute evaluation on attack trees with incomplete
                 information",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101630",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue Oct 22 14:36:57 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301774",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{daSilva:2020:HBS,
  author =       "Carlo Marcelo Revoredo da Silva and Eduardo Luzeiro
                 Feitosa and Vinicius Cardoso Garcia",
  title =        "Heuristic-based strategy for Phishing prediction: a
                 survey of {URL}-based approach",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101613",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue Oct 22 14:36:57 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301622",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Desouza:2020:WIS,
  author =       "Kevin C. Desouza and Atif Ahmad and Humza Naseer and
                 Munish Sharma",
  title =        "Weaponizing information systems for political
                 disruption: the {Actor, Lever, Effects, and Response
                 Taxonomy (ALERT)}",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101606",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue Oct 22 14:36:57 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301579",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Djelouat:2020:SCS,
  author =       "Hamza Djelouat and Abbes Amira and Faycal Bensaali and
                 Issam Boukhennoufa",
  title =        "Secure compressive sensing for {ECG} monitoring",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101649",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue Oct 22 14:36:57 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301932",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Figueira:2020:IIS,
  author =       "Pedro Tub{\'\i}o Figueira and Cristina L{\'o}pez Bravo
                 and Jos{\'e} Luis Rivas L{\'o}pez",
  title =        "Improving information security risk analysis by
                 including threat-occurrence predictive models",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101609",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue Oct 22 14:36:57 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301592",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hu:2020:SMV,
  author =       "Xinwen Hu and Yi Zhuang and Fuyuan Zhang",
  title =        "A security modeling and verification method of
                 embedded software based on {$Z$} and {MARTE}",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101615",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue Oct 22 14:36:57 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818304358",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lu:2020:BCS,
  author =       "Qian Lu and Ruobing Jiang and Yuzhan Ouyang and
                 Haipeng Qu and Jiahui Zhang",
  title =        "{BiRe}: a client-side Bi-directional {SYN} Reflection
                 mechanism against multi-model evil twin attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101618",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue Oct 22 14:36:57 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301658",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Obert:2020:DRE,
  author =       "James Obert and Adrian Chavez and Jay Johnson",
  title =        "Distributed renewable energy resource trust metrics
                 and secure routing",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101620",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue Oct 22 14:36:57 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301671",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Paananen:2020:SAI,
  author =       "Hanna Paananen and Michael Lapke and Mikko Siponen",
  title =        "State of the art in information security policy
                 development",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101608",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue Oct 22 14:36:57 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818313002",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Patsakis:2020:ECD,
  author =       "Constantinos Patsakis and Fran Casino and Vasilios
                 Katos",
  title =        "Encrypted and covert {DNS} queries for botnets:
                 Challenges and countermeasures",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101614",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue Oct 22 14:36:57 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481831321X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Siponen:2020:CIN,
  author =       "Mikko Siponen and Petri Puhakainen and Anthony Vance",
  title =        "Can individuals' neutralization techniques be
                 overcome? {A} field experiment on password policy",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101617",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue Oct 22 14:36:57 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301646",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2020:DMB,
  author =       "Meng Wang and Yiqin Lu and Jiancheng Qin",
  title =        "A dynamic {MLP}-based {DDoS} attack detection method
                 using feature selection and feedback",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101645",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue Oct 22 14:36:57 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301890",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2020:USF,
  author =       "Ding Wang and Xizhe Zhang and Zijian Zhang and Ping
                 Wang",
  title =        "Understanding security failures of multi-factor
                 authentication schemes for multi-server environments",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101619",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue Oct 22 14:36:57 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481930166X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Xu:2020:ESD,
  author =       "Guangquan Xu and Bingjiang Guo and Chunhua Su and Xi
                 Zheng and Kaitai Liang and Duncan S. Wong and Hao
                 Wang",
  title =        "Am {I} eclipsed? {A} smart detector of eclipse attacks
                 for {Ethereum}",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101604",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue Oct 22 14:36:57 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818313798",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yamin:2020:CRS,
  author =       "Muhammad Mudassar Yamin and Basel Katt and Vasileios
                 Gkioulos",
  title =        "Cyber ranges and security testbeds: Scenarios,
                 functions, tools and architecture",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101636",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue Oct 22 14:36:57 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301804",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yasasin:2020:FIS,
  author =       "Emrah Yasasin and Julian Prester and Gerit Wagner and
                 Guido Schryen",
  title =        "Forecasting {IT} security vulnerabilities --- An
                 empirical analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101610",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue Oct 22 14:36:57 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481830854X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yazdinejad:2020:PBS,
  author =       "Abbas Yazdinejad and Reza M. Parizi and Ali
                 Dehghantanha and Kim-Kwang Raymond Choo",
  title =        "{P4}-to-blockchain: a secure blockchain-enabled packet
                 parser for software defined networking",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101629",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue Oct 22 14:36:57 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301762",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhou:2020:PPP,
  author =       "Jun Zhou and Meng Zheng and Zhenfu Cao and Xiaolei
                 Dong",
  title =        "{PVIDM}: Privacy-preserving verifiable shape context
                 based image denoising and matching with efficient
                 outsourcing in the malicious setting",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101631",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue Oct 22 14:36:57 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301786",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lovyagin:2020:FFG,
  author =       "Nikita Yu. Lovyagin and George A. Chernishev and
                 Kirill K. Smirnov and Roman Yu. Dayneko",
  title =        "{FGACFS}: a fine-grained access control for *nix
                 userspace file system",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101632",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101632",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:56 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/unix.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819301798",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Makhdoom:2020:PBB,
  author =       "Imran Makhdoom and Ian Zhou and Mehran Abolhasan and
                 Justin Lipman and Wei Ni",
  title =        "{PrivySharing}: a blockchain-based framework for
                 privacy-preserving and secure data sharing in smart
                 cities",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101653",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:56 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740481930197X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2020:FEA,
  author =       "Lyuye Zhang and Maode Ma",
  title =        "{FKR}: an efficient authentication scheme for {IEEE
                 802.11ah} networks",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101633",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:56 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404818313373",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Philippou:2020:CAS,
  author =       "Eleni Philippou and Sylvain Frey and Awais Rashid",
  title =        "Contextualising and aligning security metrics and
                 business objectives: a {GQM}-based methodology",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101634",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:56 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404818305170",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Conti:2020:CBC,
  author =       "Mauro Conti and Chhagan Lal",
  title =        "Context-based {Co}-presence detection techniques: a
                 survey",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101652",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:56 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819301968",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wiley:2020:MTI,
  author =       "Ashleigh Wiley and Agata McCormac and Dragana Calic",
  title =        "More than the individual: Examining the relationship
                 between culture and Information Security Awareness",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101640",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:56 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819301841",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Waraga:2020:DIA,
  author =       "Omnia Abu Waraga and Meriem Bettayeb and Qassim Nasir
                 and Manar Abu Talib",
  title =        "Design and implementation of automated {IoT} security
                 testbed",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101648",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:56 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819301920",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Singh:2020:BSC,
  author =       "Amritraj Singh and Reza M. Parizi and Qi Zhang and
                 Kim-Kwang Raymond Choo and Ali Dehghantanha",
  title =        "Blockchain smart contracts formalization: Approaches
                 and challenges to address vulnerabilities",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101654",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:56 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404818310927",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ruan:2020:GMF,
  author =       "Na Ruan and Ruoyu Deng and Chunhua Su",
  title =        "{GADM}: Manual fake review detection for {O2O}
                 commercial platforms",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101657",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:56 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819302007",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Arfaoui:2020:CAA,
  author =       "Amel Arfaoui and Omar Rafik Merad Boudia and Ali
                 Kribeche and Sidi-Mohammed Senouci and Mohamed Hamdi",
  title =        "Context-aware access control and anonymous
                 authentication in {WBAN}",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101496",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:56 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404818304802",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Alvarez:2020:CSP,
  author =       "Ramiro Alvarez and Mehrdad Nojoumian",
  title =        "Comprehensive survey on privacy-preserving protocols
                 for sealed-bid auctions",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101502",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:56 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404818306631",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hu:2020:ENU,
  author =       "Yang Hu and Mingshen Sun and John C. S. Lui",
  title =        "Exploiting non-uniform program execution time to evade
                 record\slash replay forensic analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101516",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:56 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819300938",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhu:2020:DBA,
  author =       "Xiaodong Zhu and Yi Zhang and Liehui Jiang and Rui
                 Chang",
  title =        "Determining the base address of {MIPS} firmware based
                 on absolute address statistics and string reference
                 matching",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101504",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:56 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819300860",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Menet:2020:SNS,
  author =       "Fran{\c{c}}ois Menet and Paul Berthier and Michel
                 Gagnon and Jos{\'e} M. Fernandez",
  title =        "{Spartan Networks}: Self-feature-squeezing neural
                 networks for increased robustness in adversarial
                 settings",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101537",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:56 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819300069",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Xin:2020:RAS,
  author =       "Ruishan Xin and Yidong Yuan and Jiaji He and Shuai
                 Zhen and Yiqiang Zhao",
  title =        "Random active shield generation based on modified
                 artificial fish-swarm algorithm",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101552",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:56 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404818312926",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zheng:2020:OFB,
  author =       "Haibin Zheng and Qianhong Wu and Jan Xie and Zhenyu
                 Guan and Bo Qin and Zhiqiang Gu",
  title =        "An organization-friendly blockchain system",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101598",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101598",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:56 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404818314111",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2020:F,
  author =       "Anonymous",
  title =        "{February 2020}",
  journal =      j-COMPUT-SECUR,
  volume =       "89",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2020:EBb,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "89",
  number =       "??",
  pages =        "Article 101695",
  month =        feb,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819302329",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Huang:2020:DGA,
  author =       "Linan Huang and Quanyan Zhu",
  title =        "A dynamic games approach to proactive defense
                 strategies against {Advanced Persistent Threats} in
                 cyber-physical systems",
  journal =      j-COMPUT-SECUR,
  volume =       "89",
  number =       "??",
  pages =        "Article 101660",
  month =        feb,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819302020",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Luo:2020:SDR,
  author =       "Peng Luo and Deqing Zou and Yajuan Du and Hai Jin and
                 Changming Liu and Jinan Shen",
  title =        "Static detection of real-world buffer overflow induced
                 by loop",
  journal =      j-COMPUT-SECUR,
  volume =       "89",
  number =       "??",
  pages =        "Article 101616",
  month =        feb,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101616",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819301634",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Malhi:2020:SVA,
  author =       "Avleen Kaur Malhi and Shalini Batra and Husanbir Singh
                 Pannu",
  title =        "Security of vehicular ad-hoc networks: a comprehensive
                 survey",
  journal =      j-COMPUT-SECUR,
  volume =       "89",
  number =       "??",
  pages =        "Article 101664",
  month =        feb,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404818312872",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2020:BNA,
  author =       "Jiali Wang and Martin Neil and Norman Fenton",
  title =        "A {Bayesian} network approach for cybersecurity risk
                 assessment implementing and extending the {FAIR}
                 model",
  journal =      j-COMPUT-SECUR,
  volume =       "89",
  number =       "??",
  pages =        "Article 101659",
  month =        feb,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819300604",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mahdavi:2020:RTA,
  author =       "Ehsan Mahdavi and Ali Fanian and Fatima Amini",
  title =        "A real-time alert correlation method based on
                 code-books for intrusion detection systems",
  journal =      j-COMPUT-SECUR,
  volume =       "89",
  number =       "??",
  pages =        "Article 101661",
  month =        feb,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819302032",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Alzaylaee:2020:DDD,
  author =       "Mohammed K. Alzaylaee and Suleiman Y. Yerima and Sakir
                 Sezer",
  title =        "{DL-Droid}: Deep learning based {Android} malware
                 detection using real devices",
  journal =      j-COMPUT-SECUR,
  volume =       "89",
  number =       "??",
  pages =        "Article 101663",
  month =        feb,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819300161",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Boutigny:2020:SSC,
  author =       "Fran{\c{c}}ois Boutigny and St{\'e}phane
                 Betg{\'e}-Brezetz and Gregory Blanc and Antoine
                 Lavignotte and Herv{\'e} Debar and Houda Jmila",
  title =        "Solving security constraints for {$5$G} slice
                 embedding: a proof-of-concept",
  journal =      j-COMPUT-SECUR,
  volume =       "89",
  number =       "??",
  pages =        "Article 101662",
  month =        feb,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101662",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819302044",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Arshad:2020:FKM,
  author =       "Humaira Arshad and Aman Jantan and Gan Keng Hoon and
                 Isaac Oludare Abiodun",
  title =        "Formal knowledge model for online social network
                 forensics",
  journal =      j-COMPUT-SECUR,
  volume =       "89",
  number =       "??",
  pages =        "Article 101675",
  month =        feb,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819302160",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Moia:2020:IEC,
  author =       "Vitor Hugo Galhardo Moia and Frank Breitinger and
                 Marco Aur{\'e}lio Amaral Henriques",
  title =        "The impact of excluding common blocks for approximate
                 matching",
  journal =      j-COMPUT-SECUR,
  volume =       "89",
  number =       "??",
  pages =        "Article 101676",
  month =        feb,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/string-matching.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819302159",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bhamare:2020:CIC,
  author =       "Deval Bhamare and Maede Zolanvari and Aiman Erbad and
                 Raj Jain and Khaled Khan and Nader Meskin",
  title =        "Cybersecurity for industrial control systems: a
                 survey",
  journal =      j-COMPUT-SECUR,
  volume =       "89",
  number =       "??",
  pages =        "Article 101677",
  month =        feb,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101677",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819302172",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2020:SID,
  author =       "Ye Wang and Qingbao Li and Zhifeng Chen and Ping Zhang
                 and Guimin Zhang",
  title =        "{Shapeshifter}: Intelligence-driven data plane
                 randomization resilient to data-oriented programming
                 attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "89",
  number =       "??",
  pages =        "Article 101679",
  month =        feb,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819302196",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2020:MID,
  author =       "Jianwu Zhang and Yu Ling and Xingbing Fu and Xiongkun
                 Yang and Gang Xiong and Rui Zhang",
  title =        "Model of the intrusion detection system based on the
                 integration of spatial-temporal features",
  journal =      j-COMPUT-SECUR,
  volume =       "89",
  number =       "??",
  pages =        "Article 101681",
  month =        feb,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101681",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819302214",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Upadhyay:2020:SSC,
  author =       "Darshana Upadhyay and Srinivas Sampalli",
  title =        "{SCADA} (Supervisory Control and Data Acquisition)
                 systems: Vulnerability assessment and security
                 recommendations",
  journal =      j-COMPUT-SECUR,
  volume =       "89",
  number =       "??",
  pages =        "Article 101666",
  month =        feb,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819302068",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rass:2020:CSS,
  author =       "Stefan Rass and Quanyan Zhu",
  title =        "Computer and security special issue editorial",
  journal =      j-COMPUT-SECUR,
  volume =       "89",
  number =       "??",
  pages =        "Article 101678",
  month =        feb,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819302184",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jahromi:2020:ITH,
  author =       "Amir Namavar Jahromi and Sattar Hashemi and Ali
                 Dehghantanha and Kim-Kwang Raymond Choo and Hadis
                 Karimipour and David Ellis Newton and Reza M. Parizi",
  title =        "An improved two-hidden-layer extreme learning machine
                 for malware hunting",
  journal =      j-COMPUT-SECUR,
  volume =       "89",
  number =       "??",
  pages =        "Article 101655",
  month =        feb,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101655",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819301981",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shwartz:2020:ICH,
  author =       "Omer Shwartz and Amir Cohen and Asaf Shabtai and Yossi
                 Oren",
  title =        "Inner conflict: How smart device components can cause
                 harm",
  journal =      j-COMPUT-SECUR,
  volume =       "89",
  number =       "??",
  pages =        "Article 101665",
  month =        feb,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819302056",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hoglund:2020:PTP,
  author =       "Joel H{\"o}glund and Samuel Lindemer and Martin
                 Furuhed and Shahid Raza",
  title =        "{PKI4IoT}: Towards public key infrastructure for the
                 {Internet of Things}",
  journal =      j-COMPUT-SECUR,
  volume =       "89",
  number =       "??",
  pages =        "Article 101658",
  month =        feb,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819302019",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Alawami:2020:LFG,
  author =       "Mohsen A. Alawami and Hyoungshick Kim",
  title =        "{LocAuth}: a fine-grained indoor location-based
                 authentication system using wireless networks
                 characteristics",
  journal =      j-COMPUT-SECUR,
  volume =       "89",
  number =       "??",
  pages =        "Article 101683",
  month =        feb,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819302226",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Olukoya:2020:SOV,
  author =       "Oluwafemi Olukoya and Lewis Mackenzie and Inah
                 Omoronyia",
  title =        "Security-oriented view of app behaviour using textual
                 descriptions and user-granted permission requests",
  journal =      j-COMPUT-SECUR,
  volume =       "89",
  number =       "??",
  pages =        "Article 101685",
  month =        feb,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819302238",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{AlJawaheri:2020:DTH,
  author =       "Husam {Al Jawaheri} and Mashael {Al Sabah} and Yazan
                 Boshmaf and Aiman Erbad",
  title =        "Deanonymizing {Tor} hidden service users through
                 {Bitcoin} transactions analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "89",
  number =       "??",
  pages =        "Article 101684",
  month =        feb,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404818309908",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liu:2020:NMM,
  author =       "Xinbo Liu and Yaping Lin and He Li and Jiliang Zhang",
  title =        "A novel method for malware detection on {ML}-based
                 visualization technique",
  journal =      j-COMPUT-SECUR,
  volume =       "89",
  number =       "??",
  pages =        "Article 101682",
  month =        feb,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404818314627",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2020:Ma,
  author =       "Anonymous",
  title =        "{March 2020}",
  journal =      j-COMPUT-SECUR,
  volume =       "90",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2020:EBc,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "90",
  number =       "??",
  pages =        "Article 101727",
  month =        mar,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300146",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cimino:2020:MCM,
  author =       "Mario G. C. A. Cimino and Nicoletta {De Francesco} and
                 Francesco Mercaldo and Antonella Santone and Gigliola
                 Vaglini",
  title =        "Model checking for malicious family detection and
                 phylogenetic analysis in mobile environment",
  journal =      j-COMPUT-SECUR,
  volume =       "90",
  number =       "??",
  pages =        "Article 101691",
  month =        mar,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819302287",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Westland:2020:ICS,
  author =       "J. Christopher Westland",
  title =        "The information content of {Sarbanes--Oxley} in
                 predicting security breaches",
  journal =      j-COMPUT-SECUR,
  volume =       "90",
  number =       "??",
  pages =        "Article 101687",
  month =        mar,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404818302128",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gajrani:2020:EPR,
  author =       "Jyoti Gajrani and Umang Agarwal and Vijay Laxmi and
                 Bruhadeshwar Bezawada and Manoj Singh Gaur and
                 Meenakshi Tripathi and Akka Zemmari",
  title =        "{EspyDroid+}: Precise reflection analysis of {Android}
                 apps",
  journal =      j-COMPUT-SECUR,
  volume =       "90",
  number =       "??",
  pages =        "Article 101688",
  month =        mar,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101688",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819302251",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Schmitz:2020:LLS,
  author =       "Christopher Schmitz and Sebastian Pape",
  title =        "{LiSRA}: {Lightweight Security Risk Assessment} for
                 decision support in information security",
  journal =      j-COMPUT-SECUR,
  volume =       "90",
  number =       "??",
  pages =        "Article 101656",
  month =        mar,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819301993",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Xia:2020:DMC,
  author =       "Chang Xia and Jingyu Hua and Wei Tong and Sheng
                 Zhong",
  title =        "Distributed {$K$}-Means clustering guaranteeing local
                 differential privacy",
  journal =      j-COMPUT-SECUR,
  volume =       "90",
  number =       "??",
  pages =        "Article 101699",
  month =        mar,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819302366",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Trivedi:2020:NIC,
  author =       "Amit Kumar Trivedi and Dalton Meitei Thounaojam and
                 Shyamosree Pal",
  title =        "Non-Invertible cancellable fingerprint template for
                 fingerprint biometric",
  journal =      j-COMPUT-SECUR,
  volume =       "90",
  number =       "??",
  pages =        "Article 101690",
  month =        mar,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819302275",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{vanSchaik:2020:RAA,
  author =       "Paul van Schaik and Karen Renaud and Christopher
                 Wilson and Jurjen Jansen and Joseph Onibokun",
  title =        "Risk as affect: the affect heuristic in
                 cybersecurity",
  journal =      j-COMPUT-SECUR,
  volume =       "90",
  number =       "??",
  pages =        "Article 101651",
  month =        mar,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819301956",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2020:PPS,
  author =       "Dong Li and Xiaofeng Liao and Tao Xiang and Jiahui Wu
                 and Junqing Le",
  title =        "Privacy-preserving self-serviced medical diagnosis
                 scheme based on secure multi-party computation",
  journal =      j-COMPUT-SECUR,
  volume =       "90",
  number =       "??",
  pages =        "Article 101701",
  month =        mar,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740481930238X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ren:2020:QEL,
  author =       "Yizhi Ren and Qi Zhou and Zhen Wang and Ting Wu and
                 Guohua Wu and Kim-Kwang Raymond Choo",
  title =        "Query-efficient label-only attacks against black-box
                 machine learning models",
  journal =      j-COMPUT-SECUR,
  volume =       "90",
  number =       "??",
  pages =        "Article 101698",
  month =        mar,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101698",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819302354",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gomez-Barrero:2020:RIS,
  author =       "Marta Gomez-Barrero and Javier Galbally",
  title =        "Reversing the irreversible: a survey on inverse
                 biometrics",
  journal =      j-COMPUT-SECUR,
  volume =       "90",
  number =       "??",
  pages =        "Article 101700",
  month =        mar,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819302378",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ahvanooey:2020:ANI,
  author =       "Milad Taleby Ahvanooey and Qianmu Li and Xuefang Zhu
                 and Mamoun Alazab and Jing Zhang",
  title =        "{ANiTW}: a {Novel Intelligent Text Watermarking}
                 technique for forensic identification of spurious
                 information on social media",
  journal =      j-COMPUT-SECUR,
  volume =       "90",
  number =       "??",
  pages =        "Article 101702",
  month =        mar,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819302391",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Balakrishnan:2020:ICD,
  author =       "Vimala Balakrishnan and Shahzaib Khan and Hamid R.
                 Arabnia",
  title =        "Improving cyberbullying detection using {Twitter}
                 users' psychological features and machine learning",
  journal =      j-COMPUT-SECUR,
  volume =       "90",
  number =       "??",
  pages =        "Article 101710",
  month =        mar,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819302470",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dorsala:2020:FPV,
  author =       "Mallikarjun Reddy Dorsala and V. N. Sastry and
                 Sudhakar Chapram",
  title =        "Fair payments for verifiable cloud services using
                 smart contracts",
  journal =      j-COMPUT-SECUR,
  volume =       "90",
  number =       "??",
  pages =        "Article 101712",
  month =        mar,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819302494",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chen:2020:CBR,
  author =       "Yurong Chen and Hongfa Xue and Tian Lan and Guru
                 Venkataramani",
  title =        "{CHOP}: Bypassing runtime bounds checking through
                 convex hull optimization",
  journal =      j-COMPUT-SECUR,
  volume =       "90",
  number =       "??",
  pages =        "Article 101708",
  month =        mar,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819302457",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Szczepaniuk:2020:ISA,
  author =       "Edyta Karolina Szczepaniuk and Hubert Szczepaniuk and
                 Tomasz Rokicki and Bogdan Klepacki",
  title =        "Information security assessment in public
                 administration",
  journal =      j-COMPUT-SECUR,
  volume =       "90",
  number =       "??",
  pages =        "Article 101709",
  month =        mar,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819302469",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{S:2020:SPE,
  author =       "Ajish S. and K. S. Anil Kumar",
  title =        "Security and performance enhancement of fingerprint
                 biometric template using symmetric hashing",
  journal =      j-COMPUT-SECUR,
  volume =       "90",
  number =       "??",
  pages =        "Article 101714",
  month =        mar,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482030002X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2020:Aa,
  author =       "Anonymous",
  title =        "{April 2020}",
  journal =      j-COMPUT-SECUR,
  volume =       "91",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:58 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2020:EBd,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "91",
  number =       "??",
  pages =        "Article 101768",
  month =        apr,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:58 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300535",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rachid:2020:EBO,
  author =       "Maan Haj Rachid and Ryan Riley and Qutaibah Malluhi",
  title =        "Enclave-based oblivious {RAM} using {Intel}'s {SGX}",
  journal =      j-COMPUT-SECUR,
  volume =       "91",
  number =       "??",
  pages =        "Article 101711",
  month =        apr,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:58 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819302482",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Pour:2020:DDC,
  author =       "Morteza Safaei Pour and Antonio Mangino and Kurt
                 Friday and Matthias Rathbun and Elias Bou-Harb and
                 Farkhund Iqbal and Sagar Samtani and Jorge Crichigno
                 and Nasir Ghani",
  title =        "On data-driven curation, learning, and analysis for
                 inferring evolving {Internet-of-Things (IoT)} botnets
                 in the wild",
  journal =      j-COMPUT-SECUR,
  volume =       "91",
  number =       "??",
  pages =        "Article 101707",
  month =        apr,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101707",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:58 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819302445",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rodriguez-Ruiz:2020:OCC,
  author =       "Jorge Rodr{\'\i}guez-Ruiz and Javier Israel
                 Mata-S{\'a}nchez and Ra{\'u}l Monroy and Octavio
                 Loyola-Gonz{\'a}lez and Armando L{\'o}pez-Cuevas",
  title =        "A one-class classification approach for bot detection
                 on {Twitter}",
  journal =      j-COMPUT-SECUR,
  volume =       "91",
  number =       "??",
  pages =        "Article 101715",
  month =        apr,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:58 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300031",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liu:2020:FSP,
  author =       "Yizhong Liu and Jianwei Liu and Zongyang Zhang and Hui
                 Yu",
  title =        "A fair selection protocol for committee-based
                 permissionless blockchains",
  journal =      j-COMPUT-SECUR,
  volume =       "91",
  number =       "??",
  pages =        "Article 101718",
  month =        apr,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:58 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300055",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liang:2020:GTS,
  author =       "Xueqin Liang and Zheng Yan and Robert H. Deng",
  title =        "Game theoretical study on client-controlled cloud data
                 deduplication",
  journal =      j-COMPUT-SECUR,
  volume =       "91",
  number =       "??",
  pages =        "Article 101730",
  month =        apr,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:58 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300171",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Spagnuelo:2020:QMT,
  author =       "Dayana Spagnuelo and Cesare Bartolini and Gabriele
                 Lenzini",
  title =        "Qualifying and measuring transparency: a medical data
                 system case study",
  journal =      j-COMPUT-SECUR,
  volume =       "91",
  number =       "??",
  pages =        "Article 101717",
  month =        apr,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:58 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740481830823X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Challagidad:2020:MDD,
  author =       "Praveen S. Challagidad and Mahantesh N. Birje",
  title =        "Multi-dimensional dynamic trust evaluation scheme for
                 cloud environment",
  journal =      j-COMPUT-SECUR,
  volume =       "91",
  number =       "??",
  pages =        "Article 101722",
  month =        apr,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:58 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300092",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guri:2020:FAD,
  author =       "Mordechai Guri and Yosef Solewicz and Yuval Elovici",
  title =        "{Fansmitter}: Acoustic data exfiltration from
                 air-gapped computers via fans noise",
  journal =      j-COMPUT-SECUR,
  volume =       "91",
  number =       "??",
  pages =        "Article 101721",
  month =        apr,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:58 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300080",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2020:AKC,
  author =       "Qiang Zhang and Jianzhong Qiao and Qingyang Meng and
                 Yu Chen",
  title =        "Automatic kernel code synthesis and verification",
  journal =      j-COMPUT-SECUR,
  volume =       "91",
  number =       "??",
  pages =        "Article 101733",
  month =        apr,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:58 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300201",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lee:2020:CSA,
  author =       "Seungsoo Lee and Jinwoo Kim and Seungwon Woo and
                 Changhoon Yoon and Sandra Scott-Hayward and Vinod
                 Yegneswaran and Phillip Porras and Seungwon Shin",
  title =        "A comprehensive security assessment framework for
                 software-defined networks",
  journal =      j-COMPUT-SECUR,
  volume =       "91",
  number =       "??",
  pages =        "Article 101720",
  month =        apr,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101720",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:58 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300079",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2020:Mb,
  author =       "Anonymous",
  title =        "{May 2020}",
  journal =      j-COMPUT-SECUR,
  volume =       "92",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:02 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2020:EBe,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "92",
  number =       "??",
  pages =        "Article 101797",
  month =        may,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(20)30082-1",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:02 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300821",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bland:2020:MLC,
  author =       "John A. Bland and Mikel D. Petty and Tymaine S.
                 Whitaker and Katia P. Maxwell and Walter Alan
                 Cantrell",
  title =        "Machine Learning Cyberattack and Defense Strategies",
  journal =      j-COMPUT-SECUR,
  volume =       "92",
  number =       "??",
  pages =        "Article 101738",
  month =        may,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101738",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:02 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404818309799",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Torquato:2020:MTD,
  author =       "Matheus Torquato and Marco Vieira",
  title =        "Moving target defense in cloud computing: a systematic
                 mapping study",
  journal =      j-COMPUT-SECUR,
  volume =       "92",
  number =       "??",
  pages =        "Article 101742",
  month =        may,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101742",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:02 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300286",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ortega:2020:DFP,
  author =       "David Ortega and Alberto Fern{\'a}ndez-Isabel and
                 Isaac Mart{\'\i}n de Diego and Cristina Conde and
                 Enrique Cabello",
  title =        "Dynamic facial presentation attack detection for
                 automated border control systems",
  journal =      j-COMPUT-SECUR,
  volume =       "92",
  number =       "??",
  pages =        "Article 101744",
  month =        may,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101744",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:02 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300298",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yuan:2020:BLM,
  author =       "Baoguo Yuan and Junfeng Wang and Dong Liu and Wen Guo
                 and Peng Wu and Xuhua Bao",
  title =        "Byte-level malware classification based on {Markov}
                 images and deep learning",
  journal =      j-COMPUT-SECUR,
  volume =       "92",
  number =       "??",
  pages =        "Article 101740",
  month =        may,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101740",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:02 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300262",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lu:2020:SSD,
  author =       "Ning Lu and Yongxin Zhang and Wenbo Shi and Saru
                 Kumari and Kim-Kwang Raymond Choo",
  title =        "A secure and scalable data integrity auditing scheme
                 based on hyperledger fabric",
  journal =      j-COMPUT-SECUR,
  volume =       "92",
  number =       "??",
  pages =        "Article 101741",
  month =        may,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101741",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:02 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300274",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Landauer:2020:SLC,
  author =       "Max Landauer and Florian Skopik and Markus
                 Wurzenberger and Andreas Rauber",
  title =        "System log clustering approaches for cyber security
                 applications: a survey",
  journal =      j-COMPUT-SECUR,
  volume =       "92",
  number =       "??",
  pages =        "Article 101739",
  month =        may,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101739",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:02 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300250",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Neigel:2020:HCH,
  author =       "Alexis R. Neigel and Victoria L. Claypoole and Grace
                 E. Waldfogle and Subrata Acharya and Gabriella M.
                 Hancock",
  title =        "Holistic cyber hygiene education: Accounting for the
                 human factors",
  journal =      j-COMPUT-SECUR,
  volume =       "92",
  number =       "??",
  pages =        "Article 101731",
  month =        may,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101731",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:02 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300183",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gill:2020:GCG,
  author =       "Komal Singh Gill and Sharad Saxena and Anju Sharma",
  title =        "{GTM-CSec}: Game theoretic model for cloud security
                 based on {IDS} and honeypot",
  journal =      j-COMPUT-SECUR,
  volume =       "92",
  number =       "??",
  pages =        "Article 101732",
  month =        may,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101732",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:02 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300195",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Stojanovic:2020:ADA,
  author =       "Branka Stojanovi{\'c} and Katharina Hofer-Schmitz and
                 Ulrike Kleb",
  title =        "{APT} datasets and attack modeling for automated
                 detection methods: a review",
  journal =      j-COMPUT-SECUR,
  volume =       "92",
  number =       "??",
  pages =        "Article 101734",
  month =        may,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101734",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:02 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300213",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jerbi:2020:UAM,
  author =       "Manel Jerbi and Zaineb Chelly Dagdia and Slim Bechikh
                 and Lamjed {Ben Said}",
  title =        "On the use of artificial malicious patterns for
                 {Android} malware detection",
  journal =      j-COMPUT-SECUR,
  volume =       "92",
  number =       "??",
  pages =        "Article 101743",
  month =        may,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101743",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:02 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404818309994",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Maoneke:2020:ESM,
  author =       "Pardon Blessings Maoneke and Stephen Flowerday and
                 Naomi Isabirye",
  title =        "Evaluating the strength of a multilingual passphrase
                 policy",
  journal =      j-COMPUT-SECUR,
  volume =       "92",
  number =       "??",
  pages =        "Article 101746",
  month =        may,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101746",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:02 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300304",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Diesch:2020:CMI,
  author =       "Rainer Diesch and Matthias Pfaff and Helmut Krcmar",
  title =        "A comprehensive model of information security factors
                 for decision-makers",
  journal =      j-COMPUT-SECUR,
  volume =       "92",
  number =       "??",
  pages =        "Article 101747",
  month =        may,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101747",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:02 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300341",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Xu:2020:PSP,
  author =       "Lijuan Xu and Bailing Wang and Lianhai Wang and Dawei
                 Zhao and Xiaohui Han and Shumian Yang",
  title =        "{PLC-SEIFF}: a programmable logic controller security
                 incident forensics framework based on automatic
                 construction of security constraints",
  journal =      j-COMPUT-SECUR,
  volume =       "92",
  number =       "??",
  pages =        "Article 101749",
  month =        may,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101749",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:02 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300328",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kasongo:2020:DLM,
  author =       "Sydney Mambwe Kasongo and Yanxia Sun",
  title =        "A deep learning method with wrapper based feature
                 extraction for wireless intrusion detection system",
  journal =      j-COMPUT-SECUR,
  volume =       "92",
  number =       "??",
  pages =        "Article 101752",
  month =        may,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101752",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:02 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300365",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Amer:2020:DWM,
  author =       "Eslam Amer and Ivan Zelinka",
  title =        "A dynamic {Windows} malware detection and prediction
                 method based on contextual understanding of {API} call
                 sequence",
  journal =      j-COMPUT-SECUR,
  volume =       "92",
  number =       "??",
  pages =        "Article 101760",
  month =        may,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101760",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:02 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300444",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liu:2020:SES,
  author =       "Jianghua Liu and Jingyu Hou and Xinyi Huang and Yang
                 Xiang and Tianqing Zhu",
  title =        "Secure and efficient sharing of authenticated energy
                 usage data with privacy preservation",
  journal =      j-COMPUT-SECUR,
  volume =       "92",
  number =       "??",
  pages =        "Article 101756",
  month =        may,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101756",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:02 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300407",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liang:2020:PPM,
  author =       "Wenjuan Liang and Hong Chen and Ruixuan Liu and
                 Yuncheng Wu and Cuiping Li",
  title =        "A {Pufferfish} privacy mechanism for monitoring web
                 browsing behavior under temporal correlations",
  journal =      j-COMPUT-SECUR,
  volume =       "92",
  number =       "??",
  pages =        "Article 101754",
  month =        may,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101754",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:02 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300389",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hernandez-Castro:2020:AAU,
  author =       "Carlos Javier Hern{\'a}ndez-Castro and Shujun Li and
                 Mar{\'\i}a D. R-Moreno",
  title =        "All about uncertainties and traps: Statistical
                 oracle-based attacks on a new {CAPTCHA} protection
                 against oracle attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "92",
  number =       "??",
  pages =        "Article 101758",
  month =        may,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101758",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:02 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300420",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shin:2020:RTE,
  author =       "Bongsik Shin and Paul Benjamin Lowry",
  title =        "A review and theoretical explanation of the
                 `Cyberthreat-Intelligence {(CTI)} capability' that
                 needs to be fostered in information security
                 practitioners and how this can be accomplished",
  journal =      j-COMPUT-SECUR,
  volume =       "92",
  number =       "??",
  pages =        "Article 101761",
  month =        may,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101761",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:02 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300456",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Brunner:2020:RMP,
  author =       "Michael Brunner and Clemens Sauerwein and Michael
                 Felderer and Ruth Breu",
  title =        "Risk management practices in information security:
                 Exploring the status quo in the {DACH} region",
  journal =      j-COMPUT-SECUR,
  volume =       "92",
  number =       "??",
  pages =        "Article 101776",
  month =        may,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101776",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:02 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300614",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{daVeiga:2020:DOI,
  author =       "Ad{\'e}le da Veiga and Liudmila V. Astakhova and
                 Ad{\'e}le Botha and Marlien Herselman",
  title =        "Defining organisational information security
                 culture-Perspectives from academia and industry",
  journal =      j-COMPUT-SECUR,
  volume =       "92",
  number =       "??",
  pages =        "Article 101713",
  month =        may,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101713",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:02 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300018",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zago:2020:UDP,
  author =       "Mattia Zago and Manuel Gil P{\'e}rez and Gregorio
                 Mart{\'\i}nez P{\'e}rez",
  title =        "{UMUDGA}: a dataset for profiling {DGA}-based botnet",
  journal =      j-COMPUT-SECUR,
  volume =       "92",
  number =       "??",
  pages =        "Article 101719",
  month =        may,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101719",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:02 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300067",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dahiya:2020:MAA,
  author =       "Amrita Dahiya and B. B. Gupta",
  title =        "Multi attribute auction based incentivized solution
                 against {DDoS} attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "92",
  number =       "??",
  pages =        "Article 101763",
  month =        may,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101763",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:02 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482030047X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Williams:2020:VAP,
  author =       "Mark A. Williams and Roberto Camacho Barranco and
                 Sheikh Motahar Naim and Sumi Dey and M. Shahriar
                 Hossain and Monika Akbar",
  title =        "A vulnerability analysis and prediction framework",
  journal =      j-COMPUT-SECUR,
  volume =       "92",
  number =       "??",
  pages =        "Article 101751",
  month =        may,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101751",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:02 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300353",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tian:2020:PDF,
  author =       "Ke Tian and Gang Tan and Barbara G. Ryder and Danfeng
                 (Daphne) Yao",
  title =        "Prioritizing data flows and sinks for app security
                 transformation",
  journal =      j-COMPUT-SECUR,
  volume =       "92",
  number =       "??",
  pages =        "Article 101750",
  month =        may,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101750",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:02 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404818306382",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Aghasian:2020:AMS,
  author =       "Erfan Aghasian and Saurabh Garg and James Montgomery",
  title =        "An automated model to score the privacy of
                 unstructured information --- Social media case",
  journal =      j-COMPUT-SECUR,
  volume =       "92",
  number =       "??",
  pages =        "Article 101778",
  month =        may,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101778",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:02 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300638",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Suaboot:2020:SCH,
  author =       "Jakapan Suaboot and Zahir Tari and Abdun Mahmood and
                 Albert Y. Zomaya and Wei Li",
  title =        "Sub-curve {HMM}: a malware detection approach based on
                 partial analysis of {API} call sequences",
  journal =      j-COMPUT-SECUR,
  volume =       "92",
  number =       "??",
  pages =        "Article 101773",
  month =        may,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101773",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:02 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300596",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Oakley:2020:PPF,
  author =       "Jonathan Oakley and Lu Yu and Xingsi Zhong and Ganesh
                 Kumar Venayagamoorthy and Richard Brooks",
  title =        "Protocol Proxy: an {FTE}-based covert channel",
  journal =      j-COMPUT-SECUR,
  volume =       "92",
  number =       "??",
  pages =        "Article 101777",
  month =        may,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101777",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:02 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300626",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Vasan:2020:IBM,
  author =       "Danish Vasan and Mamoun Alazab and Sobia Wassan and
                 Babak Safaei and Qin Zheng",
  title =        "Image-Based malware classification using ensemble of
                 {CNN} architectures {(IMCEC)}",
  journal =      j-COMPUT-SECUR,
  volume =       "92",
  number =       "??",
  pages =        "Article 101748",
  month =        may,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101748",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:02 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482030033X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zuzcak:2020:ESA,
  author =       "Matej Zuzc{\'a}k and Milan Zenka",
  title =        "Expert system assessing threat level of attacks on a
                 hybrid {SSH} honeynet",
  journal =      j-COMPUT-SECUR,
  volume =       "92",
  number =       "??",
  pages =        "Article 101784",
  month =        may,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101784",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:02 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300699",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Meland:2020:RSE,
  author =       "Per H{\aa}kon Meland and Yara Fareed Fahmy Bayoumy and
                 Guttorm Sindre",
  title =        "The Ransomware-as-a-Service economy within the
                 darknet",
  journal =      j-COMPUT-SECUR,
  volume =       "92",
  number =       "??",
  pages =        "Article 101762",
  month =        may,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101762",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:02 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300468",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lu:2020:IVS,
  author =       "Xiuqing Lu and Zhenkuan Pan and Hequn Xian",
  title =        "An integrity verification scheme of cloud storage for
                 {Internet-of-Things} mobile terminal devices",
  journal =      j-COMPUT-SECUR,
  volume =       "92",
  number =       "??",
  pages =        "Article 101686",
  month =        may,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101686",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:02 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740481930224X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2020:Ja,
  author =       "Anonymous",
  title =        "{June 2020}",
  journal =      j-COMPUT-SECUR,
  volume =       "93",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:03 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2020:EBf,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "93",
  number =       "??",
  pages =        "Article 101842",
  month =        jun,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(20)30115-2",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:03 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301152",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Arce:2020:CPC,
  author =       "Daniel G. Arce",
  title =        "Cybersecurity and platform competition in the cloud",
  journal =      j-COMPUT-SECUR,
  volume =       "93",
  number =       "??",
  pages =        "Article 101774",
  month =        jun,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101774",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:03 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300584",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liang:2020:OBA,
  author =       "Yuting Liang and Reza Samavi",
  title =        "Optimization-based $k$-anonymity algorithms",
  journal =      j-COMPUT-SECUR,
  volume =       "93",
  number =       "??",
  pages =        "Article 101753",
  month =        jun,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101753",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:03 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300377",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Aslam:2020:FAF,
  author =       "Mudassar Aslam and Bushra Mohsin and Abdul Nasir and
                 Shahid Raza",
  title =        "{FoNAC} --- An automated {Fog Node Audit and
                 Certification} scheme",
  journal =      j-COMPUT-SECUR,
  volume =       "93",
  number =       "??",
  pages =        "Article 101759",
  month =        jun,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101759",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:03 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300432",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Fang:2020:DMJ,
  author =       "Yong Fang and Cheng Huang and Yu Su and Yaoyao Qiu",
  title =        "Detecting malicious {JavaScript} code based on
                 semantic analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "93",
  number =       "??",
  pages =        "Article 101764",
  month =        jun,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101764",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:03 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/java2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300481",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sebastio:2020:OSE,
  author =       "Stefano Sebastio and Eduard Baranov and Fabrizio
                 Biondi and Olivier Decourbe and Thomas Given-Wilson and
                 Axel Legay and Cassius Puodzius and Jean Quilbeuf",
  title =        "Optimizing symbolic execution for malware behavior
                 classification",
  journal =      j-COMPUT-SECUR,
  volume =       "93",
  number =       "??",
  pages =        "Article 101775",
  month =        jun,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101775",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:03 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300602",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Olukoya:2020:TUU,
  author =       "Oluwafemi Olukoya and Lewis Mackenzie and Inah
                 Omoronyia",
  title =        "Towards using unstructured user input request for
                 malware detection",
  journal =      j-COMPUT-SECUR,
  volume =       "93",
  number =       "??",
  pages =        "Article 101783",
  month =        jun,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101783",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:03 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300687",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2020:PPH,
  author =       "Rong Wang and Yan Zhu and Chin-Chen Chang and Qiang
                 Peng",
  title =        "Privacy-preserving high-dimensional data publishing
                 for classification",
  journal =      j-COMPUT-SECUR,
  volume =       "93",
  number =       "??",
  pages =        "Article 101785",
  month =        jun,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101785",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:03 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300705",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Imine:2020:APP,
  author =       "Youcef Imine and Ahmed Lounis and Abdelmadjid
                 Bouabdallah",
  title =        "An accountable privacy-preserving scheme for public
                 information sharing systems",
  journal =      j-COMPUT-SECUR,
  volume =       "93",
  number =       "??",
  pages =        "Article 101786",
  month =        jun,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101786",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:03 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300717",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Almashhadani:2020:MSD,
  author =       "Ahmad O. Almashhadani and Mustafa Kaiiali and Domhnall
                 Carlin and Sakir Sezer",
  title =        "{MaldomDetector}: a system for detecting
                 algorithmically generated domain names with machine
                 learning",
  journal =      j-COMPUT-SECUR,
  volume =       "93",
  number =       "??",
  pages =        "Article 101787",
  month =        jun,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101787",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:03 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300729",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bidgoly:2020:SMC,
  author =       "Amir Jalaly Bidgoly and Hamed Jalaly Bidgoly and
                 Zeynab Arezoumand",
  title =        "A survey on methods and challenges in {EEG} based
                 authentication",
  journal =      j-COMPUT-SECUR,
  volume =       "93",
  number =       "??",
  pages =        "Article 101788",
  month =        jun,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101788",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:03 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300730",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2020:DTA,
  author =       "Tengyao Li and Buhong Wang and Fute Shang and Jiwei
                 Tian and Kunrui Cao",
  title =        "Dynamic temporal {ADS-B} data attack detection based
                 on {sHDP-HMM}",
  journal =      j-COMPUT-SECUR,
  volume =       "93",
  number =       "??",
  pages =        "Article 101789",
  month =        jun,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101789",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:03 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300742",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Berger:2020:AII,
  author =       "Stephan Berger and Olga B{\"u}rger and Maximilian
                 R{\"o}glinger",
  title =        "Attacks on the {Industrial Internet of Things} ---
                 Development of a multi-layer Taxonomy",
  journal =      j-COMPUT-SECUR,
  volume =       "93",
  number =       "??",
  pages =        "Article 101790",
  month =        jun,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101790",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:03 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300754",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Pei:2020:ADL,
  author =       "Xinjun Pei and Long Yu and Shengwei Tian",
  title =        "{AMalNet}: a deep learning framework based on graph
                 convolutional networks for malware detection",
  journal =      j-COMPUT-SECUR,
  volume =       "93",
  number =       "??",
  pages =        "Article 101792",
  month =        jun,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101792",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:03 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300778",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Vakilinia:2020:VMP,
  author =       "Iman Vakilinia and Shamik Sengupta",
  title =        "Vulnerability market as a public-good auction with
                 privacy preservation",
  journal =      j-COMPUT-SECUR,
  volume =       "93",
  number =       "??",
  pages =        "Article 101807",
  month =        jun,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101807",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:03 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300924",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Karjalainen:2020:TST,
  author =       "Mari Karjalainen and Mikko Siponen and Suprateek
                 Sarker",
  title =        "Toward a stage theory of the development of employees'
                 information security behavior",
  journal =      j-COMPUT-SECUR,
  volume =       "93",
  number =       "??",
  pages =        "Article 101782",
  month =        jun,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101782",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:03 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300675",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mitchell:2020:IQC,
  author =       "Chris J. Mitchell",
  title =        "The impact of quantum computing on real-world
                 security: a {5G} case study",
  journal =      j-COMPUT-SECUR,
  volume =       "93",
  number =       "??",
  pages =        "Article 101825",
  month =        jun,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101825",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:03 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300997",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2020:Jb,
  author =       "Anonymous",
  title =        "{July 2020}",
  journal =      j-COMPUT-SECUR,
  volume =       "94",
  number =       "??",
  pages =        "??--??",
  month =        jul,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2020:EBg,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "94",
  number =       "??",
  pages =        "Article 101903",
  month =        jul,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101903",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301796",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Trnecka:2020:IAR,
  author =       "Martin Trnecka and Marketa Trneckova",
  title =        "An incremental algorithm for the role mining problem",
  journal =      j-COMPUT-SECUR,
  volume =       "94",
  number =       "??",
  pages =        "Article 101830",
  month =        jul,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101830",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301036",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guo:2020:NPP,
  author =       "Yimin Guo and Zhenfeng Zhang and Yajun Guo and Xiaowei
                 Guo",
  title =        "Nudging personalized password policies by
                 understanding users' personality",
  journal =      j-COMPUT-SECUR,
  volume =       "94",
  number =       "??",
  pages =        "Article 101801",
  month =        jul,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101801",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300870",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Radhika:2020:CAF,
  author =       "B. S. Radhika and N. V. Narendra Kumar and R. K.
                 Shyamasundar and Parjanya Vyas",
  title =        "Consistency analysis and flow secure enforcement of
                 {SELinux} policies",
  journal =      j-COMPUT-SECUR,
  volume =       "94",
  number =       "??",
  pages =        "Article 101816",
  month =        jul,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101816",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/linux.bib;
                 https://www.math.utah.edu/pub/tex/bib/unix.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300948",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dong:2020:EES,
  author =       "Ye Dong and Xiaojun Chen and Liyan Shen and Dakui
                 Wang",
  title =        "{EaSTFLy}: Efficient and secure ternary federated
                 learning",
  journal =      j-COMPUT-SECUR,
  volume =       "94",
  number =       "??",
  pages =        "Article 101824",
  month =        jul,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101824",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300985",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Robles-Gonzalez:2020:LBF,
  author =       "Antonio Robles-Gonz{\'a}lez and Javier Parra-Arnau and
                 Jordi Forn{\'e}",
  title =        "A {LINDDUN}-based framework for privacy threat
                 analysis on identification and authentication
                 processes",
  journal =      j-COMPUT-SECUR,
  volume =       "94",
  number =       "??",
  pages =        "Article 101755",
  month =        jul,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101755",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300390",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hu:2020:PPB,
  author =       "Xinwen Hu and Yi Zhuang",
  title =        "{PHRiMA}: a permission-based hybrid risk management
                 framework for {Android} apps",
  journal =      j-COMPUT-SECUR,
  volume =       "94",
  number =       "??",
  pages =        "Article 101791",
  month =        jul,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101791",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300766",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bryant:2020:ISA,
  author =       "Blake D. Bryant and Hossein Saiedian",
  title =        "Improving {SIEM} alert metadata aggregation with a
                 novel kill-chain based classification model",
  journal =      j-COMPUT-SECUR,
  volume =       "94",
  number =       "??",
  pages =        "Article 101817",
  month =        jul,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101817",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482030095X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhao:2020:CTC,
  author =       "Yujie Zhao and Zhanyong Tang and Guixin Ye and Dongxu
                 Peng and Dingyi Fang and Xiaojiang Chen and Zheng
                 Wang",
  title =        "Compile-time code virtualization for {Android}
                 applications",
  journal =      j-COMPUT-SECUR,
  volume =       "94",
  number =       "??",
  pages =        "Article 101821",
  month =        jul,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101821",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300936",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Oishi:2020:SDP,
  author =       "Keiichiro Oishi and Yuichi Sei and Yasuyuki Tahara and
                 Akihiko Ohsuga",
  title =        "Semantic diversity: Privacy considering distance
                 between values of sensitive attribute",
  journal =      j-COMPUT-SECUR,
  volume =       "94",
  number =       "??",
  pages =        "Article 101823",
  month =        jul,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101823",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300973",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Matthew:2020:AAO,
  author =       "Peter Matthew and Susan Canning",
  title =        "An algorithmic approach for optimising biometric
                 systems using liveness and coercion detection",
  journal =      j-COMPUT-SECUR,
  volume =       "94",
  number =       "??",
  pages =        "Article 101831",
  month =        jul,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101831",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482030105X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jang:2020:ICE,
  author =       "Hyerean Jang and Moon Chan Park and Dong Hoon Lee",
  title =        "{IBV-CFI}: Efficient fine-grained control-flow
                 integrity preserving {CFG} precision",
  journal =      j-COMPUT-SECUR,
  volume =       "94",
  number =       "??",
  pages =        "Article 101828",
  month =        jul,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101828",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301024",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chekole:2020:CCE,
  author =       "Eyasu Getahun Chekole and Sudipta Chattopadhyay and
                 Mart{\'\i}n Ochoa and Huaqun Guo and Unnikrishnan
                 Cheramangalath",
  title =        "{CIMA}: Compiler-Enforced Resilience Against Memory
                 Safety Attacks in Cyber-Physical Systems",
  journal =      j-COMPUT-SECUR,
  volume =       "94",
  number =       "??",
  pages =        "Article 101832",
  month =        jul,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101832",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301061",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tariq:2020:CAC,
  author =       "Shahroz Tariq and Sangyup Lee and Huy Kang Kim and
                 Simon S. Woo",
  title =        "{CAN-ADF}: the controller area network attack
                 detection framework",
  journal =      j-COMPUT-SECUR,
  volume =       "94",
  number =       "??",
  pages =        "Article 101857",
  month =        jul,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101857",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301292",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kaliyar:2020:LLE,
  author =       "Pallavi Kaliyar and Wafa Ben Jaballah and Mauro Conti
                 and Chhagan Lal",
  title =        "{LiDL}: Localization with early detection of sybil and
                 wormhole attacks in {IoT} Networks",
  journal =      j-COMPUT-SECUR,
  volume =       "94",
  number =       "??",
  pages =        "Article 101849",
  month =        jul,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101849",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482030122X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shafiq:2020:IMT,
  author =       "Muhammad Shafiq and Zhihong Tian and Ali Kashif Bashir
                 and Xiaojiang Du and Mohsen Guizani",
  title =        "{IoT} malicious traffic identification using
                 wrapper-based feature selection mechanisms",
  journal =      j-COMPUT-SECUR,
  volume =       "94",
  number =       "??",
  pages =        "Article 101863",
  month =        jul,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101863",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301358",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Frauenstein:2020:SPS,
  author =       "Edwin Donald Frauenstein and Stephen Flowerday",
  title =        "Susceptibility to phishing on social network sites: a
                 personality information processing model",
  journal =      j-COMPUT-SECUR,
  volume =       "94",
  number =       "??",
  pages =        "Article 101862",
  month =        jul,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101862",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301346",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Knox:2020:WRH,
  author =       "Shawn Knox and Steven Moghadam and Kenny Patrick and
                 Anh Phan and Kim-Kwang Raymond Choo",
  title =        "{What}'s really ` {{\em Happn}}ing'? {A} forensic
                 analysis of {Android} and {iOS} {{\em Happn}} dating
                 apps",
  journal =      j-COMPUT-SECUR,
  volume =       "94",
  number =       "??",
  pages =        "Article 101833",
  month =        jul,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101833",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301073",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{vanderSchyff:2020:DSM,
  author =       "Karl van der Schyff and Stephen Flowerday and Steven
                 Furnell",
  title =        "Duplicitous social media and data surveillance: an
                 evaluation of privacy risk",
  journal =      j-COMPUT-SECUR,
  volume =       "94",
  number =       "??",
  pages =        "Article 101822",
  month =        jul,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101822",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300961",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Saidani:2020:SBC,
  author =       "Nadjate Saidani and Kamel Adi and Mohand Sa{\"\i}d
                 Allili",
  title =        "A semantic-based classification approach for an
                 enhanced spam detection",
  journal =      j-COMPUT-SECUR,
  volume =       "94",
  number =       "??",
  pages =        "Article 101716",
  month =        jul,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101716",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300043",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hu:2020:CBB,
  author =       "Kexin Hu and Zhenfeng Zhang and Kaiwen Guo",
  title =        "Corrigendum to {``Breaking the binding: Attacks on the
                 Merkle approach to prove liabilities and its
                 applications'' [Computers and Security, Volume 87,
                 2019, 101585]}",
  journal =      j-COMPUT-SECUR,
  volume =       "94",
  number =       "??",
  pages =        "Article 101878",
  month =        jul,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101878",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  note =         "See \cite{Hu:2019:BBA}.",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301516",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guo:2020:CLL,
  author =       "Yimin Guo and Zhenfeng Zhang",
  title =        "Corrigendum to {``LPSE: Lightweight password-strength
                 estimation for password meters'' [Computers and
                 Security, Volume 73, 2018, Pages 507--518]}",
  journal =      j-COMPUT-SECUR,
  volume =       "94",
  number =       "??",
  pages =        "Article 101879",
  month =        jul,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101879",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  note =         "See \cite{Guo:2018:LLP}.",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301528",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guo:2020:CON,
  author =       "Yimin Guo and Zhenfeng Zhang and Yajun Guo",
  title =        "Corrigendum to {``\pkg{Optiwords}: a new password
                 policy for creating memorable and strong password''
                 [Computers and Security, Volume 85, 2019, Pages
                 423--435]}",
  journal =      j-COMPUT-SECUR,
  volume =       "94",
  number =       "??",
  pages =        "Article 101880",
  month =        jul,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101880",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2010.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  note =         "See \cite{Guo:2019:ONP}.",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482030153X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2020:Ab,
  author =       "Anonymous",
  title =        "{August 2020}",
  journal =      j-COMPUT-SECUR,
  volume =       "95",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2020:EBh,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "95",
  number =       "??",
  pages =        "Article 101912",
  month =        aug,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(20)30188-7",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301887",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Qian:2020:SEA,
  author =       "Yaguan Qian and Danfeng Ma and Bin Wang and Jun Pan
                 and Jiamin Wang and Zhaoquan Gu and Jianhai Chen and
                 Wujie Zhou and Jingsheng Lei",
  title =        "Spot evasion attacks: Adversarial examples for license
                 plate recognition systems with convolutional neural
                 networks",
  journal =      j-COMPUT-SECUR,
  volume =       "95",
  number =       "??",
  pages =        "Article 101826",
  month =        aug,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101826",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301000",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hart:2020:RSG,
  author =       "Stephen Hart and Andrea Margheri and Federica Paci and
                 Vladimiro Sassone",
  title =        "{Riskio}: a Serious Game for Cyber Security Awareness
                 and Education",
  journal =      j-COMPUT-SECUR,
  volume =       "95",
  number =       "??",
  pages =        "Article 101827",
  month =        aug,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101827",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301012",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Russo:2020:BNG,
  author =       "Enrico Russo and Gabriele Costa and Alessandro
                 Armando",
  title =        "Building next generation Cyber Ranges with {CRACK}",
  journal =      j-COMPUT-SECUR,
  volume =       "95",
  number =       "??",
  pages =        "Article 101837",
  month =        aug,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101837",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301103",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Malatji:2020:VST,
  author =       "Masike Malatji and Annliz{\'e} Marnewick and Sun{\'e}
                 von Solms",
  title =        "Validation of a socio-technical management process for
                 optimising cybersecurity practices",
  journal =      j-COMPUT-SECUR,
  volume =       "95",
  number =       "??",
  pages =        "Article 101846",
  month =        aug,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101846",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482030119X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tian:2020:CDI,
  author =       "Junfeng Tian and Xuan Jing",
  title =        "Cloud data integrity verification scheme for
                 associated tags",
  journal =      j-COMPUT-SECUR,
  volume =       "95",
  number =       "??",
  pages =        "Article 101847",
  month =        aug,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101847",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301206",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Niazi:2020:MMS,
  author =       "Mahmood Niazi and Ashraf Mohammed Saeed and Mohammad
                 Alshayeb and Sajjad Mahmood and Saad Zafar",
  title =        "A maturity model for secure requirements engineering",
  journal =      j-COMPUT-SECUR,
  volume =       "95",
  number =       "??",
  pages =        "Article 101852",
  month =        aug,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101852",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301243",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Menard:2020:AIU,
  author =       "Philip Menard and Gregory J. Bott",
  title =        "Analyzing {IOT} users' mobile device privacy concerns:
                 Extracting privacy permissions using a disclosure
                 experiment",
  journal =      j-COMPUT-SECUR,
  volume =       "95",
  number =       "??",
  pages =        "Article 101856",
  month =        aug,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101856",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301280",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhao:2020:PPS,
  author =       "Yi Zhao and Jianting Ning and Kaitai Liang and Yanqi
                 Zhao and Liqun Chen and Bo Yang",
  title =        "Privacy preserving search services against online
                 attack",
  journal =      j-COMPUT-SECUR,
  volume =       "95",
  number =       "??",
  pages =        "Article 101836",
  month =        aug,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101836",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301097",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhou:2020:CMN,
  author =       "Man Zhou and Lansheng Han and Hongwei Lu and Cai Fu
                 and Dezhi An",
  title =        "Cooperative malicious network behavior recognition
                 algorithm in E-commerce",
  journal =      j-COMPUT-SECUR,
  volume =       "95",
  number =       "??",
  pages =        "Article 101868",
  month =        aug,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101868",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301401",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2020:BAE,
  author =       "XuKui Li and Wei Chen and Qianru Zhang and Lifa Wu",
  title =        "Building {Auto-Encoder Intrusion Detection System}
                 based on random forest feature selection",
  journal =      j-COMPUT-SECUR,
  volume =       "95",
  number =       "??",
  pages =        "Article 101851",
  month =        aug,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101851",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301231",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bozkir:2020:LCH,
  author =       "Ahmet Selman Bozkir and Murat Aydos",
  title =        "{LogoSENSE}: a companion {HOG} based logo detection
                 scheme for phishing web page and E-mail brand
                 recognition",
  journal =      j-COMPUT-SECUR,
  volume =       "95",
  number =       "??",
  pages =        "Article 101855",
  month =        aug,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101855",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301279",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2020:PXR,
  author =       "Eric Ke Wang and RuiPei Sun and Chien-Ming Chen and
                 Zuodong Liang and Saru Kumari and Muhammad Khurram
                 Khan",
  title =        "Proof of {X}-repute blockchain consensus protocol for
                 {IoT} systems",
  journal =      j-COMPUT-SECUR,
  volume =       "95",
  number =       "??",
  pages =        "Article 101871",
  month =        aug,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101871",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301449",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gibert:2020:HMD,
  author =       "Daniel Gibert and Carles Mateu and Jordi Planes",
  title =        "{HYDRA}: a multimodal deep learning framework for
                 malware classification",
  journal =      j-COMPUT-SECUR,
  volume =       "95",
  number =       "??",
  pages =        "Article 101873",
  month =        aug,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101873",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301462",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sinigaglia:2020:SMF,
  author =       "Federico Sinigaglia and Roberto Carbone and Gabriele
                 Costa and Nicola Zannone",
  title =        "A survey on multi-factor authentication for online
                 banking in the wild",
  journal =      j-COMPUT-SECUR,
  volume =       "95",
  number =       "??",
  pages =        "Article 101745",
  month =        aug,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101745",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300316",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Doucek:2020:APS,
  author =       "Petr Doucek and Lubos Pavl{\'\i}cek and Jir{\'\i}
                 Sedl{\'a}cek and Lea Nedomov{\'a}",
  title =        "Adaptation of password strength estimators to a
                 non-{English} environment --- the {Czech} experience",
  journal =      j-COMPUT-SECUR,
  volume =       "95",
  number =       "??",
  pages =        "Article 101757",
  month =        aug,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101757",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300419",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Esmaeilzadeh:2020:EPP,
  author =       "Pouyan Esmaeilzadeh",
  title =        "The effect of the privacy policy of {Health
                 Information Exchange (HIE)} on patients' information
                 disclosure intention",
  journal =      j-COMPUT-SECUR,
  volume =       "95",
  number =       "??",
  pages =        "Article 101819",
  month =        aug,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101819",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404818311763",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Parvez:2020:SVB,
  author =       "Mohammad Tanvir Parvez and Suliman A. Alsuhibany",
  title =        "Segmentation-validation based handwritten {Arabic
                 CAPTCHA} generation",
  journal =      j-COMPUT-SECUR,
  volume =       "95",
  number =       "??",
  pages =        "Article 101829",
  month =        aug,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101829",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301048",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dileesh:2020:MPV,
  author =       "E. D. Dileesh and A. P. Shanthi",
  title =        "{M-PIVAD} --- Virtual memory based approach against
                 non-control data attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "95",
  number =       "??",
  pages =        "Article 101834",
  month =        aug,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101834",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404818311374",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Corcoran:2020:DLO,
  author =       "Padraig Corcoran and Peter Mooney and Andrei Gagarin",
  title =        "A distributed location obfuscation method for online
                 route planning",
  journal =      j-COMPUT-SECUR,
  volume =       "95",
  number =       "??",
  pages =        "Article 101850",
  month =        aug,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101850",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740481831071X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Botacin:2020:WNT,
  author =       "Marcus Botacin and Fabricio Ceschin and Paulo de Geus
                 and Andr{\'e} Gr{\'e}gio",
  title =        "We need to talk about antiviruses: challenges and
                 pitfalls of {AV} evaluations",
  journal =      j-COMPUT-SECUR,
  volume =       "95",
  number =       "??",
  pages =        "Article 101859",
  month =        aug,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101859",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301310",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhao:2020:TAE,
  author =       "Jun Zhao and Qiben Yan and Jianxin Li and Minglai Shao
                 and Zuti He and Bo Li",
  title =        "{TIMiner}: Automatically extracting and analyzing
                 categorized cyber threat intelligence from social
                 data",
  journal =      j-COMPUT-SECUR,
  volume =       "95",
  number =       "??",
  pages =        "Article 101867",
  month =        aug,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101867",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301395",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tan:2020:GTA,
  author =       "Choon Lin Tan and Kang Leng Chiew and Kelvin S. C.
                 Yong and San Nah Sze and Johari Abdullah and Yakub
                 Sebastian",
  title =        "A graph-theoretic approach for the detection of
                 phishing webpages",
  journal =      j-COMPUT-SECUR,
  volume =       "95",
  number =       "??",
  pages =        "Article 101793",
  month =        aug,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101793",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482030078X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Henry:2020:SPS,
  author =       "Wayne C. Henry and Gilbert L. Peterson",
  title =        "{SensorRE}: Provenance support for software reverse
                 engineers",
  journal =      j-COMPUT-SECUR,
  volume =       "95",
  number =       "??",
  pages =        "Article 101865",
  month =        aug,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101865",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301371",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2020:S,
  author =       "Anonymous",
  title =        "{September 2020}",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2020:EBi,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101980",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(20)30253-4",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302534",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kam:2020:CCL,
  author =       "Hwee-Joo Kam and Philip Menard and Dustin Ormond and
                 Robert E. Crossler",
  title =        "Cultivating cybersecurity learning: an integration of
                 self-determination and flow",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101875",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101875",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301486",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ge:2020:PPB,
  author =       "Chunpeng Ge and Changchun Yin and Zhe Liu and Liming
                 Fang and Juncen Zhu and Huading Ling",
  title =        "A privacy preserve big data analysis system for
                 wearable wireless sensor network",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101887",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101887",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301607",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wajdi:2020:AED,
  author =       "Moussa Wajdi and Basty Nadia and Ghazouani Ines",
  title =        "Asymmetric effect and dynamic relationships over the
                 cryptocurrencies market",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101860",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101860",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301322",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yao:2020:PPE,
  author =       "Yuanfan Yao and Ziyu Wang and Pan Zhou",
  title =        "Privacy-preserving and energy efficient task
                 offloading for collaborative mobile computing in {IoT}:
                 an {ADMM} approach",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101886",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101886",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301590",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Korba:2020:ABF,
  author =       "Abdelaziz Amara Korba and Nouredine Tamani and Yacine
                 Ghamri-Doudane and Nour {El Islem Karabadji}",
  title =        "Anomaly-based framework for detecting power
                 overloading cyberattacks in smart grid {AMI}",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101896",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101896",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301693",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{vanderSchyff:2020:PRU,
  author =       "Karl van der Schyff and Stephen Flowerday and Steven
                 Furnell",
  title =        "Privacy risk and the use of {Facebook} apps: a
                 gender-focused vulnerability assessment",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101866",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101866",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301383",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yang:2020:HRH,
  author =       "Bo Yang",
  title =        "A highly-random hopping sequence for jamming-resilient
                 channel rendezvous in distributed cognitive radio
                 networks",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101809",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101809",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404818309416",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Stergiopoulos:2020:ANR,
  author =       "George Stergiopoulos and Panagiotis Dedousis and
                 Dimitris Gritzalis",
  title =        "Automatic network restructuring and risk mitigation
                 through business process asset dependency analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101869",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101869",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301413",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lu:2020:CAF,
  author =       "Xiaofeng Lu and Shengfei Zhang and Pan Hui and Pietro
                 Lio",
  title =        "Continuous authentication by free-text keystroke based
                 on {CNN} and {RNN}",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101861",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101861",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301334",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Akhuseyinoglu:2020:CRA,
  author =       "Nuray Baltaci Akhuseyinoglu and James Joshi",
  title =        "A constraint and risk-aware approach to
                 attribute-based access control for cyber-physical
                 systems",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101802",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101802",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300869",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tantawy:2020:MBR,
  author =       "Ashraf Tantawy and Sherif Abdelwahed and Abdelkarim
                 Erradi and Khaled Shaban",
  title =        "Model-based risk assessment for cyber physical systems
                 security",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101864",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101864",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482030136X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Elmrabit:2020:ITR,
  author =       "Nebrase Elmrabit and Shuang-Hua Yang and Lili Yang and
                 Huiyu Zhou",
  title =        "Insider Threat Risk Prediction based on {Bayesian}
                 Network",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101908",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101908",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482030184X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guerreiro:2020:TSE,
  author =       "Jo{\~a}o Guerreiro and Rui Moura and Jo{\~a}o Nuno
                 Silva",
  title =        "{TEEnder}: {SGX} enclave migration using {HSMs}",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101874",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101874",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301474",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dvir:2020:EVT,
  author =       "Amit Dvir and Angelos K. Marnerides and Ran Dubin and
                 Nehor Golan and Chen Hajaj",
  title =        "Encrypted video traffic clustering demystified",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101917",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101917",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301930",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Onwubiko:2020:FMM,
  author =       "Cyril Onwubiko",
  title =        "Fraud matrix: a morphological and analysis-based
                 classification and taxonomy of fraud",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101900",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101900",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301759",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sammoud:2020:NBB,
  author =       "Amal Sammoud and Mohamed Aymen Chalouf and Omessaad
                 Hamdi and Nicolas Montavont and Ammar Bouallegue",
  title =        "A new biometrics-based key establishment protocol in
                 {WBAN}: energy efficiency and security robustness
                 analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101838",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101838",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301115",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Fang:2020:HEF,
  author =       "Chen Fang and Yuanbo Guo and Na Wang and Ankang Ju",
  title =        "Highly efficient federated learning with strong
                 privacy preservation in cloud computing",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101889",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101889",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301620",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lian:2020:PPS,
  author =       "Huijuan Lian and Weidong Qiu and Di Yan and Jie Guo
                 and Zhe Li and Peng Tang",
  title =        "Privacy-preserving spatial query protocol based on the
                 {Moore} curve for location-based service",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101845",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101845",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301188",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Aleisa:2020:PPA,
  author =       "Noura Aleisa and Karen Renaud and Ivano Bongiovanni",
  title =        "The privacy paradox applies to {IoT} devices too: a
                 {Saudi Arabian} study",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101897",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101897",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301711",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Konashevych:2020:RTB,
  author =       "Oleksii Konashevych and Oleg Khovayko",
  title =        "Randpay: the technology for blockchain micropayments
                 and transactions which require recipient's consent",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101892",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101892",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301656",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Galbally:2020:NFB,
  author =       "Javier Galbally",
  title =        "A new Foe in biometrics: a narrative review of
                 side-channel attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101902",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101902",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301784",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Arcolezi:2020:FNF,
  author =       "H{\'e}ber H. Arcolezi and Jean-Fran{\c{c}}ois Couchot
                 and Selene Cerna and Christophe Guyeux and Guillaume
                 Royer and B{\'e}chara Al Bouna and Xiaokui Xiao",
  title =        "Forecasting the number of firefighter interventions
                 per region with local-differential-privacy-based data",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101888",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101888",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301619",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Case:2020:HAD,
  author =       "Andrew Case and Ryan D. Maggio and Md Firoz-Ul-Amin
                 and Mohammad M. Jalalzai and Aisha Ali-Gombe and
                 Mingxuan Sun and Golden G. Richard",
  title =        "{Hooktracer}: Automatic Detection and Analysis of
                 Keystroke Loggers Using Memory Forensics",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101872",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101872",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301450",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Xie:2020:HMH,
  author =       "Jiang Xie and Shuhao Li and Xiaochun Yun and Yongzheng
                 Zhang and Peng Chang",
  title =        "{HSTF-Model}: an {HTTP}-based {Trojan} detection model
                 via the {Hierarchical Spatio-temporal Features of
                 Traffics}",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101923",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101923",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482030198X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ma:2020:TMM,
  author =       "Zuchao Ma and Liang Liu and Weizhi Meng",
  title =        "Towards multiple-mix-attack detection via
                 consensus-based trust management in {IoT} networks",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101898",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101898",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482030170X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Haider:2020:FHF,
  author =       "Waqas Haider and Nour Moustafa and Marwa Keshk and
                 Amanda Fernandez and Kim-Kwang Raymond Choo and Abdul
                 Wahab",
  title =        "{FGMC-HADS}: Fuzzy {Gaussian} mixture-based
                 correntropy models for detecting zero-day attacks from
                 {Linux} systems",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101906",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101906",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/linux.bib;
                 https://www.math.utah.edu/pub/tex/bib/unix.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301826",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bhana:2020:PKD,
  author =       "Bhaveer Bhana and Stephen Flowerday",
  title =        "Passphrase and keystroke dynamics authentication:
                 Usable security",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101925",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101925",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302017",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Maiorca:2020:ADF,
  author =       "Davide Maiorca and Ambra Demontis and Battista Biggio
                 and Fabio Roli and Giorgio Giacinto",
  title =        "Adversarial Detection of Flash Malware: Limitations
                 and Open Issues",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101901",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101901",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301760",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Miao:2020:ASE,
  author =       "Kelei Miao and Xiufang Shi and Wen-An Zhang",
  title =        "Attack signal estimation for intrusion detection in
                 industrial control system",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101926",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101926",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302029",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guan:2020:DPG,
  author =       "Zhitao Guan and Xianwen Sun and Lingyun Shi and
                 Longfei Wu and Xiaojiang Du",
  title =        "A differentially private greedy decision forest
                 classification algorithm with high utility",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101930",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101930",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302054",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Karbab:2020:SRUa,
  author =       "ElMouatez Billah Karbab and Mourad Debbabi and
                 Abdelouahid Derhab and Djedjiga Mouheb",
  title =        "Scalable and robust unsupervised {Android} malware
                 fingerprinting using community-based network
                 partitioning",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101932",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101932",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482030208X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Das:2020:ADI,
  author =       "Tanmoy Kanti Das and Sridhar Adepu and Jianying Zhou",
  title =        "Anomaly detection in Industrial Control Systems using
                 Logical Analysis of Data",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101935",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101935",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302121",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Xiang:2020:DMA,
  author =       "Zongyuan Xiang and Dong Guo and Qiang Li",
  title =        "Detecting mobile advanced persistent threats based on
                 large-scale {DNS} logs",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101933",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101933",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302091",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tian:2020:FGA,
  author =       "Junfeng Tian and Zhidan Wang",
  title =        "Fine-grained assured data deletion scheme based on
                 attribute association",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101936",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101936",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482030211X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Arend:2020:PARa,
  author =       "Isabel Arend and Asaf Shabtai and Tali Idan and Ruty
                 Keinan and Yoella Bereby-Meyer",
  title =        "Passive- and not active-risk tendencies predict cyber
                 security behavior",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101929",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101929",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302066",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yu:2020:UAM,
  author =       "Guangsheng Yu and Xuan Zha and Xu Wang and Wei Ni and
                 Kan Yu and J. Andrew Zhang and Ren Ping Liu",
  title =        "A Unified Analytical model for proof-of-{X} schemes",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101934",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101934",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302108",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yang:2020:DBL,
  author =       "Liqun Yang and Xiaoming Zhang and Zhi Li and Zhoujun
                 Li and Yueying He",
  title =        "Detecting bi-level false data injection attack based
                 on time series analysis method in smart grid",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101899",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101899",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301723",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kuo:2020:MAD,
  author =       "Kuang-Ming Kuo and Paul C. Talley and Chi-Hsien
                 Huang",
  title =        "A meta-analysis of the deterrence theory in
                 security-compliant and security-risk behaviors",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101928",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101928",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302042",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Iannacone:2020:QCE,
  author =       "Michael D. Iannacone and Robert A. Bridges",
  title =        "Quantifiable and comparable evaluations of cyber
                 defensive capabilities: a survey and novel, unified
                 approach",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101907",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101907",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301838",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lv:2020:ASB,
  author =       "Denglong Lv and Shibing Zhu",
  title =        "Achieving secure big data collection based on trust
                 evaluation and true data discovery",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101937",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101937",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302133",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Amiri-Zarandi:2020:SML,
  author =       "Mohammad Amiri-Zarandi and Rozita A. Dara and Evan
                 Fraser",
  title =        "A survey of machine learning-based solutions to
                 protect privacy in the {Internet of Things}",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101921",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101921",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301978",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chen:2020:RSN,
  author =       "Jinyin Chen and Haibin Zheng and Ruoxi Chen and Hui
                 Xiong",
  title =        "{RCA-SOC}: a novel adversarial defense by refocusing
                 on critical areas and strengthening object contours",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101916",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101916",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301929",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sun:2020:QPT,
  author =       "Zhe Sun and Lihua Yin and Chao Li and Weizhe Zhang and
                 Ang Li and Zhihong Tian",
  title =        "The {QoS} and privacy trade-off of adversarial deep
                 learning: an evolutionary game approach",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101876",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101876",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301498",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2020:O,
  author =       "Anonymous",
  title =        "{October 2020}",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2020:EBj,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 102015",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(20)30288-1",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302881",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2020:PSP,
  author =       "Nana Wang and Mohan S. Kankanhalli",
  title =        "Protecting sensitive place visits in
                 privacy-preserving trajectory publishing",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101949",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101949",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482030225X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kuang:2020:DRD,
  author =       "Boyu Kuang and Anmin Fu and Lu Zhou and Willy Susilo
                 and Yuqing Zhang",
  title =        "{DO-RA}: Data-oriented runtime attestation for {IoT}
                 devices",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101945",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101945",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302212",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Fang:2020:CFT,
  author =       "Junbin Fang and Guikai Xi and Rong Li and Qian Chen
                 and Puxi Lin and Sijin Li and Zoe Lin Jiang and
                 Siu-Ming Yiu",
  title =        "Coarse-to-fine two-stage semantic video carving
                 approach in digital forensics",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101942",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101942",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302182",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Doctor:2020:EDE,
  author =       "Jason N. Doctor and Jaideep Vaidya and Xiaoqian Jiang
                 and Shuang Wang and Lisa M. Schilling and Toan Ong and
                 Michael E. Matheny and Lucila Ohno-Machado and Daniella
                 Meeker",
  title =        "Efficient determination of equivalence for encrypted
                 data",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101939",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101939",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302157",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Larriba:2020:TAE,
  author =       "Antonio M. Larriba and Jos{\'e} M. Sempere and
                 Dami{\'a}n L{\'o}pez",
  title =        "A two authorities electronic vote scheme",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101940",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101940",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302169",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Das:2020:UUC,
  author =       "Ayan Kumar Das and Sidra Kalam and Nausheen Sahar and
                 Ditipriya Sinha",
  title =        "{UCFL}: User Categorization using Fuzzy Logic towards
                 {PUF} based Two-Phase Authentication of Fog assisted
                 {IoT} devices",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101938",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101938",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302145",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Meng:2020:SDH,
  author =       "Shunmei Meng and Zijian Gao and Qianmu Li and Hao Wang
                 and Hong-Ning Dai and Lianyong Qi",
  title =        "Security-Driven hybrid collaborative recommendation
                 method for cloud-based {IoT} services",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101950",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101950",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302261",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Arshad:2020:SAF,
  author =       "Humaira Arshad and Esther Omlara and Isaac Oludare
                 Abiodun and Abdulhai Aminu",
  title =        "A semi-automated forensic investigation model for
                 online social networks",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101946",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101946",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302224",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dionysiou:2020:SMV,
  author =       "Antreas Dionysiou and Elias Athanasopoulos",
  title =        "{SoK}: Machine vs. machine --- A systematic
                 classification of automated machine learning-based
                 {CAPTCHA} solvers",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101947",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101947",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302236",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Boran:2020:AIL,
  author =       "Tudor Boran and Muhamet Martinaj and Md Shafaeat
                 Hossain",
  title =        "Authorship identification on limited samplings",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101943",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101943",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302194",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ren:2020:DGM,
  author =       "Jianguo Ren and Chunming Zhang",
  title =        "A differential game method against attacks in
                 heterogeneous honeynet",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101870",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101870",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301425",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tran:2020:LPP,
  author =       "Ngoc Hong Tran and Nhien-An Le-Khac and M-Tahar
                 Kechadi",
  title =        "Lightweight privacy-Preserving data classification",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101835",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101835",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301085",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Compastie:2020:VSI,
  author =       "Maxime Compasti{\'e} and R{\'e}mi Badonnel and Olivier
                 Festor and Ruan He",
  title =        "From virtualization security issues to cloud
                 protection opportunities: an in-depth analysis of
                 system virtualization models",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101905",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101905",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301814",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2020:DCS,
  author =       "Fenghua Li and Yongjun Li and Siyuan Leng and Yunchuan
                 Guo and Kui Geng and Zhen Wang and Liang Fang",
  title =        "Dynamic countermeasures selection for multi-path
                 attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101927",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101927",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302030",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chowdhury:2020:TPHa,
  author =       "Noman H. Chowdhury and Marc T. P. Adam and Timm
                 Teubner",
  title =        "Time pressure in human cybersecurity behavior:
                 Theoretical framework and countermeasures",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101931",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101931",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302078",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Evangelou:2020:ADF,
  author =       "Marina Evangelou and Niall M. Adams",
  title =        "An anomaly detection framework for cyber-security
                 data",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101941",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101941",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302170",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Meyer:2020:AAP,
  author =       "Joachim Meyer and Omer Dembinsky and Tal Raviv",
  title =        "Alerting about possible risks vs. blocking risky
                 choices: a quantitative model and its empirical
                 evaluation",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101944",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101944",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302200",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mansoori:2020:HDT,
  author =       "Masood Mansoori and Ian Welch",
  title =        "How do they find us? {A} study of geolocation tracking
                 techniques of malicious web sites",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101948",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101948",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302248",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chamikara:2020:PPF,
  author =       "M. A. P. Chamikara and P. Bertok and I. Khalil and D.
                 Liu and S. Camtepe",
  title =        "Privacy Preserving Face Recognition Utilizing
                 Differential Privacy",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101951",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101951",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302273",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Han:2020:CTC,
  author =       "Jiaxuan Han and Cheng Huang and Fan Shi and Jiayong
                 Liu",
  title =        "Covert timing channel detection method based on time
                 interval and payload length analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101952",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101952",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302285",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mi:2020:EPA,
  author =       "Tianyue Mi and Mengke Gou and Guangyu Zhou and Yiqun
                 Gan and Ralf Schwarzer",
  title =        "Effects of planning and action control on smartphone
                 security behavior",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101954",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101954",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302303",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gonen:2020:FDI,
  author =       "Serkan G{\"o}nen and H. H{\"u}seyin Sayan and Ercan
                 Nurcan Yilmaz and Furkan {\"U}st{\"u}nsoy and
                 G{\"o}k{\c{c}}e Karacayilmaz",
  title =        "False data injection attacks and the insider threat in
                 smart systems",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101955",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101955",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302315",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yang:2020:ABS,
  author =       "Runkai Yang and Xiaolin Chang and Jelena Misi{\'c} and
                 Vojislav B. Misi{\'c}",
  title =        "Assessing blockchain selfish mining in an imperfect
                 network: Honest and selfish miner views",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101956",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101956",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302327",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mejri:2020:RSA,
  author =       "Mohamed Mejri and Hamdi Yahyaoui and Azzam Mourad and
                 Mohamad Chehab",
  title =        "A rewriting system for the assessment of {XACML}
                 policies relationship",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101957",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101957",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302339",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chang:2020:BCS,
  author =       "Lennon Y. C. Chang and Nicholas Coppel",
  title =        "Building cyber security awareness in a developing
                 country: Lessons from {Myanmar}",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101959",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101959",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302352",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yin:2020:DSD,
  author =       "Chunyong Yin and Bo Li and Zhichao Yin",
  title =        "A distributed sensing data anomaly detection scheme",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101960",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101960",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302364",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Krishnan:2020:ECR,
  author =       "R. Santhana Krishnan and E. Golden Julie and Y. Harold
                 Robinson and Raghvendra Kumar and Pham Huy Thong and Le
                 Hoang Son",
  title =        "Enhanced certificate revocation scheme with
                 justification facility in mobile ad-hoc networks",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101962",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101962",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302388",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chowdhury:2020:TPHb,
  author =       "Noman H. Chowdhury and Marc T. P. Adam and Timm
                 Teubner",
  title =        "Time pressure in human cybersecurity behavior:
                 Theoretical framework and countermeasures",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101963",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101963",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  note =         "See withdrawal notice \cite{Chowdhury:2024:WNT}.",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301747",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Karbab:2020:SRUb,
  author =       "ElMouatez Billah Karbab and Mourad Debbabi and
                 Abdelouahid Derhab and Djedjiga Mouheb",
  title =        "Scalable and robust unsupervised {Android} malware
                 fingerprinting using community-based network
                 partitioning",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101965",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101965",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301437",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kumar:2020:MCS,
  author =       "Rakesh Kumar and Rinkaj Goyal",
  title =        "Modeling continuous security: a conceptual model for
                 automated {DevSecOps} using open-source software over
                 cloud {(ADOC)}",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101967",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101967",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/gnu.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302406",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Meidan:2020:NAD,
  author =       "Yair Meidan and Vinay Sachidananda and Hongyi Peng and
                 Racheli Sagron and Yuval Elovici and Asaf Shabtai",
  title =        "A novel approach for detecting vulnerable {IoT}
                 devices connected behind a home {NAT}",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101968",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101968",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302418",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{vanderKleij:2020:AET,
  author =       "Rick van der Kleij and Remco Wijn and Tineke Hof",
  title =        "An application and empirical test of the Capability
                 Opportunity Motivation-Behaviour model to data leakage
                 prevention in financial organizations",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101970",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101970",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302431",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dhieb:2020:TNB,
  author =       "Thameur Dhieb and Sourour Njah and Houcine Boubaker
                 and Wael Ouarda and Mounir Ben Ayed and Adel M. Alimi",
  title =        "Towards a novel biometric system for forensic document
                 examination",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101973",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101973",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302467",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wu:2020:MMC,
  author =       "Zhijun Wu and Wenzhi Feng and Meng Yue and Xinran Xu
                 and Liang Liu",
  title =        "Mitigation measures of collusive interest flooding
                 attacks in named data networking",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101971",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101971",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302443",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rocha:2020:FBM,
  author =       "Thiago Rocha and Eduardo Souto and Khalil El-Khatib",
  title =        "Functionality-based mobile application recommendation
                 system with security and privacy awareness",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101972",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101972",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302455",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shi:2020:ABE,
  author =       "Shuyun Shi and Debiao He and Li Li and Neeraj Kumar
                 and Muhammad Khurram Khan and Kim-Kwang Raymond Choo",
  title =        "Applications of blockchain in ensuring the security
                 and privacy of electronic health record systems: a
                 survey",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101966",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101966",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482030239X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Alashwali:2020:EHS,
  author =       "Eman Salem Alashwali and Pawel Szalachowski and Andrew
                 Martin",
  title =        "Exploring {HTTPS} security inconsistencies: a
                 cross-regional perspective",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101975",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101975",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302480",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Paruchuri:2020:GRE,
  author =       "Shravya Paruchuri and Andrew Case and Golden G.
                 Richard",
  title =        "Gaslight revisited: Efficient and powerful fuzzing of
                 digital forensics tools",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101986",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101986",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302583",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{S:2020:ITP,
  author =       "Ajish S. and K. S. AnilKumar",
  title =        "{Iris} template protection using double bloom filter
                 based feature transformation",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101985",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101985",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302595",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Patil:2020:EPP,
  author =       "Akash Suresh Patil and Rafik Hamza and Alzubair Hassan
                 and Nan Jiang and Hongyang Yan and Jin Li",
  title =        "Efficient privacy-preserving authentication protocol
                 using {PUFs} with blockchain smart contracts",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101958",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101958",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302340",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Verma:2020:MMC,
  author =       "Vinita Verma and Sunil K. Muttoo and V. B. Singh",
  title =        "Multiclass malware classification via first- and
                 second-order texture statistics",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101895",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101895",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301681",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2020:EPP,
  author =       "Chuan Zhang and Chang Xu and Liehuang Zhu and Yanwei
                 Li and Can Zhang and Huishu Wu",
  title =        "An efficient and privacy-preserving truth discovery
                 scheme in crowdsensing applications",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101848",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101848",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301218",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2020:APR,
  author =       "Tun Li and Yutian Liu and Yanbing Liu and Yunpeng Xiao
                 and Nang An Nguyen",
  title =        "Attack plan recognition using hidden {Markov} and
                 probabilistic inference",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101974",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101974",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302479",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2020:ABL,
  author =       "Wenjing Zhang and Bo Jiang and Ming Li and Ravi Tandon
                 and Qiao Liu and Hui Li",
  title =        "Aggregation-based location privacy: an information
                 theoretic approach",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101953",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101953",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302297",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sun:2020:UIB,
  author =       "Qizhang Sun and Martijn C. Willemsen and Bart P.
                 Knijnenburg",
  title =        "Unpacking the intention-behavior gap in privacy
                 decision making for the {Internet of Things (IoT)}
                 using aspect listing",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101924",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101924",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302005",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhou:2020:CEM,
  author =       "Yuyang Zhou and Guang Cheng and Shanqing Jiang and
                 Yuyu Zhao and Zihan Chen",
  title =        "Cost-effective moving target defense against {DDoS}
                 attacks using trilateral game and multi-objective
                 {Markov} decision processes",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101976",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101976",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302492",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jin:2020:SRT,
  author =       "Dongzi Jin and Yiqin Lu and Jiancheng Qin and Zhe
                 Cheng and Zhongshu Mao",
  title =        "{SwiftIDS}: Real-time intrusion detection system based
                 on {LightGBM} and parallel intrusion detection
                 mechanism",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101984",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101984",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302571",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shao:2020:SWF,
  author =       "Xiuyan Shao and Mikko Siponen and Fufan Liu",
  title =        "Shall we follow? {Impact} of reputation concern on
                 information security managers' investment decisions",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101961",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101961",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302376",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lu:2020:STI,
  author =       "Di Lu and Ruidong Han and Yue Wang and Yongzhi Wang
                 and Xuewen Dong and Xindi Ma and Teng Li and Jianfeng
                 Ma",
  title =        "A secured {TPM} integration scheme towards smart
                 embedded system based collaboration network",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101922",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101922",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301991",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ashrafuzzaman:2020:DSF,
  author =       "Mohammad Ashrafuzzaman and Saikat Das and Yacine
                 Chakhchoukh and Sajjan Shiva and Frederick T. Sheldon",
  title =        "Detecting stealthy false data injection attacks in the
                 smart grid using ensemble-based machine learning",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101994",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101994",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302674",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lee:2020:LGC,
  author =       "Claire Seungeun Lee and Ji Hye Kim",
  title =        "Latent groups of cybersecurity preparedness in
                 {Europe}: Sociodemographic factors and country-level
                 contexts",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101995",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101995",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302686",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Estay:2020:SRC,
  author =       "Daniel A. Sep{\'u}lveda Estay and Rishikesh Sahay and
                 Michael B. Barfod and Christian D. Jensen",
  title =        "A systematic review of cyber-resilience assessment
                 frameworks",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101996",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101996",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302698",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mavroeidis:2020:NLC,
  author =       "Vasileios Mavroeidis and Joe Brule",
  title =        "A nonproprietary language for the command and control
                 of cyber defenses --- {OpenC2}",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101999",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101999",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302728",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tang:2020:RIB,
  author =       "Fei Tang and Boyang Ma and Jinku Li and Fengwei Zhang
                 and Jipeng Su and Jianfeng Ma",
  title =        "{RansomSpector}: an introspection-based approach to
                 detect crypto ransomware",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101997",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101997",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302704",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Arend:2020:PARb,
  author =       "Isabel Arend and Asaf Shabtai and Tali Idan and Ruty
                 Keinan and Yoella Bereby-Meyer",
  title =        "Passive- and not active-risk tendencies predict cyber
                 security behavior",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101964",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101964",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301735",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rahman:2020:NBF,
  author =       "Rizwan Ur Rahman and Deepak Singh Tomar",
  title =        "New biostatistics features for detecting web bot
                 activity on web applications",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 102001",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102001",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302741",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liu:2020:USA,
  author =       "Hui Liu and Juanru Li and Dawu Gu",
  title =        "Understanding the security of app-in-the-middle
                 {IoT}",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 102000",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102000",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482030273X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2020:N,
  author =       "Anonymous",
  title =        "{November 2020}",
  journal =      j-COMPUT-SECUR,
  volume =       "98",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2020:EBk,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "98",
  number =       "??",
  pages =        "Article 102052",
  month =        nov,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102052",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303254",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Xia:2020:CCE,
  author =       "Pengcheng Xia and Haoyu Wang and Bowen Zhang and Ru Ji
                 and Bingyu Gao and Lei Wu and Xiapu Luo and Guoai Xu",
  title =        "Characterizing cryptocurrency exchange scams",
  journal =      j-COMPUT-SECUR,
  volume =       "98",
  number =       "??",
  pages =        "Article 101993",
  month =        nov,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101993",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302662",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Palanisamy:2020:CBY,
  author =       "Rathika Palanisamy and Azah Anir Norman and Miss Laiha
                 Mat Kiah",
  title =        "Compliance with bring your own device security
                 policies in organizations: a systematic literature
                 review",
  journal =      j-COMPUT-SECUR,
  volume =       "98",
  number =       "??",
  pages =        "Article 101998",
  month =        nov,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101998",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302716",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mikhail:2020:PGE,
  author =       "Joseph W. Mikhail and Jamie C. Williams and George R.
                 Roelke",
  title =        "{procmonML}: Generating evasion resilient host-based
                 behavioral analytics from tree ensembles",
  journal =      j-COMPUT-SECUR,
  volume =       "98",
  number =       "??",
  pages =        "Article 102002",
  month =        nov,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102002",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302753",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Xiong:2020:DRP,
  author =       "Wei Xiong and Li Xiong",
  title =        "Data resource protection based on smart contract",
  journal =      j-COMPUT-SECUR,
  volume =       "98",
  number =       "??",
  pages =        "Article 102004",
  month =        nov,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102004",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302777",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rong:2020:TFT,
  author =       "Hong Rong and Jian Liu and Wei Wu and Jialu Hao and
                 Huimei Wang and Ming Xian",
  title =        "Toward fault-tolerant and secure frequent itemset
                 mining outsourcing in hybrid cloud environment",
  journal =      j-COMPUT-SECUR,
  volume =       "98",
  number =       "??",
  pages =        "Article 101969",
  month =        nov,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101969",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482030242X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Alshaikh:2020:DCC,
  author =       "Moneer Alshaikh",
  title =        "Developing cybersecurity culture to influence employee
                 behavior: a practice perspective",
  journal =      j-COMPUT-SECUR,
  volume =       "98",
  number =       "??",
  pages =        "Article 102003",
  month =        nov,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102003",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302765",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mulahuwaish:2020:ECM,
  author =       "Aos Mulahuwaish and Kevin Gyorick and Kayhan Zrar
                 Ghafoor and Halgurd S. Maghdid and Danda B. Rawat",
  title =        "Efficient classification model of web news documents
                 using machine learning algorithms for accurate
                 information",
  journal =      j-COMPUT-SECUR,
  volume =       "98",
  number =       "??",
  pages =        "Article 102006",
  month =        nov,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102006",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302790",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Xu:2020:IEL,
  author =       "Feng Xu and Merrill Warkentin",
  title =        "Integrating elaboration likelihood model and herd
                 theory in information security message persuasiveness",
  journal =      j-COMPUT-SECUR,
  volume =       "98",
  number =       "??",
  pages =        "Article 102009",
  month =        nov,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102009",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302820",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hou:2020:IES,
  author =       "Tie Hou and Victoria Wang",
  title =        "Industrial espionage --- A systematic literature
                 review {(SLR)}",
  journal =      j-COMPUT-SECUR,
  volume =       "98",
  number =       "??",
  pages =        "Article 102019",
  month =        nov,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102019",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302923",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Butavicius:2020:WBT,
  author =       "Marcus Butavicius and Kathryn Parsons and Meredith
                 Lillie and Agata McCormac and Malcolm Pattinson and
                 Dragana Calic",
  title =        "When believing in technology leads to poor cyber
                 security: Development of a trust in technical controls
                 scale",
  journal =      j-COMPUT-SECUR,
  volume =       "98",
  number =       "??",
  pages =        "Article 102020",
  month =        nov,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102020",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302935",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2020:D,
  author =       "Anonymous",
  title =        "{December 2020}",
  journal =      j-COMPUT-SECUR,
  volume =       "99",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2020:EBl,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "99",
  number =       "??",
  pages =        "Article 102102",
  month =        dec,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(20)30375-8",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303758",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Huang:2020:BBS,
  author =       "Haiping Huang and Peng Zhu and Fu Xiao and Xiang Sun
                 and Qinglong Huang",
  title =        "A blockchain-based scheme for privacy-preserving and
                 secure sharing of medical data",
  journal =      j-COMPUT-SECUR,
  volume =       "99",
  number =       "??",
  pages =        "Article 102010",
  month =        dec,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102010",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302832",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bosnjak:2020:SSE,
  author =       "Leon Bosnjak and Bostjan Brumen",
  title =        "Shoulder surfing experiments: a systematic literature
                 review",
  journal =      j-COMPUT-SECUR,
  volume =       "99",
  number =       "??",
  pages =        "Article 102023",
  month =        dec,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102023",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302960",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mohammad:2020:IRI,
  author =       "Rami Mustafa A. Mohammad and Mutasem K. Alsmadi and
                 Ibrahim Almarashdeh and Malek Alzaqebah",
  title =        "An improved rule induction based denial of service
                 attacks classification model",
  journal =      j-COMPUT-SECUR,
  volume =       "99",
  number =       "??",
  pages =        "Article 102008",
  month =        dec,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102008",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302819",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhan:2020:NNS,
  author =       "Mengqi Zhan and Yang Li and Xinghua Yang and Wenjing
                 Cui and Yulin Fan",
  title =        "{NSAPs}: a novel scheme for network security state
                 assessment and attack prediction",
  journal =      j-COMPUT-SECUR,
  volume =       "99",
  number =       "??",
  pages =        "Article 102031",
  month =        dec,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102031",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303047",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{AlGhamdi:2020:ISG,
  author =       "Sultan AlGhamdi and Khin Than Win and Elena
                 Vlahu-Gjorgievska",
  title =        "Information security governance challenges and
                 critical success factors: Systematic review",
  journal =      j-COMPUT-SECUR,
  volume =       "99",
  number =       "??",
  pages =        "Article 102030",
  month =        dec,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102030",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303035",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{House:2020:PSD,
  author =       "Deanna House and Gabe Giordano",
  title =        "Politeness in security directives: Insights in browser
                 compliance for the human element",
  journal =      j-COMPUT-SECUR,
  volume =       "99",
  number =       "??",
  pages =        "Article 102007",
  month =        dec,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102007",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302807",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Xue:2020:LLO,
  author =       "Mingfu Xue and Can He and Jian Wang and Weiqiang Liu",
  title =        "{LOPA}: a linear offset based poisoning attack method
                 against adaptive fingerprint authentication system",
  journal =      j-COMPUT-SECUR,
  volume =       "99",
  number =       "??",
  pages =        "Article 102046",
  month =        dec,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102046",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303199",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Knight:2020:FEC,
  author =       "Richard Knight and Jason R. C. Nurse",
  title =        "A framework for effective corporate communication
                 after cyber security incidents",
  journal =      j-COMPUT-SECUR,
  volume =       "99",
  number =       "??",
  pages =        "Article 102036",
  month =        dec,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102036",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303096",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hei:2020:TFA,
  author =       "Xinhong Hei and Xinyue Yin and Yichuan Wang and Ju Ren
                 and Lei Zhu",
  title =        "A trusted feature aggregator federated learning for
                 distributed malicious attack detection",
  journal =      j-COMPUT-SECUR,
  volume =       "99",
  number =       "??",
  pages =        "Article 102033",
  month =        dec,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102033",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303060",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jha:2020:RNN,
  author =       "Sudan Jha and Deepak Prashar and Hoang Viet Long and
                 David Taniar",
  title =        "Recurrent neural network for detecting malware",
  journal =      j-COMPUT-SECUR,
  volume =       "99",
  number =       "??",
  pages =        "Article 102037",
  month =        dec,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102037",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303102",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liang:2020:FIV,
  author =       "Hongliang Liang and Zhuosi Xie and Yixiu Chen and Hua
                 Ning and Jianli Wang",
  title =        "{FIT}: Inspect vulnerabilities in cross-architecture
                 firmware by deep learning and bipartite matching",
  journal =      j-COMPUT-SECUR,
  volume =       "99",
  number =       "??",
  pages =        "Article 102032",
  month =        dec,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102032",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303059",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Oh:2020:WDD,
  author =       "Dong Bin Oh and Kyung Ho Park and Huy Kang Kim",
  title =        "De-Wipimization: Detection of data wiping traces for
                 investigating {NTFS} file system",
  journal =      j-COMPUT-SECUR,
  volume =       "99",
  number =       "??",
  pages =        "Article 102034",
  month =        dec,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102034",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303072",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yang:2020:ZKP,
  author =       "Xiaohui Yang and Wenjie Li",
  title =        "A zero-knowledge-proof-based digital identity
                 management scheme in blockchain",
  journal =      j-COMPUT-SECUR,
  volume =       "99",
  number =       "??",
  pages =        "Article 102050",
  month =        dec,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102050",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303230",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kenyon:2020:PID,
  author =       "A. Kenyon and L. Deka and D. Elizondo",
  title =        "Are public intrusion datasets fit for purpose
                 characterising the state of the art in intrusion event
                 datasets",
  journal =      j-COMPUT-SECUR,
  volume =       "99",
  number =       "??",
  pages =        "Article 102022",
  month =        dec,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102022",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302959",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tzvetanov:2020:FLF,
  author =       "Krassimir Tzvetanov and Umit Karabiyik",
  title =        "A first look at forensic analysis of sailfishos",
  journal =      j-COMPUT-SECUR,
  volume =       "99",
  number =       "??",
  pages =        "Article 102054",
  month =        dec,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102054",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303278",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Raman:2020:DAA,
  author =       "M. R. Gauthama Raman and Wenjie Dong and Aditya
                 Mathur",
  title =        "Deep autoencoders as anomaly detectors: Method and
                 case study in a distributed water treatment plant",
  journal =      j-COMPUT-SECUR,
  volume =       "99",
  number =       "??",
  pages =        "Article 102055",
  month =        dec,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102055",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482030328X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Andersson:2020:CVW,
  author =       "Annika Andersson and Fredrik Karlsson and Karin
                 Hedstr{\"o}m",
  title =        "Consensus versus warfare --- unveiling discourses in
                 de jure information security standard development",
  journal =      j-COMPUT-SECUR,
  volume =       "99",
  number =       "??",
  pages =        "Article 102035",
  month =        dec,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102035",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303084",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Posey:2020:EEO,
  author =       "Clay Posey and Robert Folger",
  title =        "An exploratory examination of organizational insiders'
                 descriptive and normative perceptions of cyber-relevant
                 rights and responsibilities",
  journal =      j-COMPUT-SECUR,
  volume =       "99",
  number =       "??",
  pages =        "Article 102038",
  month =        dec,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102038",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303114",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wongwiwatchai:2020:DPI,
  author =       "Nattanon Wongwiwatchai and Phannawhat Pongkham and
                 Kunwadee Sripanidkulchai",
  title =        "Detecting personally identifiable information
                 transmission in {Android} applications using
                 light-weight static analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "99",
  number =       "??",
  pages =        "Article 102011",
  month =        dec,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102011",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302844",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Prasad:2020:UFS,
  author =       "Mahendra Prasad and Sachin Tripathi and Keshav Dahal",
  title =        "Unsupervised feature selection and cluster center
                 initialization based arbitrary shaped clusters for
                 intrusion detection",
  journal =      j-COMPUT-SECUR,
  volume =       "99",
  number =       "??",
  pages =        "Article 102062",
  month =        dec,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102062",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303357",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sun:2020:DMD,
  author =       "Xiaoqing Sun and Zhiliang Wang and Jiahai Yang and
                 Xinran Liu",
  title =        "{Deepdom}: Malicious domain detection with scalable
                 and heterogeneous graph convolutional networks",
  journal =      j-COMPUT-SECUR,
  volume =       "99",
  number =       "??",
  pages =        "Article 102057",
  month =        dec,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102057",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303308",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lin:2020:DPP,
  author =       "Ying Lin and Ling-Yan Bao and Ze-Minghui Li and
                 Shu-Zheng Si and Chao-Hsien Chu",
  title =        "Differential privacy protection over deep learning: an
                 investigation of its impacted factors",
  journal =      j-COMPUT-SECUR,
  volume =       "99",
  number =       "??",
  pages =        "Article 102061",
  month =        dec,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102061",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303345",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rostami:2020:RCT,
  author =       "Elham Rostami and Fredrik Karlsson and Shang Gao",
  title =        "Requirements for computerized tools to design
                 information security policies",
  journal =      j-COMPUT-SECUR,
  volume =       "99",
  number =       "??",
  pages =        "Article 102063",
  month =        dec,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102063",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303369",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Al-Duwairi:2020:LNL,
  author =       "Basheer Al-Duwairi and {\"O}znur {\"O}zkasap and Ahmet
                 Uysal and Ceren Kocaogullar and Kaan Yildirim",
  title =        "{LogDoS}: a Novel logging-based {DDoS} prevention
                 mechanism in path identifier-based information centric
                 networks",
  journal =      j-COMPUT-SECUR,
  volume =       "99",
  number =       "??",
  pages =        "Article 102071",
  month =        dec,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102071",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303448",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Aleroud:2020:GPF,
  author =       "Ahmed Aleroud and Nisreen Abu-Alsheeh and Emad
                 Al-Shawakfa",
  title =        "A graph proximity feature augmentation approach for
                 identifying accounts of terrorists on {Twitter}",
  journal =      j-COMPUT-SECUR,
  volume =       "99",
  number =       "??",
  pages =        "Article 102056",
  month =        dec,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102056",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303291",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guo:2020:PPI,
  author =       "Cheng Guo and Jing Jia and Kim-Kwang Raymond Choo and
                 Yingmo Jie",
  title =        "Privacy-preserving image search {(PPIS)}: Secure
                 classification and searching using convolutional neural
                 network over large-scale encrypted medical images",
  journal =      j-COMPUT-SECUR,
  volume =       "99",
  number =       "??",
  pages =        "Article 102021",
  month =        dec,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102021",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302947",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{VanSlyke:2020:EIH,
  author =       "Craig {Van Slyke} and France Belanger",
  title =        "Explaining the interactions of humans and artifacts in
                 insider security behaviors: the mangle of practice
                 perspective",
  journal =      j-COMPUT-SECUR,
  volume =       "99",
  number =       "??",
  pages =        "Article 102064",
  month =        dec,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102064",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303370",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Qin:2020:AUA,
  author =       "Zhi-Quan Qin and Xing-Kong Ma and Yong-Jun Wang",
  title =        "{ADSAD}: an unsupervised attention-based discrete
                 sequence anomaly detection framework for network
                 security analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "99",
  number =       "??",
  pages =        "Article 102070",
  month =        dec,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102070",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303436",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Akanfe:2020:ACL,
  author =       "Oluwafemi Akanfe and Rohit Valecha and H. Raghav Rao",
  title =        "Assessing country-level privacy risk for digital
                 payment systems",
  journal =      j-COMPUT-SECUR,
  volume =       "99",
  number =       "??",
  pages =        "Article 102065",
  month =        dec,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102065",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303382",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Canfora:2020:IVF,
  author =       "Gerardo Canfora and Andrea {Di Sorbo} and Sara
                 Forootani and Antonio Pirozzi and Corrado Aaron
                 Visaggio",
  title =        "Investigating the vulnerability fixing process in
                 {OSS} projects: Peculiarities and challenges",
  journal =      j-COMPUT-SECUR,
  volume =       "99",
  number =       "??",
  pages =        "Article 102067",
  month =        dec,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102067",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303400",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Giddens:2020:GBI,
  author =       "Laurie Giddens and Laura C. Amo and Dianna Cichocki",
  title =        "Gender bias and the impact on managerial evaluation of
                 insider security threats",
  journal =      j-COMPUT-SECUR,
  volume =       "99",
  number =       "??",
  pages =        "Article 102066",
  month =        dec,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102066",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303394",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shao:2020:ADT,
  author =       "Wei Shao and Chunfu Jia and Yunkai Xu and Kefan Qiu
                 and Yan Gao and Yituo He",
  title =        "{AttriChain}: Decentralized traceable anonymous
                 identities in privacy-preserving permissioned
                 blockchain",
  journal =      j-COMPUT-SECUR,
  volume =       "99",
  number =       "??",
  pages =        "Article 102069",
  month =        dec,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102069",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303424",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhao:2020:SAO,
  author =       "Yujie Zhao and Zhanyong Tang and Guixin Ye and Dongxu
                 Peng and Dingyi Fang and Xiaojiang Chen and Zheng
                 Wang",
  title =        "Semantics-aware obfuscation scheme prediction for
                 binary",
  journal =      j-COMPUT-SECUR,
  volume =       "99",
  number =       "??",
  pages =        "Article 102072",
  month =        dec,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102072",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482030345X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2021:Ja,
  author =       "Anonymous",
  title =        "{January 2021}",
  journal =      j-COMPUT-SECUR,
  volume =       "100",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2021",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:08 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2021:EBa,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "100",
  number =       "??",
  pages =        "Article 102128",
  month =        jan,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(20)30401-6",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:08 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820304016",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2021:RA,
  author =       "Anonymous",
  title =        "Reviewer Acknowledgement 2020",
  journal =      j-COMPUT-SECUR,
  volume =       "100",
  number =       "??",
  pages =        "Article 102139",
  month =        jan,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102139",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:08 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820304120",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Harsha:2021:BAC,
  author =       "Benjamin Harsha and Robert Morton and Jeremiah Blocki
                 and John Springer and Melissa Dark",
  title =        "Bicycle attacks considered harmful: Quantifying the
                 damage of widespread password length leakage",
  journal =      j-COMPUT-SECUR,
  volume =       "100",
  number =       "??",
  pages =        "Article 102068",
  month =        jan,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102068",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:08 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303412",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rondeau:2021:ECI,
  author =       "Christopher M. Rondeau and Michael A. Temple and J.
                 Addison Betances and Christine M. Schubert Kabban",
  title =        "Extending critical infrastructure element longevity
                 using constellation-based {ID} verification",
  journal =      j-COMPUT-SECUR,
  volume =       "100",
  number =       "??",
  pages =        "Article 102073",
  month =        jan,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102073",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:08 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303461",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chen:2021:AVS,
  author =       "Haowen Chen and Qiang Qu and Yexiong Lin and Xia Chen
                 and Keqin Li",
  title =        "Authenticity verification on social data outsourcing",
  journal =      j-COMPUT-SECUR,
  volume =       "100",
  number =       "??",
  pages =        "Article 102077",
  month =        jan,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102077",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:08 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303503",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dabbagh:2021:SEP,
  author =       "Mohammad Dabbagh and Kim-Kwang Raymond Choo and Amin
                 Beheshti and Mohammad Tahir and Nader Sohrabi Safa",
  title =        "A survey of empirical performance evaluation of
                 permissioned blockchain platforms: Challenges and
                 opportunities",
  journal =      j-COMPUT-SECUR,
  volume =       "100",
  number =       "??",
  pages =        "Article 102078",
  month =        jan,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102078",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:08 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303515",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lin:2021:RSC,
  author =       "Hui Lin and Yan Wo and Yuanlu Wu and Ke Meng and
                 Guoqiang Han",
  title =        "Robust source camera identification against
                 adversarial attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "100",
  number =       "??",
  pages =        "Article 102079",
  month =        jan,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102079",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:08 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303527",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2021:SCI,
  author =       "Guowen Zhang and Bo Wang and Fei Wei and Kaize Shi and
                 Yue Wang and Xue Sui and Meineng Zhu",
  title =        "Source camera identification for re-compressed images:
                 a model perspective based on tri-transfer learning",
  journal =      j-COMPUT-SECUR,
  volume =       "100",
  number =       "??",
  pages =        "Article 102076",
  month =        jan,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102076",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:08 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303497",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Saravanan:2021:LBA,
  author =       "N. Saravanan and A. Umamakeswari",
  title =        "Lattice based access control for protecting user data
                 in cloud environments with hybrid security",
  journal =      j-COMPUT-SECUR,
  volume =       "100",
  number =       "??",
  pages =        "Article 102074",
  month =        jan,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102074",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:08 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303473",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jmila:2021:TSA,
  author =       "Houda Jmila and Gregory Blanc",
  title =        "Towards security-aware {5G} slice embedding",
  journal =      j-COMPUT-SECUR,
  volume =       "100",
  number =       "??",
  pages =        "Article 102075",
  month =        jan,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102075",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:08 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303485",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Furnell:2021:CWS,
  author =       "Steven Furnell",
  title =        "The cybersecurity workforce and skills",
  journal =      j-COMPUT-SECUR,
  volume =       "100",
  number =       "??",
  pages =        "Article 102080",
  month =        jan,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102080",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:08 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303539",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wu:2021:TMO,
  author =       "Jianyuan Wu and Wei Sun",
  title =        "Towards multi-operation image anti-forensics with
                 generative adversarial networks",
  journal =      j-COMPUT-SECUR,
  volume =       "100",
  number =       "??",
  pages =        "Article 102083",
  month =        jan,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102083",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:08 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303564",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Subba:2021:TSV,
  author =       "Basant Subba and Prakriti Gupta",
  title =        "A {\em tfidfvectorizer} and {\em singular value
                 decomposition} based host intrusion detection system
                 framework for detecting anomalous system processes",
  journal =      j-COMPUT-SECUR,
  volume =       "100",
  number =       "??",
  pages =        "Article 102084",
  month =        jan,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102084",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:08 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303576",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cai:2021:JAM,
  author =       "Lingru Cai and Yao Li and Zhi Xiong",
  title =        "{JOWMDroid}: {Android} malware detection based on
                 feature weighting with joint optimization of
                 weight-mapping and classifier parameters",
  journal =      j-COMPUT-SECUR,
  volume =       "100",
  number =       "??",
  pages =        "Article 102086",
  month =        jan,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102086",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:08 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482030359X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Farshadkhah:2021:OEA,
  author =       "Sahar Farshadkhah and Craig {Van Slyke} and Bryan
                 Fuller",
  title =        "Onlooker effect and affective responses in information
                 security violation mitigation",
  journal =      j-COMPUT-SECUR,
  volume =       "100",
  number =       "??",
  pages =        "Article 102082",
  month =        jan,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102082",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:08 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303552",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Alshaikh:2021:ASM,
  author =       "Moneer Alshaikh and Sean B. Maynard and Atif Ahmad",
  title =        "Applying social marketing to evaluate current security
                 education training and awareness programs in
                 organisations",
  journal =      j-COMPUT-SECUR,
  volume =       "100",
  number =       "??",
  pages =        "Article 102090",
  month =        jan,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102090",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:08 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303631",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Nowroozi:2021:SML,
  author =       "Ehsan Nowroozi and Ali Dehghantanha and Reza M. Parizi
                 and Kim-Kwang Raymond Choo",
  title =        "A survey of machine learning techniques in adversarial
                 image forensics",
  journal =      j-COMPUT-SECUR,
  volume =       "100",
  number =       "??",
  pages =        "Article 102092",
  month =        jan,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102092",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:08 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303655",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Meng:2021:SPM,
  author =       "Yunfei Meng and Zhiqiu Huang and Guohua Shen and
                 Changbo Ke",
  title =        "A security policy model transformation and
                 verification approach for software defined networking",
  journal =      j-COMPUT-SECUR,
  volume =       "100",
  number =       "??",
  pages =        "Article 102089",
  month =        jan,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102089",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:08 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482030362X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Khan:2021:EAT,
  author =       "Kashif Mehboob Khan and Junaid Arshad and Muhammad
                 Mubashir Khan",
  title =        "Empirical analysis of transaction malleability within
                 blockchain-based e-Voting",
  journal =      j-COMPUT-SECUR,
  volume =       "100",
  number =       "??",
  pages =        "Article 102081",
  month =        jan,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102081",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:08 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303540",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{DeSanto:2021:EMS,
  author =       "D. {De Santo} and C. S. Malavenda and S. P. Romano and
                 C. Vecchio",
  title =        "Exploiting the {MIL-STD-1553} avionic data bus with an
                 active cyber device",
  journal =      j-COMPUT-SECUR,
  volume =       "100",
  number =       "??",
  pages =        "Article 102097",
  month =        jan,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102097",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:08 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303709",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tekerek:2021:NAW,
  author =       "Adem Tekerek",
  title =        "A novel architecture for web-based attack detection
                 using convolutional neural network",
  journal =      j-COMPUT-SECUR,
  volume =       "100",
  number =       "??",
  pages =        "Article 102096",
  month =        jan,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102096",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:08 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303692",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Madani:2021:ORI,
  author =       "Mahdi Madani and Camel Tanougast",
  title =        "Optimized and robust implementation of mobile networks
                 confidentiality and integrity functions",
  journal =      j-COMPUT-SECUR,
  volume =       "100",
  number =       "??",
  pages =        "Article 102093",
  month =        jan,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102093",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:08 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303667",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zulfiqar:2021:EEB,
  author =       "Maryam Zulfiqar and Filza Tariq and Muhammad Umar
                 Janjua and Adnan Noor Mian and Adnan Qayyum and Junaid
                 Qadir and Falak Sher and Muhammad Hassan",
  title =        "{EthReview}: an {Ethereum}-based Product Review System
                 for Mitigating Rating Frauds",
  journal =      j-COMPUT-SECUR,
  volume =       "100",
  number =       "??",
  pages =        "Article 102094",
  month =        jan,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102094",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:08 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303679",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2021:MFP,
  author =       "Wei Wang and Jing Tian and Fang Lv and Guodong Xin and
                 Yingfan Ma and Bailing Wang",
  title =        "Mining frequent pyramid patterns from time series
                 transaction data with custom constraints",
  journal =      j-COMPUT-SECUR,
  volume =       "100",
  number =       "??",
  pages =        "Article 102088",
  month =        jan,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102088",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:08 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303618",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Garg:2021:ASA,
  author =       "Shivi Garg and Niyati Baliyan",
  title =        "{Android} security assessment: a review, taxonomy and
                 research gap study",
  journal =      j-COMPUT-SECUR,
  volume =       "100",
  number =       "??",
  pages =        "Article 102087",
  month =        jan,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102087",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:08 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303606",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liu:2021:LRD,
  author =       "Xinqian Liu and Jiadong Ren and Haitao He and Qian
                 Wang and Chen Song",
  title =        "Low-rate {DDoS} attacks detection method using data
                 compression and behavior divergence measurement",
  journal =      j-COMPUT-SECUR,
  volume =       "100",
  number =       "??",
  pages =        "Article 102107",
  month =        jan,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102107",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:08 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303801",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Duan:2021:MGN,
  author =       "Yexin Duan and Xingyu Zhou and Junhua Zou and Junyang
                 Qiu and Jin Zhang and Zhisong Pan",
  title =        "Mask-guided noise restriction adversarial attacks for
                 image classification",
  journal =      j-COMPUT-SECUR,
  volume =       "100",
  number =       "??",
  pages =        "Article 102111",
  month =        jan,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102111",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:08 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303849",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dai:2021:UIL,
  author =       "Yusheng Dai and Hui Li and Yekui Qian and Yunling Guo
                 and Ruipeng Yang and Min Zheng",
  title =        "Using {IRP} and local alignment method to detect
                 distributed malware",
  journal =      j-COMPUT-SECUR,
  volume =       "100",
  number =       "??",
  pages =        "Article 102109",
  month =        jan,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102109",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:08 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303825",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Maeda:2021:APE,
  author =       "Ryusei Maeda and Mamoru Mimura",
  title =        "Automating post-exploitation with deep reinforcement
                 learning",
  journal =      j-COMPUT-SECUR,
  volume =       "100",
  number =       "??",
  pages =        "Article 102108",
  month =        jan,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102108",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:08 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303813",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Griswold-Steiner:2021:SSP,
  author =       "Isaac Griswold-Steiner and Zachary LeFevre and Abdul
                 Serwadda",
  title =        "Smartphone speech privacy concerns from side-channel
                 attacks on facial biomechanics",
  journal =      j-COMPUT-SECUR,
  volume =       "100",
  number =       "??",
  pages =        "Article 102110",
  month =        jan,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102110",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:08 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303837",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2021:F,
  author =       "Anonymous",
  title =        "{February 2021}",
  journal =      j-COMPUT-SECUR,
  volume =       "101",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2021",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:09 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2021:EBb,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "101",
  number =       "??",
  pages =        "Article 102183",
  month =        feb,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102183",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:09 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000079",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Xia:2021:BAR,
  author =       "Yusheng Xia and Rongmao Chen and Jinshu Su and
                 Hongcheng Zou",
  title =        "Balancing anonymity and resilience in anonymous
                 communication networks",
  journal =      j-COMPUT-SECUR,
  volume =       "101",
  number =       "??",
  pages =        "Article 102106",
  month =        feb,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102106",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:09 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303795",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Samarasinghe:2021:CBM,
  author =       "Nayanamana Samarasinghe and Mohammad Mannan",
  title =        "On cloaking behaviors of malicious websites",
  journal =      j-COMPUT-SECUR,
  volume =       "101",
  number =       "??",
  pages =        "Article 102114",
  month =        feb,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102114",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:09 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303874",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Binbeshr:2021:SRP,
  author =       "Farid Binbeshr and M. L. Mat Kiah and Lip Yee Por and
                 A. A. Zaidan",
  title =        "A systematic review of {PIN}-entry methods resistant
                 to shoulder-surfing attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "101",
  number =       "??",
  pages =        "Article 102116",
  month =        feb,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102116",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:09 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303898",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Martin-Perez:2021:PPM,
  author =       "Miguel Mart{\'\i}n-P{\'e}rez and Ricardo J.
                 Rodr{\'\i}guez and Davide Balzarotti",
  title =        "Pre-processing memory dumps to improve similarity
                 score of {Windows} modules",
  journal =      j-COMPUT-SECUR,
  volume =       "101",
  number =       "??",
  pages =        "Article 102119",
  month =        feb,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102119",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:09 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303928",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Uuganbayar:2021:OCI,
  author =       "Ganbayar Uuganbayar and Artsiom Yautsiukhin and Fabio
                 Martinelli and Fabio Massacci",
  title =        "Optimisation of cyber insurance coverage with
                 selection of cost effective security controls.",
  journal =      j-COMPUT-SECUR,
  volume =       "101",
  number =       "??",
  pages =        "Article 102121",
  month =        feb,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102121",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:09 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303941",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ahmad:2021:HCO,
  author =       "Atif Ahmad and Sean B. Maynard and Kevin C. Desouza
                 and James Kotsias and Monica T. Whitty and Richard L.
                 Baskerville",
  title =        "How can organizations develop situation awareness for
                 incident response: a case study of management
                 practice",
  journal =      j-COMPUT-SECUR,
  volume =       "101",
  number =       "??",
  pages =        "Article 102122",
  month =        feb,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102122",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:09 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303953",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2021:Ma,
  author =       "Anonymous",
  title =        "{March 2021}",
  journal =      j-COMPUT-SECUR,
  volume =       "102",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2021",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:09 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2021:EBc,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "102",
  number =       "??",
  pages =        "Article 102193",
  month =        mar,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(21)00017-1",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:09 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000171",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sarfaraz:2021:TSB,
  author =       "Aaliya Sarfaraz and Ripon K. Chakrabortty and Daryl L.
                 Essam",
  title =        "A tree structure-based improved blockchain framework
                 for a secure online bidding system",
  journal =      j-COMPUT-SECUR,
  volume =       "102",
  number =       "??",
  pages =        "Article 102147",
  month =        mar,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102147",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:09 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482030420X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Choo:2021:MAI,
  author =       "Kim-Kwang Raymond Choo and Keke Gai and Luca
                 Chiaraviglio and Qing Yang",
  title =        "A multidisciplinary approach to {Internet of Things
                 (IoT)} cybersecurity and risk management",
  journal =      j-COMPUT-SECUR,
  volume =       "102",
  number =       "??",
  pages =        "Article 102136",
  month =        mar,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102136",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:09 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820304090",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tripathi:2021:PTS,
  author =       "Nikhil Tripathi and Neminath Hubballi",
  title =        "Preventing time synchronization in {NTP} broadcast
                 mode",
  journal =      j-COMPUT-SECUR,
  volume =       "102",
  number =       "??",
  pages =        "Article 102135",
  month =        mar,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102135",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:09 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820304089",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liu:2021:QCP,
  author =       "Xiaoxue Liu and Jiexin Zhang and Peidong Zhu and
                 Qingping Tan and Wei Yin",
  title =        "Quantitative cyber-physical security analysis
                 methodology for industrial control systems based on
                 incomplete information {Bayesian} game",
  journal =      j-COMPUT-SECUR,
  volume =       "102",
  number =       "??",
  pages =        "Article 102138",
  month =        mar,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102138",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:09 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820304119",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{He:2021:IBR,
  author =       "Junjiang He and Tao Li and Beibei Li and Xiaolong Lan
                 and Zhiyong Li and Yunpeng Wang",
  title =        "An immune-based risk assessment method for digital
                 virtual assets",
  journal =      j-COMPUT-SECUR,
  volume =       "102",
  number =       "??",
  pages =        "Article 102134",
  month =        mar,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102134",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:09 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820304077",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Alavizadeh:2021:EES,
  author =       "Hooman Alavizadeh and Jin B. Hong and Dong Seong Kim
                 and Julian Jang-Jaccard",
  title =        "Evaluating the effectiveness of shuffle and redundancy
                 {MTD} techniques in the cloud",
  journal =      j-COMPUT-SECUR,
  volume =       "102",
  number =       "??",
  pages =        "Article 102091",
  month =        mar,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102091",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:09 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303643",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shao:2021:MEF,
  author =       "Minglai Shao and Jianxin Li and Yue Chang and Jun Zhao
                 and Xunxun Chen",
  title =        "{MASA}: an efficient framework for anomaly detection
                 in multi-attributed networks",
  journal =      j-COMPUT-SECUR,
  volume =       "102",
  number =       "??",
  pages =        "Article 102085",
  month =        mar,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102085",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:09 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303588",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bollmann:2021:RRT,
  author =       "Chad A. Bollmann and Murali Tummala and John C.
                 McEachen",
  title =        "Resilient real-time network anomaly detection using
                 novel non-parametric statistical tests",
  journal =      j-COMPUT-SECUR,
  volume =       "102",
  number =       "??",
  pages =        "Article 102146",
  month =        mar,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102146",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:09 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820304193",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ho-Sam-Sooi:2021:IES,
  author =       "Nick Ho-Sam-Sooi and Wolter Pieters and Maarten
                 Kroesen",
  title =        "Investigating the effect of security and privacy on
                 {IoT} device purchase behaviour",
  journal =      j-COMPUT-SECUR,
  volume =       "102",
  number =       "??",
  pages =        "Article 102132",
  month =        mar,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102132",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:09 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820304053",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cayir:2021:RCF,
  author =       "Aykut {\c{C}}ayir and Ugur {\"U}nal and Hasan Dag",
  title =        "Random {CapsNet} forest model for imbalanced malware
                 type classification task",
  journal =      j-COMPUT-SECUR,
  volume =       "102",
  number =       "??",
  pages =        "Article 102133",
  month =        mar,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102133",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:09 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820304065",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Aloufi:2021:ULR,
  author =       "Asma Aloufi and Peizhao Hu and Hang Liu and Sherman S.
                 M. Chow and Kim-Kwang Raymond Choo",
  title =        "Universal location referencing and homomorphic
                 evaluation of geospatial query",
  journal =      j-COMPUT-SECUR,
  volume =       "102",
  number =       "??",
  pages =        "Article 102137",
  month =        mar,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102137",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:09 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820304107",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Strous:2021:SPI,
  author =       "Leon Strous and Sun{\'e} von Solms and Andr{\'e}
                 Z{\'u}quete",
  title =        "Security and privacy of the {Internet of Things}",
  journal =      j-COMPUT-SECUR,
  volume =       "102",
  number =       "??",
  pages =        "Article 102148",
  month =        mar,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102148",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:09 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820304211",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Park:2021:MCA,
  author =       "Sang-Ok Park and Ohmin Kwon and Yonggon Kim and Sang
                 Kil Cha and Hyunsoo Yoon",
  title =        "Mind control attack: Undermining deep learning with
                 {GPU} memory exploitation",
  journal =      j-COMPUT-SECUR,
  volume =       "102",
  number =       "??",
  pages =        "Article 102115",
  month =        mar,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102115",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:09 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303886",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Torkura:2021:CAT,
  author =       "K. A. Torkura and Muhammad I. H. Sukmana and Feng
                 Cheng and Christoph Meinel",
  title =        "Continuous auditing and threat detection in
                 multi-cloud infrastructure",
  journal =      j-COMPUT-SECUR,
  volume =       "102",
  number =       "??",
  pages =        "Article 102124",
  month =        mar,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102124",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:09 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303977",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shahani:2021:CBR,
  author =       "Snehkumar Shahani and R. Venkateswaran and Jibi
                 Abraham",
  title =        "Cost-based recommendation of parameters for local
                 differentially private data aggregation",
  journal =      j-COMPUT-SECUR,
  volume =       "102",
  number =       "??",
  pages =        "Article 102144",
  month =        mar,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102144",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:09 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482030417X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Plotnek:2021:CTH,
  author =       "Jordan J. Plotnek and Jill Slay",
  title =        "Cyber terrorism: a homogenized taxonomy and
                 definition",
  journal =      j-COMPUT-SECUR,
  volume =       "102",
  number =       "??",
  pages =        "Article 102145",
  month =        mar,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102145",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:09 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820304181",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Brown:2021:DFM,
  author =       "Dane Brown and T. Owens Walker and Justin A. Blanco
                 and Robert W. Ives and Hau T. Ngo and James Shey and
                 Ryan Rakvic",
  title =        "Detecting firmware modification on solid state drives
                 via current draw analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "102",
  number =       "??",
  pages =        "Article 102149",
  month =        mar,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102149",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:09 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820304223",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sohi:2021:REN,
  author =       "Soroush M. Sohi and Jean-Pierre Seifert and Fatemeh
                 Ganji",
  title =        "{RNNIDS}: Enhancing network intrusion detection
                 systems through deep learning",
  journal =      j-COMPUT-SECUR,
  volume =       "102",
  number =       "??",
  pages =        "Article 102151",
  month =        mar,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102151",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:09 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820304247",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shlomo:2021:TPB,
  author =       "Amit Shlomo and Meir Kalech and Robert Moskovitch",
  title =        "Temporal pattern-based malicious activity detection in
                 {SCADA} systems",
  journal =      j-COMPUT-SECUR,
  volume =       "102",
  number =       "??",
  pages =        "Article 102153",
  month =        mar,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102153",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:09 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820304260",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rosado:2021:MBP,
  author =       "David G. Rosado and Julio Moreno and Luis E.
                 S{\'a}nchez and Antonio Santos-Olmo and Manuel A.
                 Serrano and Eduardo Fern{\'a}ndez-Medina",
  title =        "{MARISMA-BiDa} pattern: Integrated risk analysis for
                 big data",
  journal =      j-COMPUT-SECUR,
  volume =       "102",
  number =       "??",
  pages =        "Article 102155",
  month =        mar,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102155",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:09 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820304284",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wu:2021:SPS,
  author =       "Yu Wu and Li Pan",
  title =        "{SG-PAC}: a stochastic game approach to generate
                 personal privacy paradox access-control policies in
                 social networks",
  journal =      j-COMPUT-SECUR,
  volume =       "102",
  number =       "??",
  pages =        "Article 102157",
  month =        mar,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102157",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:09 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820304302",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhao:2021:APC,
  author =       "Jun Zhao and Xudong Liu and Qiben Yan and Bo Li and
                 Minglai Shao and Hao Peng and Lichao Sun",
  title =        "Automatically predicting cyber attack preference with
                 attributed heterogeneous attention networks and
                 transductive learning",
  journal =      j-COMPUT-SECUR,
  volume =       "102",
  number =       "??",
  pages =        "Article 102152",
  month =        mar,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102152",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:09 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820304259",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gibert:2021:ASM,
  author =       "Daniel Gibert and Carles Mateu and Jordi Planes and
                 Joao Marques-Silva",
  title =        "Auditing static machine learning anti-malware tools
                 against metamorphic attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "102",
  number =       "??",
  pages =        "Article 102159",
  month =        mar,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102159",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:09 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820304326",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guo:2021:EES,
  author =       "Yongyan Guo and Jiayong Liu and Wenwu Tang and Cheng
                 Huang",
  title =        "Exsense: Extract sensitive information from
                 unstructured data",
  journal =      j-COMPUT-SECUR,
  volume =       "102",
  number =       "??",
  pages =        "Article 102156",
  month =        mar,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102156",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:09 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820304296",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Altarawneh:2021:AAP,
  author =       "Amani Altarawneh and Fei Sun and Richard R. Brooks and
                 Owulakemi Hambolu and Lu Yu and Anthony Skjellum",
  title =        "Availability analysis of a permissioned blockchain
                 with a lightweight consensus protocol",
  journal =      j-COMPUT-SECUR,
  volume =       "102",
  number =       "??",
  pages =        "Article 102098",
  month =        mar,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102098",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:09 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303710",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Svabensky:2021:CKS,
  author =       "Valdemar Sv{\'a}bensk{\'y} and Pavel Celeda and Jan
                 Vykopal and Silvia Bris{\'a}kov{\'a}",
  title =        "Cybersecurity knowledge and skills taught in capture
                 the flag challenges",
  journal =      j-COMPUT-SECUR,
  volume =       "102",
  number =       "??",
  pages =        "Article 102154",
  month =        mar,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102154",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:09 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820304272",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Nazir:2021:NCO,
  author =       "Anjum Nazir and Rizwan Ahmed Khan",
  title =        "A novel combinatorial optimization based feature
                 selection method for network intrusion detection",
  journal =      j-COMPUT-SECUR,
  volume =       "102",
  number =       "??",
  pages =        "Article 102164",
  month =        mar,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102164",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:09 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820304375",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2021:Aa,
  author =       "Anonymous",
  title =        "{April 2021}",
  journal =      j-COMPUT-SECUR,
  volume =       "103",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2021",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2021:EBd,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "103",
  number =       "??",
  pages =        "Article 102234",
  month =        apr,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(21)00058-4",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000584",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kim:2021:CAV,
  author =       "Kyounggon Kim and Jun Seok Kim and Seonghoon Jeong and
                 Jo-Hee Park and Huy Kang Kim",
  title =        "Cybersecurity for autonomous vehicles: Review of
                 attacks and defense",
  journal =      j-COMPUT-SECUR,
  volume =       "103",
  number =       "??",
  pages =        "Article 102150",
  month =        apr,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102150",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820304235",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gu:2021:EID,
  author =       "Jie Gu and Shan Lu",
  title =        "An effective intrusion detection approach using {SVM}
                 with na{\"\i}ve {Bayes} feature embedding",
  journal =      j-COMPUT-SECUR,
  volume =       "103",
  number =       "??",
  pages =        "Article 102158",
  month =        apr,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102158",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820304314",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Derbyshire:2021:TDL,
  author =       "Richard Derbyshire and Benjamin Green and David
                 Hutchison",
  title =        "{``Talking a different Language''}: Anticipating
                 adversary attack cost for cyber risk assessment",
  journal =      j-COMPUT-SECUR,
  volume =       "103",
  number =       "??",
  pages =        "Article 102163",
  month =        apr,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102163",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820304363",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Menges:2021:TGC,
  author =       "Florian Menges and Tobias Latzo and Manfred Vielberth
                 and Sabine Sobola and Henrich C. P{\"o}hls and Benjamin
                 Taubmann and Johannes K{\"o}stler and Alexander Puchta
                 and Felix Freiling and Hans P. Reiser and G{\"u}nther
                 Pernul",
  title =        "Towards {GDPR}-compliant data processing in modern
                 {SIEM} systems",
  journal =      j-COMPUT-SECUR,
  volume =       "103",
  number =       "??",
  pages =        "Article 102165",
  month =        apr,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102165",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820304387",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bozkir:2021:CTA,
  author =       "Ahmet Selman Bozkir and Ersan Tahillioglu and Murat
                 Aydos and Ilker Kara",
  title =        "Catch them alive: a malware detection approach through
                 memory forensics, manifold learning and computer
                 vision",
  journal =      j-COMPUT-SECUR,
  volume =       "103",
  number =       "??",
  pages =        "Article 102166",
  month =        apr,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102166",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820304399",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shen:2021:AHS,
  author =       "Lixiang Shen and Dejun Mu and Guo Cao and Maoyuan Qin
                 and Jiacheng Zhu and Wei Hu",
  title =        "Accelerating hardware security verification and
                 vulnerability detection through state space reduction",
  journal =      j-COMPUT-SECUR,
  volume =       "103",
  number =       "??",
  pages =        "Article 102167",
  month =        apr,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102167",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820304405",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sanchez:2021:APP,
  author =       "Pedro Miguel S{\'a}nchez S{\'a}nchez and Lorenzo
                 Fern{\'a}ndez Maim{\'o} and Alberto Huertas Celdr{\'a}n
                 and Gregorio Mart{\'\i}nez P{\'e}rez",
  title =        "{AuthCODE}: a privacy-preserving and multi-device
                 continuous authentication architecture based on machine
                 and deep learning",
  journal =      j-COMPUT-SECUR,
  volume =       "103",
  number =       "??",
  pages =        "Article 102168",
  month =        apr,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102168",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820304417",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2021:DWC,
  author =       "Qinghua Wang",
  title =        "Defending wireless communication against eavesdropping
                 attacks using secret spreading codes and artificial
                 interference",
  journal =      j-COMPUT-SECUR,
  volume =       "103",
  number =       "??",
  pages =        "Article 102175",
  month =        apr,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102175",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482030448X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gudeme:2021:CMR,
  author =       "Jaya Rao Gudeme and Syam Kumar Pasupuleti and Ramesh
                 Kandukuri",
  title =        "Certificateless multi-replica public integrity
                 auditing scheme for dynamic shared data in cloud
                 storage",
  journal =      j-COMPUT-SECUR,
  volume =       "103",
  number =       "??",
  pages =        "Article 102176",
  month =        apr,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102176",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820304491",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Merlo:2021:YSR,
  author =       "Alessio Merlo and Antonio Ruggia and Luigi Sciolla and
                 Luca Verderame",
  title =        "You Shall not Repackage! Demystifying Anti-Repackaging
                 on {Android}",
  journal =      j-COMPUT-SECUR,
  volume =       "103",
  number =       "??",
  pages =        "Article 102181",
  month =        apr,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102181",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000055",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Al-Maliki:2021:CRM,
  author =       "Ossama Al-Maliki and Hisham Al-Assam",
  title =        "Challenge-response mutual authentication protocol for
                 {EMV} contactless cards",
  journal =      j-COMPUT-SECUR,
  volume =       "103",
  number =       "??",
  pages =        "Article 102186",
  month =        apr,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102186",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000109",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2021:SES,
  author =       "Li Li and Jiayong Liu and Peng Jia",
  title =        "{SecTEP}: Enabling secure tender evaluation with
                 sealed prices and quality evaluation in procurement
                 bidding systems over blockchain",
  journal =      j-COMPUT-SECUR,
  volume =       "103",
  number =       "??",
  pages =        "Article 102188",
  month =        apr,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102188",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000122",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{R:2021:SRS,
  author =       "Isaac Sajan R. and Jasper J.",
  title =        "A secure routing scheme to mitigate attack in wireless
                 adhoc sensor network",
  journal =      j-COMPUT-SECUR,
  volume =       "103",
  number =       "??",
  pages =        "Article 102197",
  month =        apr,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102197",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000213",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kumar:2021:DSS,
  author =       "V. Anil Kumar and Debabrata Das",
  title =        "Data sequence signal manipulation in multipath {TCP
                 (MPTCP)}: the vulnerability, attack and its detection",
  journal =      j-COMPUT-SECUR,
  volume =       "103",
  number =       "??",
  pages =        "Article 102180",
  month =        apr,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102180",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000043",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Fang:2021:PPC,
  author =       "Chen Fang and Yuanbo Guo and Yongjin Hu and Bowen Ma
                 and Li Feng and Anqi Yin",
  title =        "Privacy-preserving and communication-efficient
                 federated learning in {Internet of Things}",
  journal =      j-COMPUT-SECUR,
  volume =       "103",
  number =       "??",
  pages =        "Article 102199",
  month =        apr,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102199",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000237",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Pereira-Vale:2021:SMB,
  author =       "Anelis Pereira-Vale and Eduardo B. Fernandez and
                 Ra{\'u}l Monge and Hern{\'a}n Astudillo and Gast{\'o}n
                 M{\'a}rquez",
  title =        "Security in microservice-based systems: a Multivocal
                 literature review",
  journal =      j-COMPUT-SECUR,
  volume =       "103",
  number =       "??",
  pages =        "Article 102200",
  month =        apr,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102200",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000249",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Demigha:2021:HBS,
  author =       "Oualid Demigha and Ramzi Larguet",
  title =        "Hardware-based solutions for trusted cloud computing",
  journal =      j-COMPUT-SECUR,
  volume =       "103",
  number =       "??",
  pages =        "Article 102117",
  month =        apr,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102117",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303904",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2021:IDM,
  author =       "Zhendong Wang and Yaodi Liu and Daojing He and Sammy
                 Chan",
  title =        "Intrusion detection methods based on integrated deep
                 learning model",
  journal =      j-COMPUT-SECUR,
  volume =       "103",
  number =       "??",
  pages =        "Article 102177",
  month =        apr,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102177",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000018",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2021:LPP,
  author =       "Kunchang Li and Yifan Yang and Shuhao Wang and Runhua
                 Shi and Jianbin Li",
  title =        "A lightweight privacy-preserving and sharing scheme
                 with dual-blockchain for intelligent pricing system of
                 smart grid",
  journal =      j-COMPUT-SECUR,
  volume =       "103",
  number =       "??",
  pages =        "Article 102189",
  month =        apr,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102189",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000134",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Meng:2021:UBC,
  author =       "Zhangyu Meng and Jun Kong and Juan Li",
  title =        "Utilizing binary code to improve usability of
                 pressure-based authentication",
  journal =      j-COMPUT-SECUR,
  volume =       "103",
  number =       "??",
  pages =        "Article 102187",
  month =        apr,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102187",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000110",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Caturano:2021:DRC,
  author =       "Francesco Caturano and Gaetano Perrone and Simon
                 Pietro Romano",
  title =        "Discovering reflected cross-site scripting
                 vulnerabilities using a multiobjective reinforcement
                 learning environment",
  journal =      j-COMPUT-SECUR,
  volume =       "103",
  number =       "??",
  pages =        "Article 102204",
  month =        apr,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102204",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000286",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gunes:2021:CSR,
  author =       "Bunyamin Gunes and Gizem Kayisoglu and Pelin Bolat",
  title =        "Cyber security risk assessment for seaports: a case
                 study of a container port",
  journal =      j-COMPUT-SECUR,
  volume =       "103",
  number =       "??",
  pages =        "Article 102196",
  month =        apr,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102196",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000201",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Xu:2021:DTR,
  author =       "Guangwei Xu and Songhua Han and Yanke Bai and
                 Xiangyang Feng and Yanglan Gan",
  title =        "Data tag replacement algorithm for data integrity
                 verification in cloud storage",
  journal =      j-COMPUT-SECUR,
  volume =       "103",
  number =       "??",
  pages =        "Article 102205",
  month =        apr,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102205",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000298",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guo:2021:SHS,
  author =       "Yimin Guo and Zhenfeng Zhang and Yajun Guo",
  title =        "{Superword}: a honeyword system for achieving higher
                 security goals",
  journal =      j-COMPUT-SECUR,
  volume =       "103",
  number =       "??",
  pages =        "Article 101689",
  month =        apr,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101689",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404819302263",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mhaskar:2021:FAN,
  author =       "Neerja Mhaskar and Mohammed Alabbad and Ridha Khedri",
  title =        "A Formal Approach to Network Segmentation",
  journal =      j-COMPUT-SECUR,
  volume =       "103",
  number =       "??",
  pages =        "Article 102162",
  month =        apr,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102162",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820304351",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ouyang:2021:CEC,
  author =       "Zhiyou Ouyang and Xu Zhai and Jinran Wu and Jian Yang
                 and Dong Yue and Chunxia Dou and Tengfei Zhang",
  title =        "A cloud endpoint coordinating {CAPTCHA} based on
                 multi-view stacking ensemble",
  journal =      j-COMPUT-SECUR,
  volume =       "103",
  number =       "??",
  pages =        "Article 102178",
  month =        apr,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102178",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482100002X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2021:Mb,
  author =       "Anonymous",
  title =        "{May 2021}",
  journal =      j-COMPUT-SECUR,
  volume =       "104",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2021:EBe,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "104",
  number =       "??",
  pages =        "Article 102255",
  month =        may,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(21)00079-1",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000791",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Pavithran:2021:NCB,
  author =       "Pramod Pavithran and Sheena Mathew and Suyel Namasudra
                 and Pascal Lorenz",
  title =        "A novel cryptosystem based on {DNA} cryptography and
                 randomly generated {Mealy} machine",
  journal =      j-COMPUT-SECUR,
  volume =       "104",
  number =       "??",
  pages =        "Article 102160",
  month =        may,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102160",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820304338",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2021:EAT,
  author =       "Jie Zhang and Cong Tian and Zhenhua Duan",
  title =        "An efficient approach for taint analysis of {Android}
                 applications",
  journal =      j-COMPUT-SECUR,
  volume =       "104",
  number =       "??",
  pages =        "Article 102161",
  month =        may,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102161",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482030434X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mohammed:2021:EPP,
  author =       "Zareef A. Mohammed and Gurvirender P. Tejay",
  title =        "Examining the privacy paradox through individuals'
                 neural disposition in e-commerce: an exploratory
                 neuroimaging study",
  journal =      j-COMPUT-SECUR,
  volume =       "104",
  number =       "??",
  pages =        "Article 102201",
  month =        may,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102201",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000250",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liras:2021:FAD,
  author =       "Luis Francisco Mart{\'\i}n Liras and Adolfo
                 Rodr{\'\i}guez de Soto and Miguel A. Prada",
  title =        "Feature analysis for data-driven {APT}-related malware
                 discrimination",
  journal =      j-COMPUT-SECUR,
  volume =       "104",
  number =       "??",
  pages =        "Article 102202",
  month =        may,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102202",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000262",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mileva:2021:CAM,
  author =       "Aleksandra Mileva and Aleksandar Velinov and Laura
                 Hartmann and Steffen Wendzel and Wojciech Mazurczyk",
  title =        "Comprehensive analysis of {MQTT 5.0} susceptibility to
                 network covert channels",
  journal =      j-COMPUT-SECUR,
  volume =       "104",
  number =       "??",
  pages =        "Article 102207",
  month =        may,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102207",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000316",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rashidibajgan:2021:SPP,
  author =       "Samaneh Rashidibajgan and Thomas Hupperich and Robin
                 Doss and Anna F{\"o}rster",
  title =        "Secure and privacy-preserving structure in
                 opportunistic networks",
  journal =      j-COMPUT-SECUR,
  volume =       "104",
  number =       "??",
  pages =        "Article 102208",
  month =        may,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102208",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000328",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tian:2021:AFG,
  author =       "Yanzhao Tian and Lixiang Li and Haipeng Peng and
                 Yixian Yang",
  title =        "Achieving flatness: Graph labeling can generate
                 graphical honeywords",
  journal =      j-COMPUT-SECUR,
  volume =       "104",
  number =       "??",
  pages =        "Article 102212",
  month =        may,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102212",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000365",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Huang:2021:ISM,
  author =       "Shize Huang and Xiaowen Liu and Xiaolu Yang and
                 Zhaoxin Zhang",
  title =        "An improved {ShapeShifter} method of generating
                 adversarial examples for physical attacks on stop signs
                 against Faster {R-CNNs}",
  journal =      j-COMPUT-SECUR,
  volume =       "104",
  number =       "??",
  pages =        "Article 102120",
  month =        may,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102120",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482030393X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Barraclough:2021:ICP,
  author =       "P. A. Barraclough and G. Fehringer and J. Woodward",
  title =        "Intelligent cyber-phishing detection for online",
  journal =      j-COMPUT-SECUR,
  volume =       "104",
  number =       "??",
  pages =        "Article 102123",
  month =        may,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102123",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303965",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sun:2021:NBD,
  author =       "Dongming Sun and Xiaolu Zhang and Kim-Kwang Raymond
                 Choo and Liang Hu and Feng Wang",
  title =        "{NLP}-based digital forensic investigation platform
                 for online communications",
  journal =      j-COMPUT-SECUR,
  volume =       "104",
  number =       "??",
  pages =        "Article 102210",
  month =        may,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102210",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000341",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ma:2021:NMA,
  author =       "Qian Ma and Cong Sun and Baojiang Cui and Xiaohui
                 Jin",
  title =        "A novel model for anomaly detection in network traffic
                 based on kernel support vector machine",
  journal =      j-COMPUT-SECUR,
  volume =       "104",
  number =       "??",
  pages =        "Article 102215",
  month =        may,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102215",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000390",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chen:2021:DCC,
  author =       "Shaojie Chen and Bo Lang and Hongyu Liu and Duokun Li
                 and Chuan Gao",
  title =        "{DNS} covert channel detection method using the {LSTM}
                 model",
  journal =      j-COMPUT-SECUR,
  volume =       "104",
  number =       "??",
  pages =        "Article 102095",
  month =        may,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102095",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303680",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Adja:2021:BBC,
  author =       "Yves Christian Elloh Adja and Badis Hammi and Ahmed
                 Serhrouchni and Sherali Zeadally",
  title =        "A blockchain-based certificate revocation management
                 and status verification system",
  journal =      j-COMPUT-SECUR,
  volume =       "104",
  number =       "??",
  pages =        "Article 102209",
  month =        may,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102209",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482100033X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hajar:2021:SWB,
  author =       "Muhammad Shadi Hajar and M. Omar Al-Kadri and Harsha
                 Kumara Kalutarage",
  title =        "A survey on wireless body area networks: architecture,
                 security challenges and research opportunities",
  journal =      j-COMPUT-SECUR,
  volume =       "104",
  number =       "??",
  pages =        "Article 102211",
  month =        may,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102211",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000353",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2021:IBM,
  author =       "Xintong Li and Qi Li",
  title =        "An {IRL}-based malware adversarial generation method
                 to evade anti-malware engines",
  journal =      j-COMPUT-SECUR,
  volume =       "104",
  number =       "??",
  pages =        "Article 102118",
  month =        may,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102118",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303916",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Luo:2021:ABA,
  author =       "Peng Luo and Buhong Wang and Tengyao Li and Jiwei
                 Tian",
  title =        "{ADS-B} anomaly data detection model based on
                 {VAE-SVDD}",
  journal =      j-COMPUT-SECUR,
  volume =       "104",
  number =       "??",
  pages =        "Article 102213",
  month =        may,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102213",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000377",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chen:2021:FND,
  author =       "Jinyin Chen and Haibin Zheng and Hui Xiong and Ruoxi
                 Chen and Tianyu Du and Zhen Hong and Shouling Ji",
  title =        "{FineFool}: a novel {DNN} object contour attack on
                 image recognition based on the attention perturbation
                 adversarial technique",
  journal =      j-COMPUT-SECUR,
  volume =       "104",
  number =       "??",
  pages =        "Article 102220",
  month =        may,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102220",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000444",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Simoglou:2021:IDS,
  author =       "George Simoglou and George Violettas and Sophia
                 Petridou and Lefteris Mamatas",
  title =        "Intrusion detection systems for {RPL} security: a
                 comparative analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "104",
  number =       "??",
  pages =        "Article 102219",
  month =        may,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102219",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000432",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{He:2021:SNT,
  author =       "Ting He and Yong Zheng and Zherui Ma",
  title =        "Study of network time synchronisation security
                 strategy based on polar coding",
  journal =      j-COMPUT-SECUR,
  volume =       "104",
  number =       "??",
  pages =        "Article 102214",
  month =        may,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102214",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000389",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Trang:2021:ERS,
  author =       "Simon Trang and Ilja Nastjuk",
  title =        "Examining the role of stress and information security
                 policy design in information security compliance
                 behaviour: an experimental study of in-task behaviour",
  journal =      j-COMPUT-SECUR,
  volume =       "104",
  number =       "??",
  pages =        "Article 102222",
  month =        may,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102222",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000468",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ling:2021:SFN,
  author =       "Yeong Tyng Ling and Nor Fazlida Mohd Sani and Mohd.
                 Taufik Abdullah and Nor Asilah Wati Abdul Hamid",
  title =        "Structural features with nonnegative matrix
                 factorization for metamorphic malware detection",
  journal =      j-COMPUT-SECUR,
  volume =       "104",
  number =       "??",
  pages =        "Article 102216",
  month =        may,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102216",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000407",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chen:2021:DGB,
  author =       "Siqi Chen and Yufei Yuan and Xin (Robert) Luo and Jie
                 Jian and Yan Wang",
  title =        "Discovering group-based transnational cyber fraud
                 actives: a polymethodological view",
  journal =      j-COMPUT-SECUR,
  volume =       "104",
  number =       "??",
  pages =        "Article 102217",
  month =        may,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102217",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000419",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Huang:2021:JMJ,
  author =       "Yunhua Huang and Tao Li and Lijia Zhang and Beibei Li
                 and Xiaojie Liu",
  title =        "{JSContana}: Malicious {JavaScript} detection using
                 adaptable context analysis and key feature extraction",
  journal =      j-COMPUT-SECUR,
  volume =       "104",
  number =       "??",
  pages =        "Article 102218",
  month =        may,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102218",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/java2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000420",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yuan:2021:DLI,
  author =       "Shuhan Yuan and Xintao Wu",
  title =        "Deep learning for insider threat detection: Review,
                 challenges and opportunities",
  journal =      j-COMPUT-SECUR,
  volume =       "104",
  number =       "??",
  pages =        "Article 102221",
  month =        may,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102221",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000456",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cho:2021:TBL,
  author =       "Mingi Cho and Jaedong Jang and Yezee Seo and Seyeon
                 Jeong and Soochang Chung and Taekyoung Kwon",
  title =        "Towards bidirectional {LUT}-level detection of
                 hardware {Trojans}",
  journal =      j-COMPUT-SECUR,
  volume =       "104",
  number =       "??",
  pages =        "Article 102223",
  month =        may,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102223",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482100047X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Boahen:2021:NAD,
  author =       "Edward Kwadwo Boahen and Brunel Elvire Bouya-Moko and
                 Changda Wang",
  title =        "Network anomaly detection in a controlled environment
                 based on an enhanced {PSOGSARFC}",
  journal =      j-COMPUT-SECUR,
  volume =       "104",
  number =       "??",
  pages =        "Article 102225",
  month =        may,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102225",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000493",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{LaFleur:2021:TPS,
  author =       "Claire {La Fleur} and Blaine Hoffman and C. Benjamin
                 Gibson and Norbou Buchler",
  title =        "Team performance in a series of regional and national
                 {US} cybersecurity defense competitions: Generalizable
                 effects of training and functional role
                 specialization",
  journal =      j-COMPUT-SECUR,
  volume =       "104",
  number =       "??",
  pages =        "Article 102229",
  month =        may,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102229",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000535",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2021:Jb,
  author =       "Anonymous",
  title =        "{June 2021}",
  journal =      j-COMPUT-SECUR,
  volume =       "105",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2021",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue May 4 07:59:03 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2021:EBf,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "105",
  number =       "??",
  pages =        "Article 102295",
  month =        jun,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(21)00119-X",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue May 4 07:59:03 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482100119X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ariffin:2021:IMR,
  author =       "Khairul Akram Zainol Ariffin and Faris Hanif Ahmad",
  title =        "Indicators for maturity and readiness for digital
                 forensic investigation in era of industrial revolution
                 4.0",
  journal =      j-COMPUT-SECUR,
  volume =       "105",
  number =       "??",
  pages =        "Article 102237",
  month =        jun,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102237",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue May 4 07:59:03 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000614",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Stergiopoulos:2021:DMT,
  author =       "George Stergiopoulos and Dimitris Gritzalis and
                 Efstratios Vasilellis and Argiro Anagnostopoulou",
  title =        "Dropping malware through sound injection: a
                 comparative analysis on {Android} operating systems",
  journal =      j-COMPUT-SECUR,
  volume =       "105",
  number =       "??",
  pages =        "Article 102228",
  month =        jun,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102228",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue May 4 07:59:03 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000523",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yu:2021:AAP,
  author =       "Lu Yu and Yu Fu and Jonathan Oakley and Oluwakemi
                 Hambolu and Richard Brooks",
  title =        "On accuracy and anonymity of privacy-preserving
                 negative survey {(NS)} algorithms",
  journal =      j-COMPUT-SECUR,
  volume =       "105",
  number =       "??",
  pages =        "Article 102206",
  month =        jun,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102206",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue May 4 07:59:03 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000304",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Iadarola:2021:TID,
  author =       "Giacomo Iadarola and Fabio Martinelli and Francesco
                 Mercaldo and Antonella Santone",
  title =        "Towards an interpretable deep learning model for
                 mobile malware detection and family identification",
  journal =      j-COMPUT-SECUR,
  volume =       "105",
  number =       "??",
  pages =        "Article 102198",
  month =        jun,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102198",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue May 4 07:59:03 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000225",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2021:DSA,
  author =       "Xiaolu Zhang and Charles Zhechao Liu and Kim-Kwang
                 Raymond Choo and Jesus A. Alvarado",
  title =        "A design science approach to developing an integrated
                 mobile app forensic framework",
  journal =      j-COMPUT-SECUR,
  volume =       "105",
  number =       "??",
  pages =        "Article 102226",
  month =        jun,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102226",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue May 4 07:59:03 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482100050X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lin:2021:PBP,
  author =       "Pei-hong Lin and Zheng Hong and Yi-hao Li and Li-fa
                 Wu",
  title =        "A priority based path searching method for improving
                 hybrid fuzzing",
  journal =      j-COMPUT-SECUR,
  volume =       "105",
  number =       "??",
  pages =        "Article 102242",
  month =        jun,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102242",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue May 4 07:59:03 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000663",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Pilton:2021:EPD,
  author =       "Callum Pilton and Shamal Faily and Jane
                 Henriksen-Bulmer",
  title =        "Evaluating privacy --- determining user privacy
                 expectations on the web",
  journal =      j-COMPUT-SECUR,
  volume =       "105",
  number =       "??",
  pages =        "Article 102241",
  month =        jun,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102241",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue May 4 07:59:03 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000651",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sarier:2021:CBB,
  author =       "Neyire Deniz Sarier",
  title =        "Comments on biometric-based non-transferable
                 credentials and their application in blockchain-based
                 identity management",
  journal =      j-COMPUT-SECUR,
  volume =       "105",
  number =       "??",
  pages =        "Article 102243",
  month =        jun,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102243",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue May 4 07:59:03 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000675",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tian:2021:DIA,
  author =       "Junfeng Tian and Haoning Wang and Meng Wang",
  title =        "Data integrity auditing for secure cloud storage using
                 user behavior prediction",
  journal =      j-COMPUT-SECUR,
  volume =       "105",
  number =       "??",
  pages =        "Article 102245",
  month =        jun,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102245",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue May 4 07:59:03 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000699",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhou:2021:DMS,
  author =       "Peng Zhou and Gongyan Zhou and Dakui Wu and Minrui
                 Fei",
  title =        "Detecting multi-stage attacks using
                 sequence-to-sequence model",
  journal =      j-COMPUT-SECUR,
  volume =       "105",
  number =       "??",
  pages =        "Article 102203",
  month =        jun,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102203",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue May 4 07:59:03 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000274",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Pinhero:2021:MDE,
  author =       "Anson Pinhero and Anupama M. L. and Vinod P. and C. A.
                 Visaggio and Aneesh N. and Abhijith S. and
                 AnanthaKrishnan S.",
  title =        "Malware detection employed by visualization and deep
                 neural network",
  journal =      j-COMPUT-SECUR,
  volume =       "105",
  number =       "??",
  pages =        "Article 102247",
  month =        jun,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102247",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue May 4 07:59:03 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000717",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kanwal:2021:RPP,
  author =       "Tehsin Kanwal and Adeel Anjum and Saif U. R. Malik and
                 Haider Sajjad and Abid Khan and Umar Manzoor and Alia
                 Asheralieva",
  title =        "A robust privacy preserving approach for electronic
                 health records using multiple dataset with multiple
                 sensitive attributes",
  journal =      j-COMPUT-SECUR,
  volume =       "105",
  number =       "??",
  pages =        "Article 102224",
  month =        jun,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102224",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue May 4 07:59:03 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000481",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Seng:2021:FLU,
  author =       "Sovantharith Seng and Mahdi Nasrullah Al-Ameen and
                 Matthew Wright",
  title =        "A first look into users' perceptions of facial
                 recognition in the physical world",
  journal =      j-COMPUT-SECUR,
  volume =       "105",
  number =       "??",
  pages =        "Article 102227",
  month =        jun,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102227",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue May 4 07:59:03 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000511",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yilmaz:2021:FGC,
  author =       "Fadi Yilmaz and Meera Sridhar and Abhinav Mohanty and
                 Vasant Tendulkar and Kevin W. Hamlen",
  title =        "A fine-grained classification and security analysis of
                 web-based virtual machine vulnerabilities",
  journal =      j-COMPUT-SECUR,
  volume =       "105",
  number =       "??",
  pages =        "Article 102246",
  month =        jun,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102246",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue May 4 07:59:03 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000705",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Garcia:2021:OFC,
  author =       "David Escudero Garc{\'\i}a and Noem{\'\i}
                 DeCastro-Garc{\'\i}a",
  title =        "Optimal feature configuration for dynamic malware
                 detection",
  journal =      j-COMPUT-SECUR,
  volume =       "105",
  number =       "??",
  pages =        "Article 102250",
  month =        jun,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102250",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue May 4 07:59:03 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000742",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cascavilla:2021:CTI,
  author =       "Giuseppe Cascavilla and Damian A. Tamburri and
                 Willem-Jan {Van Den Heuvel}",
  title =        "Cybercrime threat intelligence: a systematic
                 multi-vocal literature review",
  journal =      j-COMPUT-SECUR,
  volume =       "105",
  number =       "??",
  pages =        "Article 102258",
  month =        jun,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102258",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue May 4 07:59:03 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000821",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhijun:2021:BDP,
  author =       "Wu Zhijun and Yang Yiming",
  title =        "{BD-D1Sec}: Protocol of security authentication for
                 {BeiDou D1} civil navigation message based on
                 certificateless signature",
  journal =      j-COMPUT-SECUR,
  volume =       "105",
  number =       "??",
  pages =        "Article 102251",
  month =        jun,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102251",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue May 4 07:59:03 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000754",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2021:RAT,
  author =       "Lejun Zhang and Yanfei Zou and Weizheng Wang and
                 Zilong Jin and Yansen Su and Huiling Chen",
  title =        "Resource allocation and trust computing for
                 blockchain-enabled edge computing system",
  journal =      j-COMPUT-SECUR,
  volume =       "105",
  number =       "??",
  pages =        "Article 102249",
  month =        jun,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102249",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue May 4 07:59:03 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000730",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Adesemowo:2021:TCD,
  author =       "A. Kayode Adesemowo",
  title =        "Towards a conceptual definition for {IT} assets
                 through interrogating their nature and epistemic
                 uncertainty",
  journal =      j-COMPUT-SECUR,
  volume =       "105",
  number =       "??",
  pages =        "Article 102131",
  month =        jun,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102131",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue May 4 07:59:03 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820304041",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kushwah:2021:OEL,
  author =       "Gopal Singh Kushwah and Virender Ranga",
  title =        "Optimized extreme learning machine for detecting
                 {DDoS} attacks in cloud computing",
  journal =      j-COMPUT-SECUR,
  volume =       "105",
  number =       "??",
  pages =        "Article 102260",
  month =        jun,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102260",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue May 4 07:59:03 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000845",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lallie:2021:CSA,
  author =       "Harjinder Singh Lallie and Lynsay A. Shepherd and
                 Jason R. C. Nurse and Arnau Erola and Gregory
                 Epiphaniou and Carsten Maple and Xavier Bellekens",
  title =        "Cyber security in the age of {COVID-19}: a timeline
                 and analysis of cyber-crime and cyber-attacks during
                 the pandemic",
  journal =      j-COMPUT-SECUR,
  volume =       "105",
  number =       "??",
  pages =        "Article 102248",
  month =        jun,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102248",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue May 4 07:59:03 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000729",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gallo:2021:YAP,
  author =       "Luigi Gallo and Alessandro Maiello and Alessio Botta
                 and Giorgio Ventre",
  title =        "2 Years in the anti-phishing group of a large
                 company",
  journal =      j-COMPUT-SECUR,
  volume =       "105",
  number =       "??",
  pages =        "Article 102259",
  month =        jun,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102259",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue May 4 07:59:03 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000833",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Varga:2021:CTP,
  author =       "Stefan Varga and Joel Brynielsson and Ulrik Franke",
  title =        "Cyber-threat perception and risk management in the
                 {Swedish} financial sector",
  journal =      j-COMPUT-SECUR,
  volume =       "105",
  number =       "??",
  pages =        "Article 102239",
  month =        jun,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102239",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue May 4 07:59:03 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000638",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Alom:2021:KGB,
  author =       "Zulfikar Alom and Bikash Chandra Singh and Zeyar Aung
                 and Mohammad Abdul Azim",
  title =        "Knapsack graph-based privacy checking for smart
                 environments",
  journal =      j-COMPUT-SECUR,
  volume =       "105",
  number =       "??",
  pages =        "Article 102240",
  month =        jun,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102240",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue May 4 07:59:03 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482100064X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liu:2021:SGN,
  author =       "Ao Liu and Yunpeng Wang and Tao Li",
  title =        "{SFE-GACN}: a novel unknown attack detection under
                 insufficient data via intra categories generation in
                 embedding space",
  journal =      j-COMPUT-SECUR,
  volume =       "105",
  number =       "??",
  pages =        "Article 102262",
  month =        jun,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102262",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue May 4 07:59:03 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000869",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Katsantonis:2021:DEC,
  author =       "Menelaos N. Katsantonis and Ioannis Mavridis and
                 Dimitris Gritzalis",
  title =        "Design and Evaluation of {COFELET}-based Approaches
                 for Cyber Security Learning and Training",
  journal =      j-COMPUT-SECUR,
  volume =       "105",
  number =       "??",
  pages =        "Article 102263",
  month =        jun,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102263",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue May 4 07:59:03 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000870",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liu:2021:SAB,
  author =       "Tian Liu and Tao Shu",
  title =        "On the security of {ANN}-based {AC} state estimation
                 in smart grid",
  journal =      j-COMPUT-SECUR,
  volume =       "105",
  number =       "??",
  pages =        "Article 102265",
  month =        jun,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102265",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue May 4 07:59:03 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000894",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2021:J,
  author =       "Anonymous",
  title =        "{July 2021}",
  journal =      j-COMPUT-SECUR,
  volume =       "106",
  number =       "??",
  pages =        "??--??",
  month =        jul,
  year =         "2021",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2021:EBg,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "106",
  number =       "??",
  pages =        "Article 102333",
  month =        jul,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(21)00157-7",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001577",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gao:2021:GAM,
  author =       "Han Gao and Shaoyin Cheng and Weiming Zhang",
  title =        "{GDroid}: {Android} malware detection and
                 classification with graph convolutional network",
  journal =      j-COMPUT-SECUR,
  volume =       "106",
  number =       "??",
  pages =        "Article 102264",
  month =        jul,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102264",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000882",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Khando:2021:EEI,
  author =       "Khando Khando and Shang Gao and Sirajul M. Islam and
                 Ali Salman",
  title =        "Enhancing employees information security awareness in
                 private and public organisations: a systematic
                 literature review",
  journal =      j-COMPUT-SECUR,
  volume =       "106",
  number =       "??",
  pages =        "Article 102267",
  month =        jul,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102267",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000912",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Appiah:2021:DTP,
  author =       "Benjamin Appiah and Zhiguang Qin and Ayidzoe Mighty
                 Abra and Ansuura JohnBosco Aristotle Kanpogninge",
  title =        "Decision tree pairwise metric learning against
                 adversarial attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "106",
  number =       "??",
  pages =        "Article 102268",
  month =        jul,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102268",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000924",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Reeves:2021:GRH,
  author =       "A. Reeves and D. Calic and P. Delfabbro",
  title =        "``{Get} a red-hot poker and open up my eyes, it's so
                 boring''$^1$: Employee perceptions of cybersecurity
                 training",
  journal =      j-COMPUT-SECUR,
  volume =       "106",
  number =       "??",
  pages =        "Article 102281",
  month =        jul,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102281",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482100105X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Botacin:2021:CPM,
  author =       "Marcus Botacin and Fabricio Ceschin and Ruimin Sun and
                 Daniela Oliveira and Andr{\'e} Gr{\'e}gio",
  title =        "Challenges and pitfalls in malware research",
  journal =      j-COMPUT-SECUR,
  volume =       "106",
  number =       "??",
  pages =        "Article 102287",
  month =        jul,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102287",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001115",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chew:2021:PID,
  author =       "Chit-Jie Chew and Ying-Chin Chen and Jung-San Lee and
                 Chih-Lung Chen and Kuo-Yu Tsai",
  title =        "Preserving indomitable {DDoS} vitality through
                 resurrection social hybrid botnet",
  journal =      j-COMPUT-SECUR,
  volume =       "106",
  number =       "??",
  pages =        "Article 102284",
  month =        jul,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102284",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001085",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2021:NWS,
  author =       "Chenxi Li and Jia Li and Jiahai Yang and Jinlei Lin",
  title =        "A novel workload scheduling framework for intrusion
                 detection system in {NFV} scenario",
  journal =      j-COMPUT-SECUR,
  volume =       "106",
  number =       "??",
  pages =        "Article 102271",
  month =        jul,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102271",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482100095X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sun:2021:TGM,
  author =       "Pan Jun Sun",
  title =        "A tripartite game model of trust cooperation in cloud
                 service",
  journal =      j-COMPUT-SECUR,
  volume =       "106",
  number =       "??",
  pages =        "Article 102272",
  month =        jul,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102272",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000961",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kang:2021:WDD,
  author =       "Yilin Kang and Yong Liu and Ben Niu and Weiping Wang",
  title =        "Weighted distributed differential privacy {ERM}:
                 Convex and non-convex",
  journal =      j-COMPUT-SECUR,
  volume =       "106",
  number =       "??",
  pages =        "Article 102275",
  month =        jul,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102275",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000997",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Harush:2021:DAB,
  author =       "Shimon Harush and Yair Meidan and Asaf Shabtai",
  title =        "{DeepStream}: Autoencoder-based stream temporal
                 clustering and anomaly detection",
  journal =      j-COMPUT-SECUR,
  volume =       "106",
  number =       "??",
  pages =        "Article 102276",
  month =        jul,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102276",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001000",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bax:2021:MBR,
  author =       "Samantha Bax and Tanya McGill and Val Hobbs",
  title =        "Maladaptive behaviour in response to email phishing
                 threats: the roles of rewards and response costs",
  journal =      j-COMPUT-SECUR,
  volume =       "106",
  number =       "??",
  pages =        "Article 102278",
  month =        jul,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102278",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001024",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Xiang:2021:REI,
  author =       "Zhen Xiang and David J. Miller and George Kesidis",
  title =        "Reverse engineering imperceptible backdoor attacks on
                 deep neural networks for detection and training set
                 cleansing",
  journal =      j-COMPUT-SECUR,
  volume =       "106",
  number =       "??",
  pages =        "Article 102280",
  month =        jul,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102280",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001048",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2021:TDI,
  author =       "Zhenyuan Li and Qi Alfred Chen and Runqing Yang and
                 Yan Chen and Wei Ruan",
  title =        "Threat detection and investigation with system-level
                 provenance graphs: a survey",
  journal =      j-COMPUT-SECUR,
  volume =       "106",
  number =       "??",
  pages =        "Article 102282",
  month =        jul,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102282",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001061",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2021:DPG,
  author =       "Sen Zhang and Weiwei Ni and Nan Fu",
  title =        "Differentially private graph publishing with degree
                 distribution preservation",
  journal =      j-COMPUT-SECUR,
  volume =       "106",
  number =       "??",
  pages =        "Article 102285",
  month =        jul,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102285",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001097",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2021:TDD,
  author =       "Li Zhang and Vrizlynn. L. L. Thing",
  title =        "Three decades of deception techniques in active cyber
                 defense --- Retrospect and outlook",
  journal =      j-COMPUT-SECUR,
  volume =       "106",
  number =       "??",
  pages =        "Article 102288",
  month =        jul,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102288",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001127",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liu:2021:FNI,
  author =       "Jingmei Liu and Yuanbo Gao and Fengjie Hu",
  title =        "A fast network intrusion detection system using
                 adaptive synthetic oversampling and {LightGBM}",
  journal =      j-COMPUT-SECUR,
  volume =       "106",
  number =       "??",
  pages =        "Article 102289",
  month =        jul,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102289",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001139",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Junior:2021:NWA,
  author =       "Manoel Domingues Junior and Nelson F. F. Ebecken",
  title =        "A new {WAF} architecture with machine learning for
                 resource-efficient use",
  journal =      j-COMPUT-SECUR,
  volume =       "106",
  number =       "??",
  pages =        "Article 102290",
  month =        jul,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102290",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001140",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Nugraha:2021:TFT,
  author =       "Yudhistira Nugraha and Andrew Martin",
  title =        "Towards a framework for trustworthy data security
                 level agreement in cloud procurement",
  journal =      j-COMPUT-SECUR,
  volume =       "106",
  number =       "??",
  pages =        "Article 102266",
  month =        jul,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102266",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000900",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Neisari:2021:SRD,
  author =       "Ashraf Neisari and Luis Rueda and Sherif Saad",
  title =        "Spam review detection using self-organizing maps and
                 convolutional neural networks",
  journal =      j-COMPUT-SECUR,
  volume =       "106",
  number =       "??",
  pages =        "Article 102274",
  month =        jul,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102274",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000985",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2021:NFS,
  author =       "Peng Wang and Zhijie Tang and Junfeng Wang",
  title =        "A novel few-shot malware classification approach for
                 unknown family recognition with multi-prototype
                 modeling",
  journal =      j-COMPUT-SECUR,
  volume =       "106",
  number =       "??",
  pages =        "Article 102273",
  month =        jul,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102273",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000973",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kucab:2021:RAI,
  author =       "Micha{\l} Kucab and Piotr Bory{\l}o and Piotr
                 Cho{\l}da",
  title =        "Remote attestation and integrity measurements with
                 {Intel} {SGX} for virtual machines",
  journal =      j-COMPUT-SECUR,
  volume =       "106",
  number =       "??",
  pages =        "Article 102300",
  month =        jul,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102300",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001243",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Aiken:2021:NNL,
  author =       "William Aiken and Hyoungshick Kim and Simon Woo and
                 Jungwoo Ryoo",
  title =        "Neural network laundering: Removing black-box backdoor
                 watermarks from deep neural networks",
  journal =      j-COMPUT-SECUR,
  volume =       "106",
  number =       "??",
  pages =        "Article 102277",
  month =        jul,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102277",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001012",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cotroneo:2021:TCC,
  author =       "Domenico Cotroneo and Luigi {De Simone} and Roberto
                 Natella",
  title =        "Timing covert channel analysis of the {VxWorks MILS}
                 embedded hypervisor under the common criteria security
                 certification",
  journal =      j-COMPUT-SECUR,
  volume =       "106",
  number =       "??",
  pages =        "Article 102307",
  month =        jul,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102307",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001310",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mohanty:2021:HNH,
  author =       "Susil Kumar Mohanty and Somanath Tripathy",
  title =        "{$n$-HTLC}: Neo hashed time-Lock commitment to defend
                 against wormhole attack in payment channel networks",
  journal =      j-COMPUT-SECUR,
  volume =       "106",
  number =       "??",
  pages =        "Article 102291",
  month =        jul,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102291",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001152",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Vrhovec:2021:RTA,
  author =       "Simon Vrhovec and Anze Mihelic",
  title =        "Redefining threat appraisals of organizational
                 insiders and exploring the moderating role of fear in
                 cyberattack protection motivation",
  journal =      j-COMPUT-SECUR,
  volume =       "106",
  number =       "??",
  pages =        "Article 102309",
  month =        jul,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102309",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001334",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jeon:2021:AAV,
  author =       "Sanghoon Jeon and Huy Kang Kim",
  title =        "{AutoVAS}: an automated vulnerability analysis system
                 with a deep learning approach",
  journal =      j-COMPUT-SECUR,
  volume =       "106",
  number =       "??",
  pages =        "Article 102308",
  month =        jul,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102308",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001322",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Alfosail:2021:TFP,
  author =       "Malak Alfosail and Peter Norris",
  title =        "{Tor} forensics: Proposed workflow for client memory
                 artefacts",
  journal =      j-COMPUT-SECUR,
  volume =       "106",
  number =       "??",
  pages =        "Article 102311",
  month =        jul,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102311",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001358",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{vanderSchyff:2021:MEI,
  author =       "Karl van der Schyff and Stephen Flowerday",
  title =        "Mediating effects of information security awareness",
  journal =      j-COMPUT-SECUR,
  volume =       "106",
  number =       "??",
  pages =        "Article 102313",
  month =        jul,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102313",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001371",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2021:Ab,
  author =       "Anonymous",
  title =        "{August 2021}",
  journal =      j-COMPUT-SECUR,
  volume =       "107",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2021",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:06 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2021:EBh,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "107",
  number =       "??",
  pages =        "Article 102363",
  month =        aug,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(21)00187-5",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:06 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001875",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Peng:2021:EMG,
  author =       "Wenyu Peng and Renyang Liu and Ruxin Wang and Taining
                 Cheng and Zifeng Wu and Li Cai and Wei Zhou",
  title =        "{EnsembleFool}: a method to generate adversarial
                 examples based on model fusion strategy",
  journal =      j-COMPUT-SECUR,
  volume =       "107",
  number =       "??",
  pages =        "Article 102317",
  month =        aug,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102317",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:06 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001413",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Nashat:2021:MDF,
  author =       "Dalia Nashat and Fatma A. Hussain",
  title =        "Multifractal detrended fluctuation analysis based
                 detection for {SYN} flooding attack",
  journal =      j-COMPUT-SECUR,
  volume =       "107",
  number =       "??",
  pages =        "Article 102315",
  month =        aug,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102315",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:06 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001395",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bostanipour:2021:JOL,
  author =       "Behnaz Bostanipour and George Theodorakopoulos",
  title =        "Joint obfuscation of location and its semantic
                 information for privacy protection",
  journal =      j-COMPUT-SECUR,
  volume =       "107",
  number =       "??",
  pages =        "Article 102310",
  month =        aug,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102310",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:06 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001346",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Alex:2021:SBS,
  author =       "Scaria Alex and T. Dhiliphan Rajkumar",
  title =        "Spider bird swarm algorithm with deep belief network
                 for malicious {JavaScript} detection",
  journal =      j-COMPUT-SECUR,
  volume =       "107",
  number =       "??",
  pages =        "Article 102301",
  month =        aug,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102301",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:06 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/java2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001255",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Stellios:2021:AIE,
  author =       "Ioannis Stellios and Panayiotis Kotzanikolaou and
                 Christos Grigoriadis",
  title =        "Assessing {IoT} enabled cyber-physical attack paths
                 against critical systems",
  journal =      j-COMPUT-SECUR,
  volume =       "107",
  number =       "??",
  pages =        "Article 102316",
  month =        aug,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102316",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:06 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001401",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chen:2021:HIS,
  author =       "E. Chen and Yan Zhu and Guizhen Zhu and Kaitai Liang
                 and Rongquan Feng",
  title =        "How to implement secure cloud file sharing using
                 optimized attribute-based access control with small
                 policy matrix and minimized cumulative errors",
  journal =      j-COMPUT-SECUR,
  volume =       "107",
  number =       "??",
  pages =        "Article 102318",
  month =        aug,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102318",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:06 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001425",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Han:2021:DPG,
  author =       "Chunling Han and Rui Xue",
  title =        "Differentially private {GANs} by adding noise to
                 {Discriminator}'s loss",
  journal =      j-COMPUT-SECUR,
  volume =       "107",
  number =       "??",
  pages =        "Article 102322",
  month =        aug,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102322",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:06 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001462",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cohen:2021:WCD,
  author =       "Doron Cohen and Or Naim and Eran Toch and Irad
                 Ben-Gal",
  title =        "{Website} categorization via design attribute
                 learning",
  journal =      j-COMPUT-SECUR,
  volume =       "107",
  number =       "??",
  pages =        "Article 102312",
  month =        aug,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102312",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:06 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482100136X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dileesh:2021:ASD,
  author =       "E. D. Dileesh and A. P. Shanthi",
  title =        "An application specific dynamic behaviour model using
                 function-call sequence and memory access-graph for
                 execution integrity verification",
  journal =      j-COMPUT-SECUR,
  volume =       "107",
  number =       "??",
  pages =        "Article 102299",
  month =        aug,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102299",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:06 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001231",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hu:2021:NBM,
  author =       "Yifan Hu and Peng Xun and Peidong Zhu and Yinqiao
                 Xiong and Yufei Zhu and Weiheng Shi and Chenxi Hu",
  title =        "Network-based multidimensional moving target defense
                 against false data injection attack in power system",
  journal =      j-COMPUT-SECUR,
  volume =       "107",
  number =       "??",
  pages =        "Article 102283",
  month =        aug,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102283",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:06 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001073",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Modesti:2021:FMS,
  author =       "Paolo Modesti and Siamak F. Shahandashti and Patrick
                 McCorry and Feng Hao",
  title =        "Formal modelling and security analysis of {Bitcoin}'s
                 payment protocol",
  journal =      j-COMPUT-SECUR,
  volume =       "107",
  number =       "??",
  pages =        "Article 102279",
  month =        aug,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102279",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:06 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001036",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wasko:2021:UAR,
  author =       "Shannon Wasko and Rebecca E. Rhodes and Megan Goforth
                 and Nathan Bos and Hannah P. Cowley and Gerald Matthews
                 and Alice Leung and Satish Iyengar and Jonathon
                 Kopecky",
  title =        "Using alternate reality games to find a needle in a
                 haystack: an approach for testing insider threat
                 detection methods",
  journal =      j-COMPUT-SECUR,
  volume =       "107",
  number =       "??",
  pages =        "Article 102314",
  month =        aug,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102314",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:06 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001383",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2021:S,
  author =       "Anonymous",
  title =        "{September 2021}",
  journal =      j-COMPUT-SECUR,
  volume =       "108",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2021:EBi,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "108",
  number =       "??",
  pages =        "Article 102409",
  month =        sep,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(21)00233-9",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002339",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhou:2021:MSW,
  author =       "Peng Zhou and Xiaojing Gu and Surya Nepal and Jianying
                 Zhou",
  title =        "Modeling social worm propagation for advanced
                 persistent threats",
  journal =      j-COMPUT-SECUR,
  volume =       "108",
  number =       "??",
  pages =        "Article 102321",
  month =        sep,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102321",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001450",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Brandao:2021:HCO,
  author =       "Andr{\'e} Brand{\~a}o and Jo{\~a}o S. Resende and
                 Rolando Martins",
  title =        "Hardening cryptographic operations through the use of
                 secure enclaves",
  journal =      j-COMPUT-SECUR,
  volume =       "108",
  number =       "??",
  pages =        "Article 102327",
  month =        sep,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102327",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001516",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Schmitz:2021:MLA,
  author =       "Christopher Schmitz and Michael Schmid and David
                 Harborth and Sebastian Pape",
  title =        "Maturity level assessments of information security
                 controls: an empirical analysis of practitioners
                 assessment capabilities",
  journal =      j-COMPUT-SECUR,
  volume =       "108",
  number =       "??",
  pages =        "Article 102306",
  month =        sep,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102306",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001309",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Topping:2021:BSB,
  author =       "Colin Topping and Andrew Dwyer and Ola Michalec and
                 Barnaby Craggs and Awais Rashid",
  title =        "Beware suppliers bearing gifts!: Analysing coverage of
                 supply chain cyber security in critical national
                 infrastructure sectorial and cross-sectorial
                 frameworks",
  journal =      j-COMPUT-SECUR,
  volume =       "108",
  number =       "??",
  pages =        "Article 102324",
  month =        sep,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102324",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001486",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2021:PTP,
  author =       "Jiachun Li and Guoqian Chen",
  title =        "A personalized trajectory privacy protection method",
  journal =      j-COMPUT-SECUR,
  volume =       "108",
  number =       "??",
  pages =        "Article 102323",
  month =        sep,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102323",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001474",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sudhakar:2021:AEF,
  author =       "Sai Ram Vallam Sudhakar and Namrata Kayastha and Kewei
                 Sha",
  title =        "{ActID}: an efficient framework for activity sensor
                 based user identification",
  journal =      j-COMPUT-SECUR,
  volume =       "108",
  number =       "??",
  pages =        "Article 102319",
  month =        sep,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102319",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001437",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Soriano-Salvador:2021:SSB,
  author =       "Enrique Soriano-Salvador and Gorka
                 Guardiola-M{\'u}zquiz",
  title =        "{SealFS}: Storage-based tamper-evident logging",
  journal =      j-COMPUT-SECUR,
  volume =       "108",
  number =       "??",
  pages =        "Article 102325",
  month =        sep,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102325",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001498",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Azeez:2021:AAW,
  author =       "Nureni Ayofe Azeez and Sanjay Misra and Ihotu Agbo
                 Margaret and Luis Fernandez-Sanz and Shafi'i Muhammad
                 Abdulhamid",
  title =        "Adopting automated whitelist approach for detecting
                 phishing attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "108",
  number =       "??",
  pages =        "Article 102328",
  month =        sep,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102328",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001528",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jung:2021:NIT,
  author =       "Changhun Jung and Jinchun Choi and Rhongho Jang and
                 David Mohaisen and DaeHun Nyang",
  title =        "A network-independent tool-based usable authentication
                 system for {Internet of Things} devices",
  journal =      j-COMPUT-SECUR,
  volume =       "108",
  number =       "??",
  pages =        "Article 102338",
  month =        sep,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102338",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001620",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ogbanufe:2021:EEU,
  author =       "Obi Ogbanufe",
  title =        "Enhancing End-User Roles in Information Security:
                 Exploring the Setting, Situation, and Identity",
  journal =      j-COMPUT-SECUR,
  volume =       "108",
  number =       "??",
  pages =        "Article 102340",
  month =        sep,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102340",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001644",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shahim:2021:SDT,
  author =       "Abbas Shahim",
  title =        "Security of the digital transformation",
  journal =      j-COMPUT-SECUR,
  volume =       "108",
  number =       "??",
  pages =        "Article 102345",
  month =        sep,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102345",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001693",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tan:2021:OTS,
  author =       "Jinglei Tan and Hengwei Zhang and Hongqi Zhang and Hao
                 Hu and Cheng Lei and Zhenxiang Qin",
  title =        "Optimal temporospatial strategy selection approach to
                 moving target defense: a {FlipIt} differential game
                 model",
  journal =      j-COMPUT-SECUR,
  volume =       "108",
  number =       "??",
  pages =        "Article 102342",
  month =        sep,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102342",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001668",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Petrykina:2021:NUT,
  author =       "Yelena Petrykina and Hadas Schwartz-Chassidim and Eran
                 Toch",
  title =        "Nudging users towards online safety using gamified
                 environments",
  journal =      j-COMPUT-SECUR,
  volume =       "108",
  number =       "??",
  pages =        "Article 102270",
  month =        sep,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102270",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000948",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yan:2021:HBH,
  author =       "Han Yan and Senlin Luo and Limin Pan and Yifei Zhang",
  title =        "{HAN-BSVD}: a hierarchical attention network for
                 binary software vulnerability detection",
  journal =      j-COMPUT-SECUR,
  volume =       "108",
  number =       "??",
  pages =        "Article 102286",
  month =        sep,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102286",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001103",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lin:2021:MDB,
  author =       "Jing Lin and Kaiqi Xiong",
  title =        "{Mahalanobis} distance-based robust approaches against
                 false data injection attacks on dynamic power state
                 estimation",
  journal =      j-COMPUT-SECUR,
  volume =       "108",
  number =       "??",
  pages =        "Article 102326",
  month =        sep,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102326",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001504",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tian:2021:TAF,
  author =       "Pu Tian and Zheyi Chen and Wei Yu and Weixian Liao",
  title =        "Towards asynchronous federated learning based threat
                 detection: a {DC-Adam} approach",
  journal =      j-COMPUT-SECUR,
  volume =       "108",
  number =       "??",
  pages =        "Article 102344",
  month =        sep,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102344",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001681",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Nguyen:2021:MPA,
  author =       "Quoc-Th{\^o}ng Nguyen and An Mai and Lionel Chagas and
                 Nad{\`e}ge Reverdy-Bruas",
  title =        "Microscopic printing analysis and application for
                 classification of source printer",
  journal =      j-COMPUT-SECUR,
  volume =       "108",
  number =       "??",
  pages =        "Article 102320",
  month =        sep,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102320",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001449",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Marques:2021:WUD,
  author =       "Pedro Marques and Matilda Rhode and Ilir Gashi",
  title =        "Waste not: Using diverse neural networks from
                 hyperparameter search for improved malware detection",
  journal =      j-COMPUT-SECUR,
  volume =       "108",
  number =       "??",
  pages =        "Article 102339",
  month =        sep,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102339",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001632",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anthi:2021:HML,
  author =       "Eirini Anthi and Lowri Williams and Amir Javed and
                 Pete Burnap",
  title =        "Hardening machine learning denial of service {(DoS)}
                 defences against adversarial attacks in {IoT} smart
                 home networks",
  journal =      j-COMPUT-SECUR,
  volume =       "108",
  number =       "??",
  pages =        "Article 102352",
  month =        sep,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102352",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001760",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Catillo:2021:DRP,
  author =       "Marta Catillo and Antonio Pecchia and Massimiliano Rak
                 and Umberto Villano",
  title =        "Demystifying the role of public intrusion datasets: a
                 replication study of {DoS} network traffic data",
  journal =      j-COMPUT-SECUR,
  volume =       "108",
  number =       "??",
  pages =        "Article 102341",
  month =        sep,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102341",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001656",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hu:2021:STV,
  author =       "Xinwen Hu and Yi Zhuang and Shang-Wei Lin and Fuyuan
                 Zhang and Shuanglong Kan and Zining Cao",
  title =        "A security type verifier for smart contracts",
  journal =      j-COMPUT-SECUR,
  volume =       "108",
  number =       "??",
  pages =        "Article 102343",
  month =        sep,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102343",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482100167X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lee:2021:TCS,
  author =       "Ming Jie Lee and Andrew Beng Jin Teoh and Andreas Uhl
                 and Shiuan-Ni Liang and Zhe Jin",
  title =        "A Tokenless Cancellable Scheme for Multimodal
                 Biometric Systems",
  journal =      j-COMPUT-SECUR,
  volume =       "108",
  number =       "??",
  pages =        "Article 102350",
  month =        sep,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102350",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001747",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Singh:2021:SSH,
  author =       "Ashish Singh and Kakali Chatterjee",
  title =        "Securing smart healthcare system with edge computing",
  journal =      j-COMPUT-SECUR,
  volume =       "108",
  number =       "??",
  pages =        "Article 102353",
  month =        sep,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102353",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001772",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shah:2021:LLC,
  author =       "Syed W. Shah and Naeem F. Syed and Arash Shaghaghi and
                 Adnan Anwar and Zubair Baig and Robin Doss",
  title =        "{LCDA}: Lightweight Continuous Device-to-Device
                 Authentication for a {Zero Trust Architecture (ZTA)}",
  journal =      j-COMPUT-SECUR,
  volume =       "108",
  number =       "??",
  pages =        "Article 102351",
  month =        sep,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102351",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001759",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ali:2021:IBF,
  author =       "Mansoor Ali and Hadis Karimipour and Muhammad Tariq",
  title =        "Integration of blockchain and federated learning for
                 {Internet of Things}: Recent advances and future
                 challenges",
  journal =      j-COMPUT-SECUR,
  volume =       "108",
  number =       "??",
  pages =        "Article 102355",
  month =        sep,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102355",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001796",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Khakpour:2021:FSS,
  author =       "Narges Khakpour",
  title =        "A Field-Sensitive Security Monitor for Object-Oriented
                 Programs",
  journal =      j-COMPUT-SECUR,
  volume =       "108",
  number =       "??",
  pages =        "Article 102349",
  month =        sep,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102349",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001735",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hannousse:2021:HWA,
  author =       "Abdelhakim Hannousse and Salima Yahiouche",
  title =        "Handling webshell attacks: a systematic mapping and
                 survey",
  journal =      j-COMPUT-SECUR,
  volume =       "108",
  number =       "??",
  pages =        "Article 102366",
  month =        sep,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102366",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001905",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ho:2021:CCD,
  author =       "Shuyuan Mary Ho and Melissa Gross",
  title =        "Consciousness of cyber defense: a collective activity
                 system for developing organizational cyber awareness",
  journal =      j-COMPUT-SECUR,
  volume =       "108",
  number =       "??",
  pages =        "Article 102357",
  month =        sep,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102357",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001814",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tolah:2021:EAI,
  author =       "Alaa Tolah and Steven M. Furnell and Maria Papadaki",
  title =        "An empirical analysis of the information security
                 culture key factors framework",
  journal =      j-COMPUT-SECUR,
  volume =       "108",
  number =       "??",
  pages =        "Article 102354",
  month =        sep,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102354",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001784",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Martin:2021:ADU,
  author =       "Alejandro G. Mart{\'\i}n and Marta Beltr{\'a}n and
                 Alberto Fern{\'a}ndez-Isabel and Isaac Mart{\'\i}n de
                 Diego",
  title =        "An approach to detect user behaviour anomalies within
                 identity federations",
  journal =      j-COMPUT-SECUR,
  volume =       "108",
  number =       "??",
  pages =        "Article 102356",
  month =        sep,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102356",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001802",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guo:2021:FEH,
  author =       "Yimin Guo and Yajun Guo",
  title =        "{FogHA}: an efficient handover authentication for
                 mobile devices in fog computing",
  journal =      j-COMPUT-SECUR,
  volume =       "108",
  number =       "??",
  pages =        "Article 102358",
  month =        sep,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102358",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001826",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Borzacchiello:2021:FMF,
  author =       "Luca Borzacchiello and Emilio Coppa and Camil
                 Demetrescu",
  title =        "{FUZZOLIC}: Mixing fuzzing and concolic execution",
  journal =      j-COMPUT-SECUR,
  volume =       "108",
  number =       "??",
  pages =        "Article 102368",
  month =        sep,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102368",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001929",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Olakanmi:2021:CRA,
  author =       "Oladayo Olufemi Olakanmi and Kehinde Odeyemi",
  title =        "Compromise-resilient anonymous mutual authentication
                 scheme for $n$ by m-times ubiquitous mobile cloud
                 computing services",
  journal =      j-COMPUT-SECUR,
  volume =       "108",
  number =       "??",
  pages =        "Article 102369",
  month =        sep,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102369",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001930",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Roychoudhury:2021:SDD,
  author =       "Probidita Roychoudhury and Basav Roychoudhury and
                 Dilip K. Saikia",
  title =        "A secure Device-to-Device communication scheme for
                 massive Machine Type Communication",
  journal =      j-COMPUT-SECUR,
  volume =       "108",
  number =       "??",
  pages =        "Article 102370",
  month =        sep,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102370",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001942",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2021:PMI,
  author =       "Miles Q. Li and Benjamin C. M. Fung and Philippe
                 Charland and Steven H. H. Ding",
  title =        "\pkg{I-MAD}: Interpretable malware detector using
                 {Galaxy Transformer}",
  journal =      j-COMPUT-SECUR,
  volume =       "108",
  number =       "??",
  pages =        "Article 102371",
  month =        sep,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102371",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001954",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Leszczyna:2021:RCA,
  author =       "Rafa{\l} Leszczyna",
  title =        "Review of cybersecurity assessment methods:
                 Applicability perspective",
  journal =      j-COMPUT-SECUR,
  volume =       "108",
  number =       "??",
  pages =        "Article 102376",
  month =        sep,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102376",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002005",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Xiao:2021:PWD,
  author =       "Xi Xiao and Wentao Xiao and Dianyan Zhang and Bin
                 Zhang and Guangwu Hu and Qing Li and Shutao Xia",
  title =        "Phishing websites detection via {CNN} and multi-head
                 self-attention on imbalanced datasets",
  journal =      j-COMPUT-SECUR,
  volume =       "108",
  number =       "??",
  pages =        "Article 102372",
  month =        sep,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102372",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001966",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Davies:2021:DAA,
  author =       "Simon R. Davies and Richard Macfarlane and William J.
                 Buchanan",
  title =        "Differential area analysis for ransomware attack
                 detection within mixed file datasets",
  journal =      j-COMPUT-SECUR,
  volume =       "108",
  number =       "??",
  pages =        "Article 102377",
  month =        sep,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102377",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002017",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2021:O,
  author =       "Anonymous",
  title =        "{October 2021}",
  journal =      j-COMPUT-SECUR,
  volume =       "109",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2021",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:08 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2021:EBj,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "109",
  number =       "??",
  pages =        "Article 102428",
  month =        oct,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(21)00252-2",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:08 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002522",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Pham:2021:SSA,
  author =       "Minh Pham and Kaiqi Xiong",
  title =        "A survey on security attacks and defense techniques
                 for connected and autonomous vehicles",
  journal =      j-COMPUT-SECUR,
  volume =       "109",
  number =       "??",
  pages =        "Article 102269",
  month =        oct,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102269",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:08 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000936",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{McGahagan:2021:DFD,
  author =       "John McGahagan and Darshan Bhansali and Ciro
                 Pinto-Coelho and Michel Cukier",
  title =        "Discovering features for detecting malicious websites:
                 an empirical study",
  journal =      j-COMPUT-SECUR,
  volume =       "109",
  number =       "??",
  pages =        "Article 102374",
  month =        oct,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102374",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:08 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482100198X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rajasoundaran:2021:MLB,
  author =       "S. Rajasoundaran and A. V. Prabu and Sidheswar Routray
                 and S. V. N. Santhosh Kumar and Prince Priya Malla and
                 Suman Maloji and Amrit Mukherjee and Uttam Ghosh",
  title =        "Machine learning based deep job exploration and secure
                 transactions in virtual private cloud systems",
  journal =      j-COMPUT-SECUR,
  volume =       "109",
  number =       "??",
  pages =        "Article 102379",
  month =        oct,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102379",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:08 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002030",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Formosa:2021:PFC,
  author =       "Paul Formosa and Michael Wilson and Deborah Richards",
  title =        "A principlist framework for cybersecurity ethics",
  journal =      j-COMPUT-SECUR,
  volume =       "109",
  number =       "??",
  pages =        "Article 102382",
  month =        oct,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102382",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:08 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002066",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{terBeek:2021:QSR,
  author =       "Maurice H. ter Beek and Axel Legay and Alberto Lluch
                 Lafuente and Andrea Vandin",
  title =        "Quantitative Security Risk Modeling and Analysis with
                 {RisQFLan}",
  journal =      j-COMPUT-SECUR,
  volume =       "109",
  number =       "??",
  pages =        "Article 102381",
  month =        oct,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102381",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:08 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002054",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2021:DPH,
  author =       "Shuyu Li and Yue Geng and Yingle Li",
  title =        "A Differentially private hybrid decomposition
                 algorithm based on quad-tree",
  journal =      j-COMPUT-SECUR,
  volume =       "109",
  number =       "??",
  pages =        "Article 102384",
  month =        oct,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102384",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:08 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482100208X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ismail:2021:RAB,
  author =       "Salih Ismail and Hani Ragab Hassen and Mike Just and
                 Hind Zantout",
  title =        "A review of amplification-based distributed denial of
                 service attacks and their mitigation",
  journal =      j-COMPUT-SECUR,
  volume =       "109",
  number =       "??",
  pages =        "Article 102380",
  month =        oct,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102380",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:08 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002042",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yuste:2021:ARD,
  author =       "Javier Yuste and Sergio Pastrana",
  title =        "{Avaddon} ransomware: an in-depth analysis and
                 decryption of infected systems",
  journal =      j-COMPUT-SECUR,
  volume =       "109",
  number =       "??",
  pages =        "Article 102388",
  month =        oct,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102388",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:08 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002121",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lee:2021:DNN,
  author =       "Hongkyu Lee and Jeehyeong Kim and Seyoung Ahn and
                 Rasheed Hussain and Sunghyun Cho and Junggab Son",
  title =        "Digestive neural networks: a novel defense strategy
                 against inference attacks in federated learning",
  journal =      j-COMPUT-SECUR,
  volume =       "109",
  number =       "??",
  pages =        "Article 102378",
  month =        oct,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102378",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:08 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002029",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2021:EHA,
  author =       "Lyuye Zhang and Maode Ma and Yue Qiu",
  title =        "An enhanced handover authentication solution for
                 {6LoWPAN} networks",
  journal =      j-COMPUT-SECUR,
  volume =       "109",
  number =       "??",
  pages =        "Article 102373",
  month =        oct,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102373",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:08 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001978",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Frenklach:2021:AMD,
  author =       "Tatiana Frenklach and Dvir Cohen and Asaf Shabtai and
                 Rami Puzis",
  title =        "{Android} malware detection via an app similarity
                 graph",
  journal =      j-COMPUT-SECUR,
  volume =       "109",
  number =       "??",
  pages =        "Article 102386",
  month =        oct,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102386",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:08 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002108",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Duy:2021:DDI,
  author =       "Phan The Duy and Le Khac Tien and Nghi Hoang Khoa and
                 Do Thi Thu Hien and Anh Gia-Tuan Nguyen and Van-Hau
                 Pham",
  title =        "{DIGFuPAS}: Deceive {IDS} with {GAN} and
                 function-preserving on adversarial samples in
                 {SDN}-enabled networks",
  journal =      j-COMPUT-SECUR,
  volume =       "109",
  number =       "??",
  pages =        "Article 102367",
  month =        oct,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102367",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:08 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001917",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ring:2021:MDW,
  author =       "Markus Ring and Daniel Schl{\"o}r and Sarah Wunderlich
                 and Dieter Landes and Andreas Hotho",
  title =        "Malware detection on windows audit logs using
                 {LSTMs}",
  journal =      j-COMPUT-SECUR,
  volume =       "109",
  number =       "??",
  pages =        "Article 102389",
  month =        oct,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102389",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:08 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002133",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Uchendu:2021:DCS,
  author =       "Betsy Uchendu and Jason R. C. Nurse and Maria Bada and
                 Steven Furnell",
  title =        "Developing a cyber security culture: Current practices
                 and future needs",
  journal =      j-COMPUT-SECUR,
  volume =       "109",
  number =       "??",
  pages =        "Article 102387",
  month =        oct,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102387",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:08 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482100211X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jeon:2021:TIM,
  author =       "Sanghoon Jeon and Huy Kang Kim",
  title =        "{TZMon}: Improving mobile game security with {ARM}
                 trustzone",
  journal =      j-COMPUT-SECUR,
  volume =       "109",
  number =       "??",
  pages =        "Article 102391",
  month =        oct,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102391",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:08 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002157",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhou:2021:SSR,
  author =       "Quanqiang Zhou and Liangliang Duan",
  title =        "Semi-supervised recommendation attack detection based
                 on Co-Forest",
  journal =      j-COMPUT-SECUR,
  volume =       "109",
  number =       "??",
  pages =        "Article 102390",
  month =        oct,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102390",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:08 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002145",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tam:2021:GBM,
  author =       "Tracy Tam and Asha Rao and Joanne Hall",
  title =        "The good, the bad and the missing: a Narrative review
                 of cyber-security implications for Australian3 small
                 businesses",
  journal =      j-COMPUT-SECUR,
  volume =       "109",
  number =       "??",
  pages =        "Article 102385",
  month =        oct,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102385",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:08 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002091",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Unal:2021:IFM,
  author =       "Devrim Unal and Mohammad Hammoudeh and Muhammad Asif
                 Khan and Abdelrahman Abuarqoub and Gregory Epiphaniou
                 and Ridha Hamila",
  title =        "Integration of federated machine learning and
                 blockchain for the provision of secure big data
                 analytics for {Internet of Things}",
  journal =      j-COMPUT-SECUR,
  volume =       "109",
  number =       "??",
  pages =        "Article 102393",
  month =        oct,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102393",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:08 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002170",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tok:2021:SAS,
  author =       "Mevlut Serkan Tok and Mehmet Demirci",
  title =        "Security analysis of {SDN} controller-based {DHCP}
                 services and attack mitigation with {DHCPguard}",
  journal =      j-COMPUT-SECUR,
  volume =       "109",
  number =       "??",
  pages =        "Article 102394",
  month =        oct,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102394",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:08 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002182",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ogbanufe:2021:ESP,
  author =       "Obi Ogbanufe and Robert E. Crossler and David Biros",
  title =        "Exploring stewardship: a precursor to voluntary
                 security behaviors",
  journal =      j-COMPUT-SECUR,
  volume =       "109",
  number =       "??",
  pages =        "Article 102397",
  month =        oct,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102397",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:08 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002212",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liu:2021:RMS,
  author =       "Zhen Liu and Changzhen Hu and Chun Shan",
  title =        "{Riemannian} manifold on stream data: {Fourier}
                 transform and entropy-based {DDoS} attacks detection
                 method",
  journal =      j-COMPUT-SECUR,
  volume =       "109",
  number =       "??",
  pages =        "Article 102392",
  month =        oct,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102392",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:08 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002169",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{El-Zawawy:2021:VAW,
  author =       "Mohamed A. El-Zawawy and Eleonora Losiouk and Mauro
                 Conti",
  title =        "Vulnerabilities in {Android} webview objects: Still
                 not the end!",
  journal =      j-COMPUT-SECUR,
  volume =       "109",
  number =       "??",
  pages =        "Article 102395",
  month =        oct,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102395",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:08 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002194",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Thangavelu:2021:ICI,
  author =       "Manisekaran Thangavelu and Venkataraghavan
                 Krishnaswamy and Mayank Sharma",
  title =        "Impact of comprehensive information security awareness
                 and cognitive characteristics on security incident
                 management --- an empirical study",
  journal =      j-COMPUT-SECUR,
  volume =       "109",
  number =       "??",
  pages =        "Article 102401",
  month =        oct,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102401",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:08 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482100225X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mirtsch:2021:ISM,
  author =       "Mona Mirtsch and Knut Blind and Claudia Koch and
                 Gabriele Dudek",
  title =        "Information security management in {ICT} and {non-ICT}
                 sector companies: a preventive innovation perspective",
  journal =      j-COMPUT-SECUR,
  volume =       "109",
  number =       "??",
  pages =        "Article 102383",
  month =        oct,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102383",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:08 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002078",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hettema:2021:RCC,
  author =       "Hinne Hettema",
  title =        "Rationality constraints in cyber defense: Incident
                 handling, attribution and cyber threat intelligence",
  journal =      j-COMPUT-SECUR,
  volume =       "109",
  number =       "??",
  pages =        "Article 102396",
  month =        oct,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102396",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:08 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002200",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jian:2021:NFI,
  author =       "Yifei Jian and Hongbo Kuang and Chenglong Ren and
                 Zicheng Ma and Haizhou Wang",
  title =        "A novel framework for image-based malware detection
                 with a deep neural network",
  journal =      j-COMPUT-SECUR,
  volume =       "109",
  number =       "??",
  pages =        "Article 102400",
  month =        oct,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102400",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:08 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002248",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Fried:2021:FAA,
  author =       "Asaf Fried and Mark Last",
  title =        "Facing airborne attacks on {ADS-B} data with
                 autoencoders",
  journal =      j-COMPUT-SECUR,
  volume =       "109",
  number =       "??",
  pages =        "Article 102405",
  month =        oct,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102405",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:08 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002297",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Smith:2021:AIR,
  author =       "Richard Smith and Helge Janicke and Ying He and Fenia
                 Ferra and Adham Albakri",
  title =        "The {Agile Incident Response for Industrial Control
                 Systems (AIR4ICS)} framework",
  journal =      j-COMPUT-SECUR,
  volume =       "109",
  number =       "??",
  pages =        "Article 102398",
  month =        oct,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102398",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:08 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002224",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Soomro:2021:FIF,
  author =       "Zahoor Ahmed Soomro and Mahmood Hussain Shah and Jason
                 Thatcher",
  title =        "A framework for {ID} fraud prevention policies in
                 E-tailing sector",
  journal =      j-COMPUT-SECUR,
  volume =       "109",
  number =       "??",
  pages =        "Article 102403",
  month =        oct,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102403",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:08 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002273",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hu:2021:ISE,
  author =       "Siqi Hu and Carol Hsu and Zhongyun Zhou",
  title =        "The impact of {SETA} event attributes on employees'
                 security-related Intentions: an event system theory
                 perspective",
  journal =      j-COMPUT-SECUR,
  volume =       "109",
  number =       "??",
  pages =        "Article 102404",
  month =        oct,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102404",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:08 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002285",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2021:N,
  author =       "Anonymous",
  title =        "{November 2021}",
  journal =      j-COMPUT-SECUR,
  volume =       "110",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2021",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:09 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2021:EBk,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "110",
  number =       "??",
  pages =        "Article 102477",
  month =        nov,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(21)00301-1",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:09 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003011",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guerra-Manzanares:2021:KTB,
  author =       "Alejandro Guerra-Manzanares and Hayretdin Bahsi and
                 Sven N{\~o}mm",
  title =        "{KronoDroid}: Time-based Hybrid-featured Dataset for
                 Effective {Android} Malware Detection and
                 Characterization",
  journal =      j-COMPUT-SECUR,
  volume =       "110",
  number =       "??",
  pages =        "Article 102399",
  month =        nov,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102399",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:09 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002236",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Alhogail:2021:AML,
  author =       "Areej Alhogail and Afrah Alsabih",
  title =        "Applying machine learning and natural language
                 processing to detect phishing email",
  journal =      j-COMPUT-SECUR,
  volume =       "110",
  number =       "??",
  pages =        "Article 102414",
  month =        nov,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102414",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:09 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002388",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Truong:2021:PPF,
  author =       "Nguyen Truong and Kai Sun and Siyao Wang and Florian
                 Guitton and YiKe Guo",
  title =        "Privacy preservation in federated learning: an
                 insightful survey from the {GDPR} perspective",
  journal =      j-COMPUT-SECUR,
  volume =       "110",
  number =       "??",
  pages =        "Article 102402",
  month =        nov,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102402",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:09 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002261",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hodges:2021:CEB,
  author =       "Duncan Hodges",
  title =        "Cyber-enabled burglary of smart homes",
  journal =      j-COMPUT-SECUR,
  volume =       "110",
  number =       "??",
  pages =        "Article 102418",
  month =        nov,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102418",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:09 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482100242X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sun:2021:VVD,
  author =       "Hao Sun and Lei Cui and Lun Li and Zhenquan Ding and
                 Zhiyu Hao and Jiancong Cui and Peng Liu",
  title =        "{VDSimilar}: Vulnerability detection based on code
                 similarity of vulnerabilities and patches",
  journal =      j-COMPUT-SECUR,
  volume =       "110",
  number =       "??",
  pages =        "Article 102417",
  month =        nov,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102417",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:09 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002418",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liu:2021:EMP,
  author =       "Dong-Jie Liu and Guang-Gang Geng and Xiao-Bo Jin and
                 Wei Wang",
  title =        "An efficient multistage phishing website detection
                 model based on the {CASE} feature framework: Aiming at
                 the real web environment",
  journal =      j-COMPUT-SECUR,
  volume =       "110",
  number =       "??",
  pages =        "Article 102421",
  month =        nov,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102421",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:09 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002455",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ren:2021:NIS,
  author =       "Yanli Ren and Xiao Xu and Guorui Feng and Xinpeng
                 Zhang",
  title =        "Non-Interactive and secure outsourcing of {PCA-Based}
                 face recognition",
  journal =      j-COMPUT-SECUR,
  volume =       "110",
  number =       "??",
  pages =        "Article 102416",
  month =        nov,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102416",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:09 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002406",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hariyanti:2021:ISV,
  author =       "Eva Hariyanti and Arif Djunaidy and Daniel Siahaan",
  title =        "Information security vulnerability prediction based on
                 business process model using machine learning
                 approach",
  journal =      j-COMPUT-SECUR,
  volume =       "110",
  number =       "??",
  pages =        "Article 102422",
  month =        nov,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102422",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:09 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002467",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lin:2021:PBS,
  author =       "Hui-Tang Lin and Yuan-Yi Liang",
  title =        "A {PUF-based} secure wake-up scheme for {Internet of
                 Things}",
  journal =      j-COMPUT-SECUR,
  volume =       "110",
  number =       "??",
  pages =        "Article 102415",
  month =        nov,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102415",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:09 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482100239X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Xiao:2021:IBM,
  author =       "Mao Xiao and Chun Guo and Guowei Shen and Yunhe Cui
                 and Chaohui Jiang",
  title =        "Image-based malware classification using section
                 distribution information",
  journal =      j-COMPUT-SECUR,
  volume =       "110",
  number =       "??",
  pages =        "Article 102420",
  month =        nov,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102420",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:09 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002443",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ferretti:2021:SZT,
  author =       "Luca Ferretti and Federico Magnanini and Mauro
                 Andreolini and Michele Colajanni",
  title =        "Survivable zero trust for cloud computing
                 environments",
  journal =      j-COMPUT-SECUR,
  volume =       "110",
  number =       "??",
  pages =        "Article 102419",
  month =        nov,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102419",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:09 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002431",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Al-Duwairi:2021:PHA,
  author =       "Basheer Al-Duwairi and Moath Jarrah and Ahmed S.
                 Shatnawi",
  title =        "{PASSVM}: a highly accurate fast flux detection
                 system",
  journal =      j-COMPUT-SECUR,
  volume =       "110",
  number =       "??",
  pages =        "Article 102431",
  month =        nov,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102431",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:09 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002558",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kaur:2021:CSD,
  author =       "Sukhveer Kaur and Krishan Kumar and Naveen Aggarwal
                 and Gurdeep Singh",
  title =        "A comprehensive survey of {DDoS} defense solutions in
                 {SDN}: Taxonomy, research challenges, and future
                 directions",
  journal =      j-COMPUT-SECUR,
  volume =       "110",
  number =       "??",
  pages =        "Article 102423",
  month =        nov,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102423",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:09 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002479",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{doNascimento:2021:MSH,
  author =       "Pablo Pessoa do Nascimento and Paulo {Pereira, Jr.}
                 and Marco Mialaret and Isac Ferreira and Paulo Maciel",
  title =        "A methodology for selecting hardware performance
                 counters for supporting non-intrusive diagnostic of
                 flood {DDoS} attacks on web servers",
  journal =      j-COMPUT-SECUR,
  volume =       "110",
  number =       "??",
  pages =        "Article 102434",
  month =        nov,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102434",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:09 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002583",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yin:2021:AEP,
  author =       "Fan Yin and Rongxing Lu and Yandong Zheng and Jun Shao
                 and Xue Yang and Xiaohu Tang",
  title =        "Achieve efficient position-heap-based
                 privacy-preserving substring-of-keyword query over
                 cloud",
  journal =      j-COMPUT-SECUR,
  volume =       "110",
  number =       "??",
  pages =        "Article 102432",
  month =        nov,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102432",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:09 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482100256X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shao:2021:BED,
  author =       "Kun Shao and Junan Yang and Yang Ai and Hui Liu and Yu
                 Zhang",
  title =        "{BDDR}: an Effective Defense Against Textual Backdoor
                 Attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "110",
  number =       "??",
  pages =        "Article 102433",
  month =        nov,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102433",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:09 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002571",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Al:2021:SHN,
  author =       "Samed Al and Murat Dener",
  title =        "{STL-HDL}: a new hybrid network intrusion detection
                 system for imbalanced dataset on big data environment",
  journal =      j-COMPUT-SECUR,
  volume =       "110",
  number =       "??",
  pages =        "Article 102435",
  month =        nov,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102435",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:09 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002595",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Green:2021:PTA,
  author =       "Benjamin Green and Richard Derbyshire and Marina
                 Krotofil and William Knowles and Daniel Prince and
                 Neeraj Suri",
  title =        "{PCaaD}: Towards automated determination and
                 exploitation of industrial systems",
  journal =      j-COMPUT-SECUR,
  volume =       "110",
  number =       "??",
  pages =        "Article 102424",
  month =        nov,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102424",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:09 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002480",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Buck:2021:NTA,
  author =       "Christoph Buck and Christian Olenberger and Andr{\'e}
                 Schweizer and Fabiane V{\"o}lter and Torsten Eymann",
  title =        "Never trust, always verify: a multivocal literature
                 review on current knowledge and research gaps of
                 zero-trust",
  journal =      j-COMPUT-SECUR,
  volume =       "110",
  number =       "??",
  pages =        "Article 102436",
  month =        nov,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102436",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:09 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002601",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liu:2021:PNL,
  author =       "Yaqun Liu and Jinlong Zhao and Guomin Zhang and
                 Changyou Xing",
  title =        "\pkg{NetObfu}: a lightweight and efficient network
                 topology obfuscation defense scheme",
  journal =      j-COMPUT-SECUR,
  volume =       "110",
  number =       "??",
  pages =        "Article 102447",
  month =        nov,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102447",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:09 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002716",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yamin:2021:SGT,
  author =       "Muhammad Mudassar Yamin and Basel Katt and Mariusz
                 Nowostawski",
  title =        "Serious games as a tool to model attack and defense
                 scenarios for cyber-security exercises",
  journal =      j-COMPUT-SECUR,
  volume =       "110",
  number =       "??",
  pages =        "Article 102450",
  month =        nov,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102450",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:09 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002741",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Amer:2021:MPM,
  author =       "Eslam Amer and Ivan Zelinka and Shaker El-Sappagh",
  title =        "A Multi-Perspective malware detection approach through
                 behavioral fusion of {API} call sequence",
  journal =      j-COMPUT-SECUR,
  volume =       "110",
  number =       "??",
  pages =        "Article 102449",
  month =        nov,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102449",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:09 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482100273X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chen:2021:ODP,
  author =       "Xin Chen and Tao Zhang and Sheng Shen and Tianqing Zhu
                 and Ping Xiong",
  title =        "An optimized differential privacy scheme with
                 reinforcement learning in {VANET}",
  journal =      j-COMPUT-SECUR,
  volume =       "110",
  number =       "??",
  pages =        "Article 102446",
  month =        nov,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102446",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:09 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002704",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Halim:2021:EGA,
  author =       "Zahid Halim and Muhammad Nadeem Yousaf and Muhammad
                 Waqas and Muhammad Sulaiman and Ghulam Abbas and
                 Masroor Hussain and Iftekhar Ahmad and Muhammad Hanif",
  title =        "An effective genetic algorithm-based feature selection
                 method for intrusion detection systems",
  journal =      j-COMPUT-SECUR,
  volume =       "110",
  number =       "??",
  pages =        "Article 102448",
  month =        nov,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102448",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:09 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002728",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ali:2021:SMR,
  author =       "Syed Emad Azhar Ali and Fong-Woon Lai and P. D. D.
                 Dominic and Nicholas James Brown and Paul Benjamin
                 Benjamin Lowry and Rao Faizan Ali",
  title =        "Stock market reactions to favorable and unfavorable
                 information security events: a systematic literature
                 review",
  journal =      j-COMPUT-SECUR,
  volume =       "110",
  number =       "??",
  pages =        "Article 102451",
  month =        nov,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102451",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:09 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002753",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chua:2021:EDP,
  author =       "Hui Na Chua and Jie Sheng Ooi and Anthony Herbland",
  title =        "The effects of different personal data categories on
                 information privacy concern and disclosure",
  journal =      j-COMPUT-SECUR,
  volume =       "110",
  number =       "??",
  pages =        "Article 102453",
  month =        nov,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102453",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:09 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002777",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Javeed:2021:PDA,
  author =       "Arsalan Javeed and Cemal Yilmaz and Erkay Savas",
  title =        "\pkg{Detector +}: an approach for detecting,
                 isolating, and preventing timing attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "110",
  number =       "??",
  pages =        "Article 102454",
  month =        nov,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102454",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:09 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002789",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2021:SLS,
  author =       "Haikuo Zhang and Jueyu Ye and Weihong Hu and Qian Wang
                 and Xiali Yan and Qiaoli Yue and Wanbo Lv and Ming He
                 and Jue Wang",
  title =        "Study on the latent state of {Kaminsky}-style {DNS}
                 cache poisoning: Modeling and empirical analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "110",
  number =       "??",
  pages =        "Article 102445",
  month =        nov,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102445",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:09 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002698",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2021:D,
  author =       "Anonymous",
  title =        "{December 2021}",
  journal =      j-COMPUT-SECUR,
  volume =       "111",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:10 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2021:EBl,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "111",
  number =       "??",
  pages =        "Article 102520",
  month =        dec,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(21)00344-8",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:10 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003448",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Xu:2021:MEA,
  author =       "Jian Xu and Xuequn Wang and Lvxin Yan",
  title =        "The moderating effect of abusive supervision on
                 information security policy compliance: Evidence from
                 the hospitality industry",
  journal =      j-COMPUT-SECUR,
  volume =       "111",
  number =       "??",
  pages =        "Article 102455",
  month =        dec,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102455",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:10 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002790",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sultan:2021:MBN,
  author =       "Shizra Sultan and Christian D. Jensen",
  title =        "Metadata based need-to-know view in large-scale video
                 surveillance systems",
  journal =      j-COMPUT-SECUR,
  volume =       "111",
  number =       "??",
  pages =        "Article 102452",
  month =        dec,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102452",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:10 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002765",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sun:2021:CTN,
  author =       "Fangyuan Sun and Jia Yu and Xinrui Ge and Ming Yang
                 and Fanyu Kong",
  title =        "Constrained top-$k$ nearest fuzzy keyword queries on
                 encrypted graph in road network",
  journal =      j-COMPUT-SECUR,
  volume =       "111",
  number =       "??",
  pages =        "Article 102456",
  month =        dec,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102456",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:10 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002807",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Xu:2021:PMN,
  author =       "Zhifeng Xu and Xianjin Fang and Gaoming Yang",
  title =        "\pkg{Malbert}: a novel pre-training method for malware
                 detection",
  journal =      j-COMPUT-SECUR,
  volume =       "111",
  number =       "??",
  pages =        "Article 102458",
  month =        dec,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102458",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:10 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002820",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{McIntosh:2021:DUC,
  author =       "Timothy McIntosh and A. S. M. Kayes and Yi-Ping Phoebe
                 Chen and Alex Ng and Paul Watters",
  title =        "Dynamic user-centric access control for detection of
                 ransomware attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "111",
  number =       "??",
  pages =        "Article 102461",
  month =        dec,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102461",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:10 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002856",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yang:2021:NUG,
  author =       "Rui Yang and Tian-Jie Cao and Xiu-Qing Chen and
                 Feng-Rong Zhang",
  title =        "A novel and universal {GAN-based} countermeasure to
                 recover adversarial examples to benign examples",
  journal =      j-COMPUT-SECUR,
  volume =       "111",
  number =       "??",
  pages =        "Article 102457",
  month =        dec,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102457",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:10 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002819",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhao:2021:RLA,
  author =       "Xu Zhao and Guangqiu Huang and Jin Jiang and Ling Gao
                 and Maozhen Li",
  title =        "Research on lightweight anomaly detection of
                 multimedia traffic in edge computing",
  journal =      j-COMPUT-SECUR,
  volume =       "111",
  number =       "??",
  pages =        "Article 102463",
  month =        dec,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102463",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:10 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  note =         "See corrigendum \cite{Zhao:2023:CRL}.",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482100287X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2021:EZT,
  author =       "Leran Wang and Md Shafaeat Hossain and Joshua Pulfrey
                 and Lisa Lancor",
  title =        "The effectiveness of zoom touchscreen gestures for
                 authentication and identification and its changes over
                 time",
  journal =      j-COMPUT-SECUR,
  volume =       "111",
  number =       "??",
  pages =        "Article 102462",
  month =        dec,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102462",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:10 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002868",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sheng:2021:SIH,
  author =       "Chuan Sheng and Yu Yao and Qiang Fu and Wei Yang and
                 Ying Liu",
  title =        "Study on the intelligent honeynet model for containing
                 the spread of industrial viruses",
  journal =      j-COMPUT-SECUR,
  volume =       "111",
  number =       "??",
  pages =        "Article 102460",
  month =        dec,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102460",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:10 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002844",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zibak:2021:SMC,
  author =       "Adam Zibak and Clemens Sauerwein and Andrew Simpson",
  title =        "A success model for cyber threat intelligence
                 management platforms",
  journal =      j-COMPUT-SECUR,
  volume =       "111",
  number =       "??",
  pages =        "Article 102466",
  month =        dec,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102466",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:10 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482100290X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhao:2021:PDS,
  author =       "Jinxiong Zhao and Sensen Guo and Dejun Mu",
  title =        "\pkg{DouBiGRU-A}: Software defect detection algorithm
                 based on attention mechanism and double {BiGRU}",
  journal =      j-COMPUT-SECUR,
  volume =       "111",
  number =       "??",
  pages =        "Article 102459",
  month =        dec,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102459",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:10 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002832",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lyvas:2021:AAH,
  author =       "Christos Lyvas and Costas Lambrinoudakis and Dimitris
                 Geneiatakis",
  title =        "On {Android}'s activity hijacking prevention",
  journal =      j-COMPUT-SECUR,
  volume =       "111",
  number =       "??",
  pages =        "Article 102468",
  month =        dec,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102468",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:10 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002923",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2021:ESC,
  author =       "Ding Li and Wei Lin and Bin Lu and Yuefei Zhu",
  title =        "Exploiting side-channel leaks in web traffic of
                 incremental search",
  journal =      j-COMPUT-SECUR,
  volume =       "111",
  number =       "??",
  pages =        "Article 102481",
  month =        dec,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102481",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:10 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003059",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liu:2021:SMS,
  author =       "Xueqian Liu and Shoufeng Cao and Zhenzhong Cao and Qu
                 Gao and Lin Wan and Fengyu Wang",
  title =        "{SELF}: a method of searching for library functions in
                 stripped binary code",
  journal =      j-COMPUT-SECUR,
  volume =       "111",
  number =       "??",
  pages =        "Article 102473",
  month =        dec,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102473",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:10 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002972",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Nguyen-Duc:2021:ASA,
  author =       "Anh Nguyen-Duc and Manh Viet Do and Quan Luong Hong
                 and Kiem Nguyen Khac and Anh Nguyen Quang",
  title =        "On the adoption of static analysis for software
                 security assessment --- a case study of an open-source
                 e-government project",
  journal =      j-COMPUT-SECUR,
  volume =       "111",
  number =       "??",
  pages =        "Article 102470",
  month =        dec,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102470",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:10 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002947",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hu:2021:CCP,
  author =       "Yifan Hu and Peidong Zhu and Peng Xun and Bo Liu and
                 Wenjie Kang and Yinqiao Xiong and Weiheng Shi",
  title =        "{CPMTD}: Cyber-physical moving target defense for
                 hardening the security of power system against false
                 data injected attack",
  journal =      j-COMPUT-SECUR,
  volume =       "111",
  number =       "??",
  pages =        "Article 102465",
  month =        dec,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102465",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:10 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002893",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kim:2021:SDP,
  author =       "Jong Wook Kim and Kennedy Edemacu and Jong Seon Kim
                 and Yon Dohn Chung and Beakcheol Jang",
  title =        "A Survey Of differential privacy-based techniques and
                 their applicability to location-Based services",
  journal =      j-COMPUT-SECUR,
  volume =       "111",
  number =       "??",
  pages =        "Article 102464",
  month =        dec,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102464",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:10 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002881",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kalaria:2021:SMA,
  author =       "Rudri Kalaria and A. S. M. Kayes and Wenny Rahayu and
                 Eric Pardede",
  title =        "A Secure Mutual authentication approach to fog
                 computing environment",
  journal =      j-COMPUT-SECUR,
  volume =       "111",
  number =       "??",
  pages =        "Article 102483",
  month =        dec,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102483",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:10 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003072",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Schlette:2021:PCS,
  author =       "Daniel Schlette and Manfred Vielberth and G{\"u}nther
                 Pernul",
  title =        "\pkg{CTI-SOC2M2} --- The quest for mature,
                 intelligence-driven security operations and incident
                 response capabilities",
  journal =      j-COMPUT-SECUR,
  volume =       "111",
  number =       "??",
  pages =        "Article 102482",
  month =        dec,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102482",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:10 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003060",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liu:2021:NDD,
  author =       "Xiaohu Liu and Hengwei Zhang and Shuqin Dong and
                 Yuchen Zhang",
  title =        "Network defense decision-making based on a stochastic
                 game system and a deep recurrent {Q}-network",
  journal =      j-COMPUT-SECUR,
  volume =       "111",
  number =       "??",
  pages =        "Article 102480",
  month =        dec,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102480",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:10 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003047",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Calzavara:2021:MWS,
  author =       "Stefano Calzavara and Hugo Jonker and Benjamin Krumnow
                 and Alvise Rabitti",
  title =        "Measuring {Web} Session Security at Scale",
  journal =      j-COMPUT-SECUR,
  volume =       "111",
  number =       "??",
  pages =        "Article 102472",
  month =        dec,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102472",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:10 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002960",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{AlHusain:2021:EFA,
  author =       "Reem AlHusain and Ali Alkhalifah",
  title =        "Evaluating fallback authentication research: a
                 systematic literature review",
  journal =      j-COMPUT-SECUR,
  volume =       "111",
  number =       "??",
  pages =        "Article 102487",
  month =        dec,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102487",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:10 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003114",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mamdouh:2021:AIM,
  author =       "Moustafa Mamdouh and Ali Ismail Awad and Ashraf A. M.
                 Khalaf and Hesham F. A. Hamed",
  title =        "Authentication and Identity Management of {IoHT}
                 Devices: Achievements, Challenges, and Future
                 Directions",
  journal =      j-COMPUT-SECUR,
  volume =       "111",
  number =       "??",
  pages =        "Article 102491",
  month =        dec,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102491",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:10 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003151",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Filiz:2021:ERD,
  author =       "Burak Filiz and Budi Arief and Orcun Cetin and Julio
                 Hernandez-Castro",
  title =        "On the Effectiveness of Ransomware Decryption Tools",
  journal =      j-COMPUT-SECUR,
  volume =       "111",
  number =       "??",
  pages =        "Article 102469",
  month =        dec,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102469",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:10 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002935",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shepherd:2021:PFI,
  author =       "Carlton Shepherd and Konstantinos Markantonakis and
                 Nico van Heijningen and Driss Aboulkassimi and
                 Cl{\'e}ment Gaine and Thibaut Heckmann and David
                 Naccache",
  title =        "Physical fault injection and side-channel attacks on
                 mobile devices: a comprehensive analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "111",
  number =       "??",
  pages =        "Article 102471",
  month =        dec,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102471",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:10 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002959",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cabrero-Holgueras:2021:MLS,
  author =       "Jos{\'e} Cabrero-Holgueras and Sergio Pastrana",
  title =        "A Methodology For Large-Scale Identification of
                 Related Accounts in Underground Forums",
  journal =      j-COMPUT-SECUR,
  volume =       "111",
  number =       "??",
  pages =        "Article 102489",
  month =        dec,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102489",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:10 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003138",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Beaman:2021:RRA,
  author =       "Craig Beaman and Ashley Barkworth and Toluwalope David
                 Akande and Saqib Hakak and Muhammad Khurram Khan",
  title =        "Ransomware: Recent advances, analysis, challenges and
                 future research directions",
  journal =      j-COMPUT-SECUR,
  volume =       "111",
  number =       "??",
  pages =        "Article 102490",
  month =        dec,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102490",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:10 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482100314X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Solanki:2021:MVA,
  author =       "Rajendra Kumar Solanki and Vijay Laxmi and
                 Bruhadeshwar Bezawada and Manoj Singh Gaur",
  title =        "{MapperDroid}: Verifying app capabilities from
                 description to permissions and {API} calls",
  journal =      j-COMPUT-SECUR,
  volume =       "111",
  number =       "??",
  pages =        "Article 102493",
  month =        dec,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102493",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:10 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003175",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Slijepcevic:2021:APH,
  author =       "Djordje Slijep{\v{c}}evi{\'c} and Maximilian Henzl and
                 Lukas Daniel Klausner and Tobias Dam and Peter
                 Kieseberg and Matthias Zeppelzauer",
  title =        "$k$-Anonymity in practice: How generalisation and
                 suppression affect machine learning classifiers",
  journal =      j-COMPUT-SECUR,
  volume =       "111",
  number =       "??",
  pages =        "Article 102488",
  month =        dec,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102488",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:10 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003126",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Andrade:2021:SGP,
  author =       "Eduardo Andrade and Jorge Granjal and Jo{\~a}o P.
                 Vilela and Carlos Arantes",
  title =        "A Security Gateway for power distribution systems in
                 open networks",
  journal =      j-COMPUT-SECUR,
  volume =       "111",
  number =       "??",
  pages =        "Article 102492",
  month =        dec,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102492",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:10 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003163",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2022:Ja,
  author =       "Anonymous",
  title =        "{January 2022}",
  journal =      j-COMPUT-SECUR,
  volume =       "112",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2022",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:11 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2022:EBa,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "112",
  number =       "??",
  pages =        "Article 102565",
  month =        jan,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(21)00389-8",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:11 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003898",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Omolara:2022:ITS,
  author =       "Abiodun Esther Omolara and Abdullah Alabdulatif and
                 Oludare Isaac Abiodun and Moatsum Alawida and Abdulatif
                 Alabdulatif and Wafa' Hamdan Alshoura and Humaira
                 Arshad",
  title =        "The {Internet of Things} security: a survey
                 encompassing unexplored areas and new insights",
  journal =      j-COMPUT-SECUR,
  volume =       "112",
  number =       "??",
  pages =        "Article 102494",
  month =        jan,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102494",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:11 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003187",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kuang:2022:SRA,
  author =       "Boyu Kuang and Anmin Fu and Willy Susilo and Shui Yu
                 and Yansong Gao",
  title =        "A survey of remote attestation in {Internet of
                 Things}: Attacks, countermeasures, and prospects",
  journal =      j-COMPUT-SECUR,
  volume =       "112",
  number =       "??",
  pages =        "Article 102498",
  month =        jan,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102498",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:11 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003229",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Vadillo:2022:HEU,
  author =       "Jon Vadillo and Roberto Santana",
  title =        "On the human evaluation of universal audio adversarial
                 perturbations",
  journal =      j-COMPUT-SECUR,
  volume =       "112",
  number =       "??",
  pages =        "Article 102495",
  month =        jan,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102495",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:11 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003199",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gupta:2022:CIU,
  author =       "Neha Gupta and Vinita Jindal and Punam Bedi",
  title =        "{CSE-IDS}: Using cost-sensitive deep learning and
                 ensemble algorithms to handle class imbalance in
                 network-based intrusion detection systems",
  journal =      j-COMPUT-SECUR,
  volume =       "112",
  number =       "??",
  pages =        "Article 102499",
  month =        jan,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102499",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:11 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003230",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wu:2022:ALF,
  author =       "Jianyuan Wu and Tianyao Tong and Yifang Chen and
                 Xiangui Kang and Wei Sun",
  title =        "An adversarial learning framework with cross-domain
                 loss for median filtered image restoration and
                 anti-forensics",
  journal =      j-COMPUT-SECUR,
  volume =       "112",
  number =       "??",
  pages =        "Article 102497",
  month =        jan,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102497",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:11 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003217",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Botacin:2022:AUM,
  author =       "Marcus Botacin and Felipe Duarte Domingues and
                 Fabr{\'{\i}}cio Ceschin and Raphael Machnicki and Marco
                 Antonio Zanata Alves and Paulo L{\'{\i}}cio de Geus and
                 Andr{\'e} Gr{\'e}gio",
  title =        "{AntiViruses} under the microscope: a hands-on
                 perspective",
  journal =      j-COMPUT-SECUR,
  volume =       "112",
  number =       "??",
  pages =        "Article 102500",
  month =        jan,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102500",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:11 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003242",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kim:2022:OMD,
  author =       "Jin-Young Kim and Sung-Bae Cho",
  title =        "Obfuscated Malware Detection Using Deep Generative
                 Model based on Global\slash Local Features",
  journal =      j-COMPUT-SECUR,
  volume =       "112",
  number =       "??",
  pages =        "Article 102501",
  month =        jan,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102501",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:11 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003254",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Masuch:2022:AJE,
  author =       "Kristin Masuch and Maike Greve and Simon Trang and
                 Lutz M. Kolbe",
  title =        "Apologize or justify? {Examining} the impact of data
                 breach response actions on stock value of affected
                 companies?",
  journal =      j-COMPUT-SECUR,
  volume =       "112",
  number =       "??",
  pages =        "Article 102502",
  month =        jan,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102502",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:11 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003266",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Coulter:2022:DAW,
  author =       "Rory Coulter and Jun Zhang and Lei Pan and Yang
                 Xiang",
  title =        "Domain adaptation for {Windows} advanced persistent
                 threat detection",
  journal =      j-COMPUT-SECUR,
  volume =       "112",
  number =       "??",
  pages =        "Article 102496",
  month =        jan,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102496",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:11 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003205",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liu:2022:TAD,
  author =       "Tao Liu and He Wang and Yuqing Zhang",
  title =        "A traffic anomaly detection scheme for non-directional
                 denial of service attacks in software-defined optical
                 network",
  journal =      j-COMPUT-SECUR,
  volume =       "112",
  number =       "??",
  pages =        "Article 102467",
  month =        jan,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102467",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:11 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002911",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lee:2022:PRR,
  author =       "Seungkwang Lee and Nam-su Jho and Doyoung Chung and
                 Yousung Kang and Myungchul Kim",
  title =        "\pkg{Rcryptect}: Real-time detection of cryptographic
                 function in the user-space filesystem",
  journal =      j-COMPUT-SECUR,
  volume =       "112",
  number =       "??",
  pages =        "Article 102512",
  month =        jan,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102512",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:11 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003369",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rass:2022:SML,
  author =       "Stefan Rass and Sandra K{\"o}nig and Jasmin Wachter
                 and Manuel Egger and Manuel Hobisch",
  title =        "Supervised Machine Learning with Plausible
                 Deniability",
  journal =      j-COMPUT-SECUR,
  volume =       "112",
  number =       "??",
  pages =        "Article 102506",
  month =        jan,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102506",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:11 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003308",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tekerek:2022:NMC,
  author =       "Adem Tekerek and Muhammed Mutlu Yapici",
  title =        "A novel malware classification and augmentation model
                 based on convolutional neural network",
  journal =      j-COMPUT-SECUR,
  volume =       "112",
  number =       "??",
  pages =        "Article 102515",
  month =        jan,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102515",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:11 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003394",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jang:2022:PBE,
  author =       "Daehee Jang",
  title =        "\pkg{Badaslr}: Exceptional cases of {ASLR} aiding
                 exploitation",
  journal =      j-COMPUT-SECUR,
  volume =       "112",
  number =       "??",
  pages =        "Article 102510",
  month =        jan,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102510",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:11 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003345",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Roumani:2022:DTD,
  author =       "Yaman Roumani",
  title =        "Detection time of data breaches",
  journal =      j-COMPUT-SECUR,
  volume =       "112",
  number =       "??",
  pages =        "Article 102508",
  month =        jan,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102508",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:11 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003321",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dang-Pham:2022:IIS,
  author =       "Duy Dang-Pham and Karlheinz Kautz and Ai-Phuong Hoang
                 and Siddhi Pittayachawan",
  title =        "Identifying information security opinion leaders in
                 organizations: Insights from the theory of social power
                 bases and social network analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "112",
  number =       "??",
  pages =        "Article 102505",
  month =        jan,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102505",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:11 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003291",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ou:2022:PSS,
  author =       "Fan Ou and Jian Xu",
  title =        "\pkg{$ S^3 $Feature}: a static sensitive
                 subgraph-based feature for {Android} malware
                 detection",
  journal =      j-COMPUT-SECUR,
  volume =       "112",
  number =       "??",
  pages =        "Article 102513",
  month =        jan,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102513",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:11 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003370",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Pu:2022:DDE,
  author =       "Wenxi Pu and Siyuan Li and Gregory J. Bott and Marie
                 Esposito and Jason Bennett Thatcher",
  title =        "To Disclose or Not to Disclose: an Evaluation of the
                 Effects of Information Control and Social Network
                 Transparency",
  journal =      j-COMPUT-SECUR,
  volume =       "112",
  number =       "??",
  pages =        "Article 102509",
  month =        jan,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102509",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:11 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003333",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dave:2022:CSC,
  author =       "Gaurav Dave and Gaurav Choudhary and Vikas Sihag and
                 Ilsun You and Kim-Kwang Raymond Choo",
  title =        "Cyber security challenges in aviation communication,
                 navigation, and surveillance",
  journal =      j-COMPUT-SECUR,
  volume =       "112",
  number =       "??",
  pages =        "Article 102516",
  month =        jan,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102516",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:11 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003400",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Song:2022:MRM,
  author =       "Haina Song and Fangfang Yin and Xinyu Han and Tao Luo
                 and Jianfeng Li",
  title =        "{MPDS-RCA}: Multi-level privacy-preserving data
                 sharing for resisting collusion attacks based on an
                 integration of {CP-ABE} and {LDP}",
  journal =      j-COMPUT-SECUR,
  volume =       "112",
  number =       "??",
  pages =        "Article 102523",
  month =        jan,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102523",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:11 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003473",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Fouladi:2022:NAD,
  author =       "Ramin Fadaei Fouladi and Orhan Ermis and Emin Anarim",
  title =        "A Novel Approach for distributed denial of service
                 defense using continuous wavelet transform and
                 convolutional neural network for software-Defined
                 network",
  journal =      j-COMPUT-SECUR,
  volume =       "112",
  number =       "??",
  pages =        "Article 102524",
  month =        jan,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102524",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:11 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003485",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Graveto:2022:SBA,
  author =       "Vitor Graveto and Tiago Cruz and Paulo Sim{\"o}es",
  title =        "Security of Building Automation and Control Systems:
                 Survey and future research directions",
  journal =      j-COMPUT-SECUR,
  volume =       "112",
  number =       "??",
  pages =        "Article 102527",
  month =        jan,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102527",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:11 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003515",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liu:2022:PPC,
  author =       "Haiyang Liu and Hanlin Zhang and Li Guo and Jia Yu and
                 Jie Lin",
  title =        "Privacy-Preserving cloud-Aided broad learning system",
  journal =      j-COMPUT-SECUR,
  volume =       "112",
  number =       "??",
  pages =        "Article 102503",
  month =        jan,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102503",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:11 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003278",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{McLeod:2022:ISP,
  author =       "Alexander McLeod and Diane Dolezel",
  title =        "Information security policy non-compliance: Can
                 capitulation theory explain user behaviors?",
  journal =      j-COMPUT-SECUR,
  volume =       "112",
  number =       "??",
  pages =        "Article 102526",
  month =        jan,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102526",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:11 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003503",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kong:2022:FFC,
  author =       "Ke Kong and Zhichao Zhang and Zi-Yuan Yang and Zhaoxin
                 Zhang",
  title =        "{FCSCNN}: Feature centralized {Siamese CNN}-based
                 {Android} malware identification",
  journal =      j-COMPUT-SECUR,
  volume =       "112",
  number =       "??",
  pages =        "Article 102514",
  month =        jan,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102514",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:11 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003382",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Salvi:2022:CRC,
  author =       "Andrea Salvi and Paolo Spagnoletti and Nadia Saad
                 Noori",
  title =        "Cyber-resilience of Critical Cyber Infrastructures:
                 Integrating digital twins in the electric power
                 ecosystem",
  journal =      j-COMPUT-SECUR,
  volume =       "112",
  number =       "??",
  pages =        "Article 102507",
  month =        jan,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102507",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:11 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482100331X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ahmad:2022:E,
  author =       "Atif Ahmad and Sean Maynard and Richard Baskerville",
  title =        "Editorial",
  journal =      j-COMPUT-SECUR,
  volume =       "112",
  number =       "??",
  pages =        "Article 102530",
  month =        jan,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102530",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:11 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003540",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Nasr:2022:PJY,
  author =       "Tony Nasr and Sadegh Torabi and Elias Bou-Harb and
                 Claude Fachkha and Chadi Assi",
  title =        "Power jacking your station: In-depth security analysis
                 of electric vehicle charging station management
                 systems",
  journal =      j-COMPUT-SECUR,
  volume =       "112",
  number =       "??",
  pages =        "Article 102511",
  month =        jan,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102511",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:11 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003357",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Acarali:2022:MSG,
  author =       "Dilara Acarali and K. Rajesh Rao and Muttukrishnan
                 Rajarajan and Doron Chema and Mark Ginzburg",
  title =        "Modelling smart grid {IT-OT} dependencies for {DDoS}
                 impact propagation",
  journal =      j-COMPUT-SECUR,
  volume =       "112",
  number =       "??",
  pages =        "Article 102528",
  month =        jan,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102528",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:11 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003527",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sun:2022:PDP,
  author =       "Jie Sun and Lingchen Zhao and Zhuotao Liu and Qi Li
                 and Xinhao Deng and Qian Wang and Yong Jiang",
  title =        "Practical differentially private online advertising",
  journal =      j-COMPUT-SECUR,
  volume =       "112",
  number =       "??",
  pages =        "Article 102504",
  month =        jan,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102504",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:11 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482100328X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bernal:2022:NJC,
  author =       "Sergio L{\'o}pez Bernal and Alberto Huertas
                 Celdr{\'a}n and Gregorio Mart{\'\i}nez P{\'e}rez",
  title =        "Neuronal Jamming cyberattack over invasive {BCIs}
                 affecting the resolution of tasks requiring visual
                 capabilities",
  journal =      j-COMPUT-SECUR,
  volume =       "112",
  number =       "??",
  pages =        "Article 102534",
  month =        jan,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102534",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:11 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003588",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Skeoch:2022:EGL,
  author =       "Henry R. K. Skeoch",
  title =        "Expanding the {Gordon--Loeb} model to
                 cyber-insurance",
  journal =      j-COMPUT-SECUR,
  volume =       "112",
  number =       "??",
  pages =        "Article 102533",
  month =        jan,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102533",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:11 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003576",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Syed:2022:TSC,
  author =       "Naeem Firdous Syed and Syed W. Shah and Rolando
                 Trujillo-Rasua and Robin Doss",
  title =        "Traceability in supply chains: a Cyber security
                 analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "112",
  number =       "??",
  pages =        "Article 102536",
  month =        jan,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102536",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:11 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003606",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2022:RLB,
  author =       "Wei Wang and Songlei Jian and Yusong Tan and Qingbo Wu
                 and Chenlin Huang",
  title =        "Representation learning-based network intrusion
                 detection system by capturing explicit and implicit
                 feature interactions",
  journal =      j-COMPUT-SECUR,
  volume =       "112",
  number =       "??",
  pages =        "Article 102537",
  month =        jan,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102537",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:11 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003618",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2022:F,
  author =       "Anonymous",
  title =        "{February 2022}",
  journal =      j-COMPUT-SECUR,
  volume =       "113",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2022",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2022:EBb,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "113",
  number =       "??",
  pages =        "Article 102592",
  month =        feb,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(21)00415-6",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821004156",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2022:RA,
  author =       "Anonymous",
  title =        "Reviewer Acknowledgement 2021",
  journal =      j-COMPUT-SECUR,
  volume =       "113",
  number =       "??",
  pages =        "Article 102593",
  month =        feb,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(21)00416-8",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821004168",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shen:2022:PBD,
  author =       "Yuncheng Shen and Bing Guo and Yan Shen and Xuliang
                 Duan and Xiangqian Dong and Hong Zhang and Chuanwu
                 Zhang and Yuming Jiang",
  title =        "Personal big data pricing method based on differential
                 privacy",
  journal =      j-COMPUT-SECUR,
  volume =       "113",
  number =       "??",
  pages =        "Article 102529",
  month =        feb,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102529",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003539",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rathgeb:2022:DFF,
  author =       "Christian Rathgeb and Johannes Merkle and Johanna
                 Scholz and Benjamin Tams and Vanessa Nesterowicz",
  title =        "Deep face fuzzy vault: Implementation and
                 performance",
  journal =      j-COMPUT-SECUR,
  volume =       "113",
  number =       "??",
  pages =        "Article 102539",
  month =        feb,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102539",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003631",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{vanderKleij:2022:DDS,
  author =       "Rick van der Kleij and Jan Maarten Schraagen and
                 Beatrice Cadet and Heather Young",
  title =        "Developing decision support for cybersecurity threat
                 and incident managers",
  journal =      j-COMPUT-SECUR,
  volume =       "113",
  number =       "??",
  pages =        "Article 102535",
  month =        feb,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102535",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482100359X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Pu:2022:LSA,
  author =       "Cong Pu and Kim-Kwang Raymond Choo",
  title =        "Lightweight {Sybil} Attack Detection in {IoT} based on
                 {Bloom} Filter and Physical Unclonable Function",
  journal =      j-COMPUT-SECUR,
  volume =       "113",
  number =       "??",
  pages =        "Article 102541",
  month =        feb,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102541",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003655",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Garg:2022:SLR,
  author =       "Manika Garg and Anita Goel",
  title =        "A systematic literature review on online assessment
                 security: Current challenges and integrity strategies",
  journal =      j-COMPUT-SECUR,
  volume =       "113",
  number =       "??",
  pages =        "Article 102544",
  month =        feb,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102544",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003680",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jin:2022:BRW,
  author =       "Chengbin Jin and Yongbin Zhou and Xinkuan Qiu and Qi
                 Feng and Qian Zhang",
  title =        "Breaking real-world {COTS} {USIM} cards with unknown
                 side-channel countermeasures",
  journal =      j-COMPUT-SECUR,
  volume =       "113",
  number =       "??",
  pages =        "Article 102531",
  month =        feb,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102531",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003552",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jim:2022:EMS,
  author =       "Lincy E. Jim and Nahina Islam and Mark A. Gregory",
  title =        "Enhanced {MANET} security using artificial immune
                 system based danger theory to detect selfish nodes",
  journal =      j-COMPUT-SECUR,
  volume =       "113",
  number =       "??",
  pages =        "Article 102538",
  month =        feb,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102538",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482100362X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gibert:2022:EIN,
  author =       "Daniel Gibert and Matt Fredrikson and Carles Mateu and
                 Jordi Planes and Quan Le",
  title =        "Enhancing the insertion of {NOP} instructions to
                 obfuscate malware via deep reinforcement learning",
  journal =      j-COMPUT-SECUR,
  volume =       "113",
  number =       "??",
  pages =        "Article 102543",
  month =        feb,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102543",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003679",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tuan:2022:DCD,
  author =       "Tong Anh Tuan and Hoang Viet Long and David Taniar",
  title =        "On Detecting and Classifying {DGA} Botnets and their
                 Families",
  journal =      j-COMPUT-SECUR,
  volume =       "113",
  number =       "??",
  pages =        "Article 102549",
  month =        feb,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102549",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003734",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sung:2022:DKL,
  author =       "Dillon Cheong Lien Sung and Gauthama Raman M. R. and
                 Aditya P. Mathur",
  title =        "Design-knowledge in learning plant dynamics for
                 detecting process anomalies in water treatment plants",
  journal =      j-COMPUT-SECUR,
  volume =       "113",
  number =       "??",
  pages =        "Article 102532",
  month =        feb,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102532",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003564",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lai:2022:IMN,
  author =       "Yingxu Lai and Liyao Tong and Jing Liu and Yipeng Wang
                 and Tong Tang and Zijian Zhao and Hua Qin",
  title =        "Identifying malicious nodes in wireless sensor
                 networks based on correlation detection",
  journal =      j-COMPUT-SECUR,
  volume =       "113",
  number =       "??",
  pages =        "Article 102540",
  month =        feb,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102540",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003643",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2022:MLE,
  author =       "Zihao Wang and Kar Wai Fok and Vrizlynn L. L. Thing",
  title =        "Machine learning for encrypted malicious traffic
                 detection: Approaches, datasets and comparative study",
  journal =      j-COMPUT-SECUR,
  volume =       "113",
  number =       "??",
  pages =        "Article 102542",
  month =        feb,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102542",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003667",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Obaidat:2022:PJN,
  author =       "Islam Obaidat and Meera Sridhar and Khue M. Pham and
                 Phu H. Phung",
  title =        "\pkg{Jadeite}: a novel image-behavior-based approach
                 for {Java} malware detection using deep learning",
  journal =      j-COMPUT-SECUR,
  volume =       "113",
  number =       "??",
  pages =        "Article 102547",
  month =        feb,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102547",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/java2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003710",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chowdhury:2022:MEC,
  author =       "Nabin Chowdhury and Sokratis Katsikas and Vasileios
                 Gkioulos",
  title =        "Modeling effective cybersecurity training frameworks:
                 a {Delphi} method-based study",
  journal =      j-COMPUT-SECUR,
  volume =       "113",
  number =       "??",
  pages =        "Article 102551",
  month =        feb,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102551",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003758",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yu:2022:FDF,
  author =       "Mengran Yu and Shiliang Sun",
  title =        "{FE-DaST}: Fast and effective data-free substitute
                 training for black-box adversarial attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "113",
  number =       "??",
  pages =        "Article 102555",
  month =        feb,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102555",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003795",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Nyangaresi:2022:EHP,
  author =       "Vincent Omollo Nyangaresi and Anthony Joachim
                 Rodrigues",
  title =        "Efficient handover protocol for {5G} and beyond
                 networks",
  journal =      j-COMPUT-SECUR,
  volume =       "113",
  number =       "??",
  pages =        "Article 102546",
  month =        feb,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102546",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003709",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2022:TTA,
  author =       "Jincheng Wang and Zhuohua Li and John C. S. Lui and
                 Mingshen Sun",
  title =        "Topology-theoretic approach to address attribute
                 linkage attacks in differential privacy",
  journal =      j-COMPUT-SECUR,
  volume =       "113",
  number =       "??",
  pages =        "Article 102552",
  month =        feb,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102552",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482100376X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Quamara:2022:SSS,
  author =       "Sidharth Quamara and Awadhesh Kumar Singh",
  title =        "A systematic survey on security concerns in
                 cryptocurrencies: State-of-the-art and perspectives",
  journal =      j-COMPUT-SECUR,
  volume =       "113",
  number =       "??",
  pages =        "Article 102548",
  month =        feb,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102548",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003722",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zheng:2022:TDA,
  author =       "Tengfei Zheng and Yuchuan Luo and Tongqing Zhou and
                 Zhiping Cai",
  title =        "Towards differential access control and
                 privacy-preserving for secure media data sharing in the
                 cloud",
  journal =      j-COMPUT-SECUR,
  volume =       "113",
  number =       "??",
  pages =        "Article 102553",
  month =        feb,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102553",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003771",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2022:CCL,
  author =       "Zongyang Zhang and Jiayuan Yin and Bin Hu and Ting Gao
                 and Weihan Li and Qianhong Wu and Jianwei Liu",
  title =        "{CLTracer}: a Cross-Ledger Tracing framework based on
                 address relationships",
  journal =      j-COMPUT-SECUR,
  volume =       "113",
  number =       "??",
  pages =        "Article 102558",
  month =        feb,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102558",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003825",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Du:2022:MPL,
  author =       "Ruizhong Du and Lin Zhen",
  title =        "Multiuser physical layer security mechanism in the
                 wireless communication system of the {IIOT}",
  journal =      j-COMPUT-SECUR,
  volume =       "113",
  number =       "??",
  pages =        "Article 102559",
  month =        feb,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102559",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003837",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2022:BBA,
  author =       "Qiuhua Wang and Hui Yang and Guohua Wu and Kim-Kwang
                 Raymond Choo and Zheng Zhang and Gongxun Miao and Yizhi
                 Ren",
  title =        "Black-box adversarial attacks on {XSS} attack
                 detection model",
  journal =      j-COMPUT-SECUR,
  volume =       "113",
  number =       "??",
  pages =        "Article 102554",
  month =        feb,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102554",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003783",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Galloro:2022:SLS,
  author =       "Nicola Galloro and Mario Polino and Michele Carminati
                 and Andrea Continella and Stefano Zanero",
  title =        "A Systematical and longitudinal study of evasive
                 behaviors in windows malware",
  journal =      j-COMPUT-SECUR,
  volume =       "113",
  number =       "??",
  pages =        "Article 102550",
  month =        feb,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102550",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003746",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Alobaidi:2022:RWS,
  author =       "Hind Alobaidi and Nathan Clarke and Fudong Li and
                 Abdulrahman Alruban",
  title =        "Real-world smartphone-based gait recognition",
  journal =      j-COMPUT-SECUR,
  volume =       "113",
  number =       "??",
  pages =        "Article 102557",
  month =        feb,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102557",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003813",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cheng:2022:MTA,
  author =       "Yueqiang Cheng and Zhi Zhang and Yansong Gao and
                 Zhaofeng Chen and Shengjian Guo and Qifei Zhang and Rui
                 Mei and Surya Nepal and Yang Xiang",
  title =        "{Meltdown}-type attacks are still feasible in the wall
                 of kernel page-Table isolation",
  journal =      j-COMPUT-SECUR,
  volume =       "113",
  number =       "??",
  pages =        "Article 102556",
  month =        feb,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102556",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003801",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Furnell:2022:AAA,
  author =       "Steven Furnell and Kirsi Helkala and Naomi Woods",
  title =        "Accessible authentication: Assessing the applicability
                 for users with disabilities",
  journal =      j-COMPUT-SECUR,
  volume =       "113",
  number =       "??",
  pages =        "Article 102561",
  month =        feb,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102561",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003850",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Erola:2022:SCC,
  author =       "Arnau Erola and Ioannis Agrafiotis and Jason R. C.
                 Nurse and Louise Axon and Michael Goldsmith and Sadie
                 Creese",
  title =        "A system to calculate Cyber Value-at-Risk",
  journal =      j-COMPUT-SECUR,
  volume =       "113",
  number =       "??",
  pages =        "Article 102545",
  month =        feb,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102545",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003692",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chen:2022:VII,
  author =       "Yan Chen and Weidong Xia and Karlene Cousins",
  title =        "Voluntary and instrumental information security policy
                 compliance: an integrated view of prosocial motivation,
                 self-regulation and deterrence",
  journal =      j-COMPUT-SECUR,
  volume =       "113",
  number =       "??",
  pages =        "Article 102568",
  month =        feb,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102568",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003928",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liu:2022:PAN,
  author =       "Yaqun Liu and Changyou Xing and Guomin Zhang and Lihua
                 Song and Hongxiu Lin",
  title =        "\pkg{AntiTomo}: Network topology obfuscation against
                 adversarial tomography-based topology inference",
  journal =      j-COMPUT-SECUR,
  volume =       "113",
  number =       "??",
  pages =        "Article 102570",
  month =        feb,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102570",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003941",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2022:PPM,
  author =       "Chenguang Wang and Zhu Tianqing and Ping Xiong and Wei
                 Ren and Kim-Kwang Raymond Choo",
  title =        "A privacy preservation method for multiple-source
                 unstructured data in online social networks",
  journal =      j-COMPUT-SECUR,
  volume =       "113",
  number =       "??",
  pages =        "Article 102574",
  month =        feb,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102574",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003989",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guven:2022:NPP,
  author =       "Ebu Yusuf G{\"u}ven and Ali Boyaci and Muhammed Ali
                 Aydin",
  title =        "A Novel Password Policy Focusing on Altering User
                 Password Selection Habits: a Statistical Analysis on
                 Breached Data",
  journal =      j-COMPUT-SECUR,
  volume =       "113",
  number =       "??",
  pages =        "Article 102560",
  month =        feb,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102560",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003849",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Choi:2022:EDP,
  author =       "Yeseul Choi and Yunjong Jeong and Daehee Jang and
                 Brent Byunghoon Kang and Hojoon Lee",
  title =        "{EmuID}: Detecting presence of emulation through
                 microarchitectural characteristic on {ARM}",
  journal =      j-COMPUT-SECUR,
  volume =       "113",
  number =       "??",
  pages =        "Article 102569",
  month =        feb,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102569",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/virtual-machines.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482100393X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2022:OSS,
  author =       "Bo Wang and Yue Wang and Jiayao Hou and Yi Li and
                 Yanqing Guo",
  title =        "Open-Set source camera identification based on
                 envelope of data clustering optimization {(EDCO)}",
  journal =      j-COMPUT-SECUR,
  volume =       "113",
  number =       "??",
  pages =        "Article 102571",
  month =        feb,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102571",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003953",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tundis:2022:FDM,
  author =       "Andrea Tundis and Samuel Ruppert and Max
                 M{\"u}hlh{\"a}user",
  title =        "A Feature-driven Method for Automating the Assessment
                 of {OSINT} Cyber Threat Sources",
  journal =      j-COMPUT-SECUR,
  volume =       "113",
  number =       "??",
  pages =        "Article 102576",
  month =        feb,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102576",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821004004",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2022:Ma,
  author =       "Anonymous",
  title =        "{March 2022}",
  journal =      j-COMPUT-SECUR,
  volume =       "114",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2022",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2022:EBc,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "114",
  number =       "??",
  pages =        "Article 102618",
  month =        mar,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(22)00017-7",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000177",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sharevski:2022:MWT,
  author =       "Filipo Sharevski and Raniem Alsaadi and Peter Jachim
                 and Emma Pieroni",
  title =        "Misinformation warnings: {Twitter}'s soft moderation
                 effects on {COVID-19} vaccine belief echoes",
  journal =      j-COMPUT-SECUR,
  volume =       "114",
  number =       "??",
  pages =        "Article 102577",
  month =        mar,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102577",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821004016",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Karlsson:2022:ISP,
  author =       "Fredrik Karlsson and Ella Kolkowska and Johan
                 Petersson",
  title =        "Information security policy compliance-eliciting
                 requirements for a computerized software to support
                 value-based compliance analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "114",
  number =       "??",
  pages =        "Article 102578",
  month =        mar,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102578",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821004028",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cao:2022:SAV,
  author =       "Yan Cao and Yuan Ping and Shaohua Tao and YongGang
                 Chen and YanXia Zhu",
  title =        "Specification and adaptive verification of access
                 control policy for cyber-physical-social spaces",
  journal =      j-COMPUT-SECUR,
  volume =       "114",
  number =       "??",
  pages =        "Article 102579",
  month =        mar,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102579",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482100403X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lu:2022:PEP,
  author =       "Qian Lu and Shihao Li and Jiahui Zhang and Ruobing
                 Jiang",
  title =        "{PEDR}: Exploiting phase error drift range to detect
                 full-model rogue access point attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "114",
  number =       "??",
  pages =        "Article 102581",
  month =        mar,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102581",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821004041",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Koutsokostas:2022:IAA,
  author =       "Vasilios Koutsokostas and Nikolaos Lykousas and
                 Theodoros Apostolopoulos and Gabriele Orazi and Amrita
                 Ghosal and Fran Casino and Mauro Conti and Constantinos
                 Patsakis",
  title =        "Invoice \#31415 attached: Automated analysis of
                 malicious {Microsoft Office} documents",
  journal =      j-COMPUT-SECUR,
  volume =       "114",
  number =       "??",
  pages =        "Article 102582",
  month =        mar,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102582",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821004053",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yang:2022:LCB,
  author =       "Wencheng Yang and Song Wang and James Jin Kang and
                 Michael N. Johnstone and Aseel Bedari",
  title =        "A linear convolution-based cancelable fingerprint
                 biometric authentication system",
  journal =      j-COMPUT-SECUR,
  volume =       "114",
  number =       "??",
  pages =        "Article 102583",
  month =        mar,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102583",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821004065",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Parast:2022:CCS,
  author =       "Fatemeh Khoda Parast and Chandni Sindhav and Seema
                 Nikam and Hadiseh Izadi Yekta and Kenneth B. Kent and
                 Saqib Hakak",
  title =        "Cloud computing security: a survey of service-based
                 models",
  journal =      j-COMPUT-SECUR,
  volume =       "114",
  number =       "??",
  pages =        "Article 102580",
  month =        mar,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102580",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003977",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zheng:2022:PHC,
  author =       "Faan Zheng and Qiao Yan and Victor C. M. Leung and F.
                 Richard Yu and Zhong Ming",
  title =        "\pkg{HDP-CNN}: Highway deep pyramid convolution neural
                 network combining word-level and character-level
                 representations for phishing website detection",
  journal =      j-COMPUT-SECUR,
  volume =       "114",
  number =       "??",
  pages =        "Article 102584",
  month =        mar,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102584",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821004077",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yang:2022:PVL,
  author =       "Kunyu Yang and Xuexian Hu and Qihui Zhang and
                 Jianghong Wei and Wenfen Liu",
  title =        "\pkg{VAEPass}: a lightweight passwords guessing model
                 based on variational auto-encoder",
  journal =      j-COMPUT-SECUR,
  volume =       "114",
  number =       "??",
  pages =        "Article 102587",
  month =        mar,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102587",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821004107",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Nedeljkovic:2022:CBM,
  author =       "Dusan Nedeljkovic and Zivana Jakovljevic",
  title =        "{CNN} based method for the development of
                 cyber-attacks detection algorithms in industrial
                 control systems",
  journal =      j-COMPUT-SECUR,
  volume =       "114",
  number =       "??",
  pages =        "Article 102585",
  month =        mar,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102585",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821004089",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zheng:2022:APM,
  author =       "Zhangqi Zheng and Bing Zhang and Yongshan Liu and
                 Jiadong Ren and Xuyang Zhao and Qian Wang",
  title =        "An approach for predicting multiple-type overflow
                 vulnerabilities based on combination features and a
                 time series neural network algorithm",
  journal =      j-COMPUT-SECUR,
  volume =       "114",
  number =       "??",
  pages =        "Article 102572",
  month =        mar,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102572",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003965",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Garn:2022:TST,
  author =       "Bernhard Garn and Stefan Zauner and Dimitris E. Simos
                 and Manuel Leithner and Richard Kuhn and Raghu Kacker",
  title =        "A Two-Step {TLS-Based} Browser fingerprinting approach
                 using combinatorial sequences",
  journal =      j-COMPUT-SECUR,
  volume =       "114",
  number =       "??",
  pages =        "Article 102575",
  month =        mar,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102575",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821003990",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ahmad:2022:CDL,
  author =       "Rasheed Ahmad and Izzat Alsmadi and Wasim Alhamdani
                 and Lo'ai Tawalbeh",
  title =        "A comprehensive deep learning benchmark for {IoT}
                 {IDS}",
  journal =      j-COMPUT-SECUR,
  volume =       "114",
  number =       "??",
  pages =        "Article 102588",
  month =        mar,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102588",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821004119",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liu:2022:PGE,
  author =       "Zhonglin Liu and Yong Fang and Cheng Huang and Jiaxuan
                 Han",
  title =        "\pkg{GraphXSS}: an efficient {XSS} payload detection
                 approach based on graph convolutional network",
  journal =      j-COMPUT-SECUR,
  volume =       "114",
  number =       "??",
  pages =        "Article 102597",
  month =        mar,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102597",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482100420X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Maesschalck:2022:DGS,
  author =       "Sam Maesschalck and Vasileios Giotsas and Benjamin
                 Green and Nicholas Race",
  title =        "Don't get stung, cover your {ICS} in honey: How do
                 honeypots fit within industrial control system
                 security",
  journal =      j-COMPUT-SECUR,
  volume =       "114",
  number =       "??",
  pages =        "Article 102598",
  month =        mar,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102598",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821004211",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chen:2022:ENB,
  author =       "Aiguo Chen and Yang Fu and Xu Zheng and Guoming Lu",
  title =        "An efficient network behavior anomaly detection using
                 a hybrid {DBN-LSTM} network",
  journal =      j-COMPUT-SECUR,
  volume =       "114",
  number =       "??",
  pages =        "Article 102600",
  month =        mar,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102600",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821004235",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lin:2022:SDS,
  author =       "Yu Lin and Yunlong Mao and Yuan Zhang and Sheng
                 Zhong",
  title =        "Secure deduplication schemes for content delivery in
                 mobile edge computing",
  journal =      j-COMPUT-SECUR,
  volume =       "114",
  number =       "??",
  pages =        "Article 102602",
  month =        mar,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102602",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000013",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Huang:2022:BCT,
  author =       "Yizhao Huang and Meng Qiao and Fudong Liu and Xingwei
                 Li and Hairen Gui and Chunyan Zhang",
  title =        "Binary code traceability of multigranularity
                 information fusion from the perspective of software
                 genes",
  journal =      j-COMPUT-SECUR,
  volume =       "114",
  number =       "??",
  pages =        "Article 102607",
  month =        mar,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102607",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000062",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lin:2022:PPC,
  author =       "Xinjie Lin and Han Liu and Zhen Li and Gang Xiong and
                 Gaopeng Gou",
  title =        "Privacy protection of {China}'s top websites: a
                 Multi-layer privacy measurement via network behaviours
                 and privacy policies",
  journal =      j-COMPUT-SECUR,
  volume =       "114",
  number =       "??",
  pages =        "Article 102606",
  month =        mar,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102606",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:12 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000050",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2022:Aa,
  author =       "Anonymous",
  title =        "{April 2022}",
  journal =      j-COMPUT-SECUR,
  volume =       "115",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2022",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Feb 14 11:10:54 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2022:EBd,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "115",
  number =       "??",
  pages =        "Article 102649",
  month =        apr,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(22)00048-7",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Feb 14 11:10:54 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000487",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Long:2022:HME,
  author =       "Zhang Long and Wang Jinsong",
  title =        "A hybrid method of entropy and {SSAE--SVM} based
                 {DDoS} detection and mitigation mechanism in {SDN}",
  journal =      j-COMPUT-SECUR,
  volume =       "115",
  number =       "??",
  pages =        "Article 102604",
  month =        apr,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102604",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Feb 14 11:10:54 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000037",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kruzikova:2022:USU,
  author =       "Agata Kruzikova and Lenka Knapova and David Smahel and
                 Lenka Dedkova and Vashek Matyas",
  title =        "Usable and secure? {User} perception of four
                 authentication methods for mobile banking",
  journal =      j-COMPUT-SECUR,
  volume =       "115",
  number =       "??",
  pages =        "Article 102603",
  month =        apr,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102603",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Feb 14 11:10:54 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000025",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Awadhutkar:2022:CFE,
  author =       "Payas Awadhutkar and Ahmed Tamrawi and Ryan Goluch and
                 Suresh Kothari",
  title =        "Control flow equivalence method for establishing
                 sanctity of compiling",
  journal =      j-COMPUT-SECUR,
  volume =       "115",
  number =       "??",
  pages =        "Article 102608",
  month =        apr,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102608",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Feb 14 11:10:54 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000074",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Haseeb:2022:PMD,
  author =       "Junaid Haseeb and Saif Ur Rehman Malik and Masood
                 Mansoori and Ian Welch",
  title =        "Probabilistic modelling of deception-based security
                 framework using {Markov} decision process",
  journal =      j-COMPUT-SECUR,
  volume =       "115",
  number =       "??",
  pages =        "Article 102599",
  month =        apr,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102599",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Feb 14 11:10:54 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  note =         "See corrigendum \cite{Haseeb:2022:CPM}.",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821004223",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Woods:2022:CC,
  author =       "Daniel W. Woods and Rainer B{\"o}hme",
  title =        "The commodification of consent",
  journal =      j-COMPUT-SECUR,
  volume =       "115",
  number =       "??",
  pages =        "Article 102605",
  month =        apr,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102605",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Feb 14 11:10:54 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000049",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Husak:2022:CTC,
  author =       "Martin Hus{\'a}k and Luk{\'a}{\v{s}} Sadlek and
                 Stanislav {\v{S}}pa{\v{c}}ek and Martin
                 La{\v{s}}tovi{\v{c}}ka and Michal Javorn{\'{\i}}k and
                 Jana Kom{\'a}rkov{\'a}",
  title =        "{CRUSOE}: a toolset for cyber situational awareness
                 and decision support in incident handling",
  journal =      j-COMPUT-SECUR,
  volume =       "115",
  number =       "??",
  pages =        "Article 102609",
  month =        apr,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102609",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Feb 14 11:10:54 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000086",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liu:2022:EMA,
  author =       "Songsong Liu and Pengbin Feng and Shu Wang and Kun Sun
                 and Jiahao Cao",
  title =        "Enhancing malware analysis sandboxes with emulated
                 user behavior",
  journal =      j-COMPUT-SECUR,
  volume =       "115",
  number =       "??",
  pages =        "Article 102613",
  month =        apr,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102613",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Feb 14 11:10:54 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000128",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Calvo:2022:MRB,
  author =       "Miguel Calvo and Marta Beltr{\'a}n",
  title =        "A model For risk-based adaptive security controls",
  journal =      j-COMPUT-SECUR,
  volume =       "115",
  number =       "??",
  pages =        "Article 102612",
  month =        apr,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102612",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Feb 14 11:10:54 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000116",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jia:2022:BFC,
  author =       "Haiyan Jia and Eric P. S. Baumer",
  title =        "Birds of a feather: Collective privacy of online
                 social activist groups",
  journal =      j-COMPUT-SECUR,
  volume =       "115",
  number =       "??",
  pages =        "Article 102614",
  month =        apr,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102614",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Feb 14 11:10:54 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482200013X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yadav:2022:ECN,
  author =       "Pooja Yadav and Neeraj Menon and Vinayakumar Ravi and
                 Sowmya Vishvanathan and Tuan D. Pham",
  title =        "{EfficientNet} convolutional neural networks-based
                 {Android} malware detection",
  journal =      j-COMPUT-SECUR,
  volume =       "115",
  number =       "??",
  pages =        "Article 102622",
  month =        apr,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102622",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Feb 14 11:10:54 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000219",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sani:2022:SSP,
  author =       "Abubakar Sadiq Sani and Elisa Bertino and Dong Yuan
                 and Ke Meng and Zhao Yang Dong",
  title =        "{SPrivAD}: a secure and privacy-preserving mutually
                 dependent authentication and data access scheme for
                 smart communities",
  journal =      j-COMPUT-SECUR,
  volume =       "115",
  number =       "??",
  pages =        "Article 102610",
  month =        apr,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102610",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Feb 14 11:10:54 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000098",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ho:2022:SCP,
  author =       "Heemeng Ho and Ryan Ko and Lorraine Mazerolle",
  title =        "{Situational Crime Prevention (SCP)} techniques to
                 prevent and control cybercrimes: a focused systematic
                 review",
  journal =      j-COMPUT-SECUR,
  volume =       "115",
  number =       "??",
  pages =        "Article 102611",
  month =        apr,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102611",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Feb 14 11:10:54 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000104",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Fernandez-Fuentes:2022:DFA,
  author =       "Xos{\'e} Fern{\'a}ndez-Fuentes and Tom{\'a}s F. Pena
                 and Jos{\'e} C. Cabaleiro",
  title =        "Digital forensic analysis methodology for private
                 browsing: {Firefox} and {Chrome} on {Linux} as a case
                 study",
  journal =      j-COMPUT-SECUR,
  volume =       "115",
  number =       "??",
  pages =        "Article 102626",
  month =        apr,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102626",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Feb 14 11:10:54 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/linux.bib;
                 https://www.math.utah.edu/pub/tex/bib/unix.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000256",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zola:2022:NTA,
  author =       "F. Zola and L. Segurola-Gil and J. L. Bruse and M.
                 Galar and R. Orduna-Urrutia",
  title =        "Network traffic analysis through node behaviour
                 classification: a graph-based approach with temporal
                 dissection and data-level preprocessing",
  journal =      j-COMPUT-SECUR,
  volume =       "115",
  number =       "??",
  pages =        "Article 102632",
  month =        apr,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102632",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Feb 14 11:10:54 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000311",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sharma:2022:OAM,
  author =       "Amit Sharma and Brij B. Gupta and Awadhesh Kumar Singh
                 and V. K. Saraswat",
  title =        "Orchestration of {APT} malware evasive manoeuvers
                 employed for eluding anti-virus and sandbox defense",
  journal =      j-COMPUT-SECUR,
  volume =       "115",
  number =       "??",
  pages =        "Article 102627",
  month =        apr,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102627",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Feb 14 11:10:54 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000268",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{vanDam:2022:HPL,
  author =       "Gijs van Dam and Rabiah Abdul Kadir",
  title =        "Hiding payments in lightning network with approximate
                 differentially private payment channels",
  journal =      j-COMPUT-SECUR,
  volume =       "115",
  number =       "??",
  pages =        "Article 102623",
  month =        apr,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102623",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Feb 14 11:10:54 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000220",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Castelblanco:2022:DFA,
  author =       "Alejandra Castelblanco and Esteban Rivera and
                 Jes{\'u}s Solano and Lizzy Tengana and Christian
                 L{\'o}pez and Mart{\'{\i}}n Ochoa",
  title =        "Dynamic face authentication systems: Deep learning
                 verification for camera close-Up and head rotation
                 paradigms",
  journal =      j-COMPUT-SECUR,
  volume =       "115",
  number =       "??",
  pages =        "Article 102629",
  month =        apr,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102629",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Feb 14 11:10:54 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000281",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Vu:2022:PPN,
  author =       "Duy-Hien Vu",
  title =        "Privacy-preserving {Naive Bayes} classification in
                 semi-fully distributed data model",
  journal =      j-COMPUT-SECUR,
  volume =       "115",
  number =       "??",
  pages =        "Article 102630",
  month =        apr,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102630",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Feb 14 11:10:54 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000293",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2022:Mb,
  author =       "Anonymous",
  title =        "{May 2022}",
  journal =      j-COMPUT-SECUR,
  volume =       "116",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2022",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Mar 28 09:04:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2022:EBe,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "116",
  number =       "??",
  pages =        "Article 102701",
  month =        may,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(22)00099-2",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Mar 28 09:04:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000992",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mages:2022:TIT,
  author =       "Tobias Mages and Magnus Almgren and Christian Rohner",
  title =        "Towards an information-theoretic framework of
                 intrusion detection for composed systems and robustness
                 analyses",
  journal =      j-COMPUT-SECUR,
  volume =       "116",
  number =       "??",
  pages =        "Article 102633",
  month =        may,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102633",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Mar 28 09:04:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000323",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gernot:2022:BM,
  author =       "Tanguy Gernot and Patrick Lacharme",
  title =        "Biometric masterkeys",
  journal =      j-COMPUT-SECUR,
  volume =       "116",
  number =       "??",
  pages =        "Article 102642",
  month =        may,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102642",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Mar 28 09:04:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000414",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jung:2022:CCA,
  author =       "Bill Jung and Yan Li and Tamir Bechor",
  title =        "{CAVP}: a context-aware vulnerability prioritization
                 model",
  journal =      j-COMPUT-SECUR,
  volume =       "116",
  number =       "??",
  pages =        "Article 102639",
  month =        may,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102639",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Mar 28 09:04:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000384",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Khalid:2022:VAQ,
  author =       "Fatima Khalid and Ammar Masood",
  title =        "Vulnerability analysis of {Qualcomm Secure Execution
                 Environment (QSEE)}",
  journal =      j-COMPUT-SECUR,
  volume =       "116",
  number =       "??",
  pages =        "Article 102628",
  month =        may,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102628",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Mar 28 09:04:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482200027X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{VandenBroeck:2022:FSP,
  author =       "Jens {Van den Broeck} and Bart Coppens and Bjorn {De
                 Sutter}",
  title =        "Flexible software protection",
  journal =      j-COMPUT-SECUR,
  volume =       "116",
  number =       "??",
  pages =        "Article 102636",
  month =        may,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102636",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Mar 28 09:04:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000359",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Paya:2022:EAS,
  author =       "Antonio Paya and Alba Cotarelo and Jose Manuel
                 Redondo",
  title =        "\pkg{Egida}: Automated security configuration
                 deployment systems with early error detection",
  journal =      j-COMPUT-SECUR,
  volume =       "116",
  number =       "??",
  pages =        "Article 102638",
  month =        may,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102638",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Mar 28 09:04:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000372",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shin:2022:PAE,
  author =       "Youjin Shin and Simon S. Woo",
  title =        "\pkg{PasswordTensor}: Analyzing and explaining
                 password strength using tensor decomposition",
  journal =      j-COMPUT-SECUR,
  volume =       "116",
  number =       "??",
  pages =        "Article 102634",
  month =        may,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102634",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Mar 28 09:04:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000335",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ibitoye:2022:DPS,
  author =       "Olakunle Ibitoye and M. Omair Shafiq and Ashraf
                 Matrawy",
  title =        "Differentially private self-normalizing neural
                 networks for adversarial robustness in federated
                 learning",
  journal =      j-COMPUT-SECUR,
  volume =       "116",
  number =       "??",
  pages =        "Article 102631",
  month =        may,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102631",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Mar 28 09:04:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482200030X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{J:2022:PPF,
  author =       "Dharani J. and Sundarakantham K. and Kunwar Singh and
                 Mercy Shalinie S.",
  title =        "A Privacy-Preserving Framework for Endorsement Process
                 in Hyperledger Fabric",
  journal =      j-COMPUT-SECUR,
  volume =       "116",
  number =       "??",
  pages =        "Article 102637",
  month =        may,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102637",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Mar 28 09:04:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000360",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yan:2022:PPH,
  author =       "Xiaobei Yan and Maode Ma",
  title =        "A privacy-preserving handover authentication protocol
                 for a group of {MTC} devices in {5G} networks",
  journal =      j-COMPUT-SECUR,
  volume =       "116",
  number =       "??",
  pages =        "Article 102601",
  month =        may,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102601",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Mar 28 09:04:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821004247",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Iyer:2022:EPN,
  author =       "Padmavathi Iyer and Amirreza Masoumzadeh and Paliath
                 Narendran",
  title =        "On the Expressive Power of Negated Conditions and
                 Negative Authorizations in Access Control Models",
  journal =      j-COMPUT-SECUR,
  volume =       "116",
  number =       "??",
  pages =        "Article 102586",
  month =        may,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102586",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Mar 28 09:04:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821004090",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yamin:2022:MEC,
  author =       "Muhammad Mudassar Yamin and Basel Katt",
  title =        "Modeling and executing cyber security exercise
                 scenarios in cyber ranges",
  journal =      j-COMPUT-SECUR,
  volume =       "116",
  number =       "??",
  pages =        "Article 102635",
  month =        may,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102635",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Mar 28 09:04:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000347",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Alahmadi:2022:MMP,
  author =       "Amal Alahmadi and Norah Alkhraan and Wojdan
                 BinSaeedan",
  title =        "\pkg{MPSAutodetect}: a Malicious {Powershell} Script
                 Detection Model Based on Stacked Denoising
                 Auto-Encoder",
  journal =      j-COMPUT-SECUR,
  volume =       "116",
  number =       "??",
  pages =        "Article 102658",
  month =        may,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102658",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Mar 28 09:04:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000578",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Belanger:2022:LSI,
  author =       "France B{\'e}langer and J{\"u}rgen Maier and Michaela
                 Maier",
  title =        "A longitudinal study on improving employee information
                 protective knowledge and behaviors",
  journal =      j-COMPUT-SECUR,
  volume =       "116",
  number =       "??",
  pages =        "Article 102641",
  month =        may,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102641",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Mar 28 09:04:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000402",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2022:PPA,
  author =       "Zhen Li and Qi Liao",
  title =        "Preventive portfolio against data-selling ransomware
                 --- a game theory of encryption and deception",
  journal =      j-COMPUT-SECUR,
  volume =       "116",
  number =       "??",
  pages =        "Article 102644",
  month =        may,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102644",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Mar 28 09:04:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000438",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yuste:2022:OCC,
  author =       "Javier Yuste and Eduardo G. Pardo and Juan Tapiador",
  title =        "Optimization of code caves in malware binaries to
                 evade machine learning detectors",
  journal =      j-COMPUT-SECUR,
  volume =       "116",
  number =       "??",
  pages =        "Article 102643",
  month =        may,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102643",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Mar 28 09:04:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000426",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chevrot:2022:CCA,
  author =       "Antoine Chevrot and Alexandre Vernotte and Bruno
                 Legeard",
  title =        "{CAE}: Contextual auto-encoder for multivariate
                 time-series anomaly detection in air transportation",
  journal =      j-COMPUT-SECUR,
  volume =       "116",
  number =       "??",
  pages =        "Article 102652",
  month =        may,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102652",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Mar 28 09:04:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000517",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{OShaughnessy:2022:IBM,
  author =       "Stephen O'Shaughnessy and Stephen Sheridan",
  title =        "Image-based malware classification hybrid framework
                 based on space-filling curves",
  journal =      j-COMPUT-SECUR,
  volume =       "116",
  number =       "??",
  pages =        "Article 102660",
  month =        may,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102660",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Mar 28 09:04:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000591",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Fernando:2022:FFS,
  author =       "Damien Warren Fernando and Nikos Komninos",
  title =        "\pkg{FeSA}: Feature selection architecture for
                 ransomware detection under concept drift",
  journal =      j-COMPUT-SECUR,
  volume =       "116",
  number =       "??",
  pages =        "Article 102659",
  month =        may,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102659",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Mar 28 09:04:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482200058X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Thomas:2022:FDP,
  author =       "Louise Thomas and Iqbal Gondal and Taiwo Oseni and
                 Selena (Sally) Firmin",
  title =        "A framework for data privacy and security
                 accountability in data breach communications",
  journal =      j-COMPUT-SECUR,
  volume =       "116",
  number =       "??",
  pages =        "Article 102657",
  month =        may,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102657",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Mar 28 09:04:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000566",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lan:2022:DNS,
  author =       "Jinghong Lan and Xudong Liu and Bo Li and Yanan Li and
                 Tongtong Geng",
  title =        "\pkg{DarknetSec}: a novel self-attentive deep learning
                 method for darknet traffic classification and
                 application identification",
  journal =      j-COMPUT-SECUR,
  volume =       "116",
  number =       "??",
  pages =        "Article 102663",
  month =        may,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102663",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Mar 28 09:04:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000621",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Park:2022:UMD,
  author =       "Kyung Ho Park and Hyun Min Song and Jeong Do Yoo and
                 Su-Youn Hong and Byoungmo Cho and Kwangsoo Kim and Huy
                 Kang Kim",
  title =        "Unsupervised malicious domain detection with less
                 labeling effort",
  journal =      j-COMPUT-SECUR,
  volume =       "116",
  number =       "??",
  pages =        "Article 102662",
  month =        may,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102662",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Mar 28 09:04:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482200061X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chen:2022:TNR,
  author =       "Fei Chen and Jiahao Wang and Jianqiang Li and Yang Xu
                 and Cheng Zhang and Tao Xiang",
  title =        "\pkg{TrustBuilder}: a non-repudiation scheme for {IoT}
                 cloud applications",
  journal =      j-COMPUT-SECUR,
  volume =       "116",
  number =       "??",
  pages =        "Article 102664",
  month =        may,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102664",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Mar 28 09:04:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000633",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Fu:2022:FCF,
  author =       "Anmin Fu and Weijia Ding and Boyu Kuang and Qianmu Li
                 and Willy Susilo and Yuqing Zhang",
  title =        "\pkg{FH-CFI}: Fine-grained hardware-assisted control
                 flow integrity for {ARM}-based {IoT} devices",
  journal =      j-COMPUT-SECUR,
  volume =       "116",
  number =       "??",
  pages =        "Article 102666",
  month =        may,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102666",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Mar 28 09:04:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000657",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cirne:2022:ISC,
  author =       "Andr{\'e} Cirne and Patr{\'\i}cia R. Sousa and
                 Jo{\~a}o S. Resende and Lu{\'\i}s Antunes",
  title =        "{IoT} security certifications: Challenges and
                 potential approaches",
  journal =      j-COMPUT-SECUR,
  volume =       "116",
  number =       "??",
  pages =        "Article 102669",
  month =        may,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102669",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Mar 28 09:04:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000682",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Amer:2022:RDL,
  author =       "Eslam Amer and Shaker El-Sappagh",
  title =        "Robust deep learning early alarm prediction model
                 based on the behavioural smell for {Android} malware",
  journal =      j-COMPUT-SECUR,
  volume =       "116",
  number =       "??",
  pages =        "Article 102670",
  month =        may,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102670",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Mar 28 09:04:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000694",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2022:CRM,
  author =       "Bin Li and Qinglei Zhou and Yan Cao and Xueming Si",
  title =        "Cognitively reconfigurable mimic-based heterogeneous
                 password recovery system",
  journal =      j-COMPUT-SECUR,
  volume =       "116",
  number =       "??",
  pages =        "Article 102667",
  month =        may,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102667",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Mar 28 09:04:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000669",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lee:2022:ISD,
  author =       "Junwon Lee and Heejo Lee",
  title =        "Improving {SSH} detection model using {IPA} time and
                 {WGAN-GP}",
  journal =      j-COMPUT-SECUR,
  volume =       "116",
  number =       "??",
  pages =        "Article 102672",
  month =        may,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102672",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Mar 28 09:04:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000712",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hassanin:2022:RMM,
  author =       "Mohammed Hassanin and Nour Moustafa and Murat Tahtali
                 and Kim-Kwang Raymond Choo",
  title =        "Rethinking maximum-margin softmax for adversarial
                 robustness",
  journal =      j-COMPUT-SECUR,
  volume =       "116",
  number =       "??",
  pages =        "Article 102640",
  month =        may,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102640",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Mar 28 09:04:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000396",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{DaSilva:2022:CSL,
  author =       "Joseph {Da Silva}",
  title =        "Cyber security and the {Leviathan}",
  journal =      j-COMPUT-SECUR,
  volume =       "116",
  number =       "??",
  pages =        "Article 102674",
  month =        may,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102674",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Mar 28 09:04:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000724",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{P:2022:IDB,
  author =       "Ramkumar M. P. and P. V. Bhaskar Reddy and J. T.
                 Thirukrishna and Ch. Vidyadhari",
  title =        "Intrusion detection in big data using hybrid feature
                 fusion and optimization enabled deep learning based on
                 {Spark} architecture",
  journal =      j-COMPUT-SECUR,
  volume =       "116",
  number =       "??",
  pages =        "Article 102668",
  month =        may,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102668",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Mar 28 09:04:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000670",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yang:2022:SLR,
  author =       "Zhen Yang and Xiaodong Liu and Tong Li and Di Wu and
                 Jinjiang Wang and Yunwei Zhao and Han Han",
  title =        "A systematic literature review of methods and datasets
                 for anomaly-based network intrusion detection",
  journal =      j-COMPUT-SECUR,
  volume =       "116",
  number =       "??",
  pages =        "Article 102675",
  month =        may,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102675",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Mar 28 09:04:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000736",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Engstrom:2022:TDC,
  author =       "Viktor Engstr{\"o}m and Robert Lagerstr{\"o}m",
  title =        "Two decades of cyberattack simulations: a systematic
                 literature review",
  journal =      j-COMPUT-SECUR,
  volume =       "116",
  number =       "??",
  pages =        "Article 102681",
  month =        may,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102681",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Mar 28 09:04:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000797",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2022:AAY,
  author =       "Zhaoxin Zhang and Shize Huang and Xiaowen Liu and
                 Bingjie Zhang and Decun Dong",
  title =        "Adversarial attacks on {YOLACT} instance
                 segmentation",
  journal =      j-COMPUT-SECUR,
  volume =       "116",
  number =       "??",
  pages =        "Article 102682",
  month =        may,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102682",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Mar 28 09:04:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000803",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Fang:2022:DRP,
  author =       "Rui Fang and Maochao Xu and Peng Zhao",
  title =        "Determination of ransomware payment based on
                 {Bayesian} game models",
  journal =      j-COMPUT-SECUR,
  volume =       "116",
  number =       "??",
  pages =        "Article 102685",
  month =        may,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102685",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Mar 28 09:04:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000839",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2022:NDF,
  author =       "Ce Li and Qiujian Lv and Ning Li and Yan Wang and
                 Degang Sun and Yuanyuan Qiao",
  title =        "A novel deep framework for dynamic malware detection
                 based on {API} sequence intrinsic features",
  journal =      j-COMPUT-SECUR,
  volume =       "116",
  number =       "??",
  pages =        "Article 102686",
  month =        may,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102686",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Mar 28 09:04:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000840",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Nadler:2022:VAM,
  author =       "Asaf Nadler and Ron Bitton and Oleg Brodt and Asaf
                 Shabtai",
  title =        "On the vulnerability of anti-malware solutions to
                 {DNS} attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "116",
  number =       "??",
  pages =        "Article 102687",
  month =        may,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102687",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Mar 28 09:04:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000852",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Alqahtani:2022:SUV,
  author =       "Sultan S. Alqahtani",
  title =        "A study on the use of vulnerabilities databases in
                 software engineering domain",
  journal =      j-COMPUT-SECUR,
  volume =       "116",
  number =       "??",
  pages =        "Article 102661",
  month =        may,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102661",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Mar 28 09:04:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000608",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2022:Jb,
  author =       "Anonymous",
  title =        "{June 2022}",
  journal =      j-COMPUT-SECUR,
  volume =       "117",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2022",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 22 08:17:16 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2022:EBf,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "117",
  number =       "??",
  pages =        "Article 102736",
  month =        jun,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(22)00131-6",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 22 08:17:16 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001316",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chen:2022:WBC,
  author =       "Tianrong Chen and Jie Ling and Yuping Sun",
  title =        "White-box content camouflage attacks against deep
                 learning",
  journal =      j-COMPUT-SECUR,
  volume =       "117",
  number =       "??",
  pages =        "Article 102676",
  month =        jun,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102676",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 22 08:17:16 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000748",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Fathalizadeh:2022:PPI,
  author =       "Amir Fathalizadeh and Vahideh Moghtadaiee and Mina
                 Alishahi",
  title =        "On the privacy protection of indoor location dataset
                 using anonymization",
  journal =      j-COMPUT-SECUR,
  volume =       "117",
  number =       "??",
  pages =        "Article 102665",
  month =        jun,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102665",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 22 08:17:16 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000645",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lu:2022:DSC,
  author =       "Jintian Lu and Jiakun Sun and Ruizhi Xiao and Shuyuan
                 Jin",
  title =        "\pkg{DIFCS}: a Secure Cloud Data Sharing Approach
                 Based on Decentralized Information Flow Control",
  journal =      j-COMPUT-SECUR,
  volume =       "117",
  number =       "??",
  pages =        "Article 102678",
  month =        jun,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102678",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 22 08:17:16 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000761",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chohra:2022:COF,
  author =       "Aniss Chohra and Paria Shirani and ElMouatez Billah
                 Karbab and Mourad Debbabi",
  title =        "\pkg{Chameleon}: Optimized feature selection using
                 particle swarm optimization and ensemble methods for
                 network anomaly detection",
  journal =      j-COMPUT-SECUR,
  volume =       "117",
  number =       "??",
  pages =        "Article 102684",
  month =        jun,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102684",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 22 08:17:16 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000827",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhu:2022:FSM,
  author =       "Jinting Zhu and Julian Jang-Jaccard and Amardeep Singh
                 and Ian Welch and Harith Al-Sahaf and Seyit Camtepe",
  title =        "A few-shot meta-learning based {Siamese} neural
                 network using entropy features for ransomware
                 classification",
  journal =      j-COMPUT-SECUR,
  volume =       "117",
  number =       "??",
  pages =        "Article 102691",
  month =        jun,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102691",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 22 08:17:16 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482200089X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hammi:2022:SSH,
  author =       "Badis Hammi and Sherali Zeadally and Rida Khatoun and
                 Jamel Nebhen",
  title =        "Survey on smart homes: Vulnerabilities, risks, and
                 countermeasures",
  journal =      j-COMPUT-SECUR,
  volume =       "117",
  number =       "??",
  pages =        "Article 102677",
  month =        jun,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102677",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 22 08:17:16 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482200075X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Berry:2022:EOF,
  author =       "Cate Berry and Nikos Komninos",
  title =        "Efficient optimisation framework for convolutional
                 neural networks with secure multiparty computation",
  journal =      j-COMPUT-SECUR,
  volume =       "117",
  number =       "??",
  pages =        "Article 102679",
  month =        jun,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102679",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 22 08:17:16 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000773",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Haseeb:2022:CPM,
  author =       "Junaid Haseeb and Saif ur Rehman Malik and Masood
                 Mansoori and Ian Welch",
  title =        "Corrigendum to {`Probabilistic modelling of
                 deception-based security framework using {Markov}
                 decision process' [Computers and Security 115
                 (2022)/102599]}",
  journal =      j-COMPUT-SECUR,
  volume =       "117",
  number =       "??",
  pages =        "Article 102689",
  month =        jun,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102689",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 22 08:17:16 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  note =         "See \cite{Haseeb:2022:PMD}.",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000876",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ceragioli:2022:CMF,
  author =       "Lorenzo Ceragioli and Pierpaolo Degano and Letterio
                 Galletta",
  title =        "Can my firewall system enforce this policy?",
  journal =      j-COMPUT-SECUR,
  volume =       "117",
  number =       "??",
  pages =        "Article 102683",
  month =        jun,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102683",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 22 08:17:16 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000815",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Qin:2022:FBH,
  author =       "Yi Qin and Chuan Yue",
  title =        "Fuzzing-based hard-label black-box attacks against
                 machine learning models",
  journal =      j-COMPUT-SECUR,
  volume =       "117",
  number =       "??",
  pages =        "Article 102694",
  month =        jun,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102694",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 22 08:17:16 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482200092X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ma:2022:NPA,
  author =       "Qian Ma and Baojiang Cui and Cong Sun",
  title =        "A novel privacy-aware model for nonparametric
                 decentralized detection",
  journal =      j-COMPUT-SECUR,
  volume =       "117",
  number =       "??",
  pages =        "Article 102688",
  month =        jun,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102688",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 22 08:17:16 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000864",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kumar:2022:MLB,
  author =       "Ayush Kumar and Mrinalini Shridhar and Sahithya
                 Swaminathan and Teng Joon Lim",
  title =        "Machine learning-based early detection of {IoT}
                 botnets using network-edge traffic",
  journal =      j-COMPUT-SECUR,
  volume =       "117",
  number =       "??",
  pages =        "Article 102693",
  month =        jun,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102693",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 22 08:17:16 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000918",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Aggarwal:2022:DEM,
  author =       "Palvi Aggarwal and Omkar Thakoor and Shahin Jabbari
                 and Edward A. Cranford and Christian Lebiere and Milind
                 Tambe and Cleotilde Gonzalez",
  title =        "Designing effective masking strategies for
                 cyberdefense through human experimentation and
                 cognitive models",
  journal =      j-COMPUT-SECUR,
  volume =       "117",
  number =       "??",
  pages =        "Article 102671",
  month =        jun,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102671",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 22 08:17:16 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000700",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Olukoya:2022:AFE,
  author =       "Oluwafemi Olukoya",
  title =        "Assessing frameworks for eliciting privacy and
                 security requirements from laws and regulations",
  journal =      j-COMPUT-SECUR,
  volume =       "117",
  number =       "??",
  pages =        "Article 102697",
  month =        jun,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102697",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 22 08:17:16 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000955",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Huang:2022:DMD,
  author =       "Yuyao Huang and Hui Shu and Fei Kang",
  title =        "\pkg{DeMal}: Module decomposition of malware based on
                 community discovery",
  journal =      j-COMPUT-SECUR,
  volume =       "117",
  number =       "??",
  pages =        "Article 102680",
  month =        jun,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102680",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 22 08:17:16 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000785",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Katsikeas:2022:VPM,
  author =       "Sotirios Katsikeas and Pontus Johnsson and Simon Hacks
                 and Robert Lagerstr{\"o}m",
  title =        "\pkg{VehicleLang}: a probabilistic modeling and
                 simulation language for modern vehicle {IT}
                 infrastructures",
  journal =      j-COMPUT-SECUR,
  volume =       "117",
  number =       "??",
  pages =        "Article 102705",
  month =        jun,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102705",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 22 08:17:16 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001031",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Iraqi:2022:CCC,
  author =       "Omar Iraqi and Hanan {El Bakkali}",
  title =        "\pkg{Communizer}: a collaborative cloud-based
                 self-protecting software communities framework ---
                 Focus on the alert coordination system",
  journal =      j-COMPUT-SECUR,
  volume =       "117",
  number =       "??",
  pages =        "Article 102692",
  month =        jun,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102692",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 22 08:17:16 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000906",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ki-Aries:2022:ASS,
  author =       "Duncan Ki-Aries and Shamal Faily and Huseyin Dogan and
                 Christopher Williams",
  title =        "Assessing system of systems information security risk
                 with {OASoSIS}",
  journal =      j-COMPUT-SECUR,
  volume =       "117",
  number =       "??",
  pages =        "Article 102690",
  month =        jun,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102690",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 22 08:17:16 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000888",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Qiu:2022:HID,
  author =       "Weicheng Qiu and Yinghua Ma and Xiuzhen Chen and
                 Haiyang Yu and Lixing Chen",
  title =        "Hybrid intrusion detection system based on
                 {Dempster--Shafer} evidence theory",
  journal =      j-COMPUT-SECUR,
  volume =       "117",
  number =       "??",
  pages =        "Article 102709",
  month =        jun,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102709",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 22 08:17:16 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001079",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kwon:2022:ETA,
  author =       "Hyun Kwon and Sanghyun Lee",
  title =        "Ensemble transfer attack targeting text classification
                 systems",
  journal =      j-COMPUT-SECUR,
  volume =       "117",
  number =       "??",
  pages =        "Article 102695",
  month =        jun,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102695",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 22 08:17:16 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  note =         "See erratum \cite{Kwon:2023:EET}.",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000931",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wu:2022:JPS,
  author =       "Songyun Wu and Bo Wang and Zhiliang Wang and Shuhan
                 Fan and Jiahai Yang and Jia Li",
  title =        "Joint prediction on security event and time interval
                 through deep learning",
  journal =      j-COMPUT-SECUR,
  volume =       "117",
  number =       "??",
  pages =        "Article 102696",
  month =        jun,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102696",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 22 08:17:16 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822000943",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sadique:2022:MAA,
  author =       "Farhan Sadique and Shamik Sengupta",
  title =        "Modeling and analyzing attacker behavior in {IoT}
                 botnet using temporal convolution network {(TCN)}",
  journal =      j-COMPUT-SECUR,
  volume =       "117",
  number =       "??",
  pages =        "Article 102714",
  month =        jun,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102714",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 22 08:17:16 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001092",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Alani:2022:AEF,
  author =       "Mohammed M. Alani and Ali Ismail Awad",
  title =        "\pkg{AdStop}: Efficient flow-based mobile adware
                 detection using machine learning",
  journal =      j-COMPUT-SECUR,
  volume =       "117",
  number =       "??",
  pages =        "Article 102718",
  month =        jun,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102718",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 22 08:17:16 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001146",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2022:Jc,
  author =       "Anonymous",
  title =        "{July 2022}",
  journal =      j-COMPUT-SECUR,
  volume =       "118",
  number =       "??",
  pages =        "??--??",
  month =        jul,
  year =         "2022",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon May 23 10:57:57 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2022:EBg,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "118",
  number =       "??",
  pages =        "Article 102767",
  month =        jul,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(22)00162-6",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon May 23 10:57:57 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001626",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chaudhary:2022:SHE,
  author =       "Pooja Chaudhary and Brij B. Gupta and A. K. Singh",
  title =        "Securing heterogeneous embedded devices against {XSS}
                 attack in intelligent {IoT} system",
  journal =      j-COMPUT-SECUR,
  volume =       "118",
  number =       "??",
  pages =        "Article 102710",
  month =        jul,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102710",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon May 23 10:57:57 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001080",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Fang:2022:JMJ,
  author =       "Yong Fang and Chaoyi Huang and Minchuan Zeng and
                 Zhiying Zhao and Cheng Huang",
  title =        "{JStrong}: Malicious {JavaScript} detection based on
                 code semantic representation and graph neural network",
  journal =      j-COMPUT-SECUR,
  volume =       "118",
  number =       "??",
  pages =        "Article 102715",
  month =        jul,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102715",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon May 23 10:57:57 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/java2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001110",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Aydin:2022:LST,
  author =       "Hakan Aydin and Zeynep Orman and Muhammed Ali Aydin",
  title =        "A long short-term memory ({LSTM})-based distributed
                 denial of service ({DDoS}) detection and defense system
                 design in public cloud network environment",
  journal =      j-COMPUT-SECUR,
  volume =       "118",
  number =       "??",
  pages =        "Article 102725",
  month =        jul,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102725",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon May 23 10:57:57 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001201",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2022:DDA,
  author =       "Bin Li and Yijie Wang and Kele Xu and Li Cheng and
                 Zhiquan Qin",
  title =        "{DFAID}: Density-aware and feature-deviated active
                 intrusion detection over network traffic streams",
  journal =      j-COMPUT-SECUR,
  volume =       "118",
  number =       "??",
  pages =        "Article 102719",
  month =        jul,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102719",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon May 23 10:57:57 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001109",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yeoh:2022:SSC,
  author =       "William Yeoh and Shan Wang and Ales Popovic and Noman
                 H. Chowdhury",
  title =        "A systematic synthesis of critical success factors for
                 cybersecurity",
  journal =      j-COMPUT-SECUR,
  volume =       "118",
  number =       "??",
  pages =        "Article 102724",
  month =        jul,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102724",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon May 23 10:57:57 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001195",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Galal:2022:BKP,
  author =       "Hisham Galal and Mohammad Mannan and Amr Youssef",
  title =        "Blindfold: Keeping private keys in {PKIs} and {CDNs}
                 out of sight",
  journal =      j-COMPUT-SECUR,
  volume =       "118",
  number =       "??",
  pages =        "Article 102731",
  month =        jul,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102731",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon May 23 10:57:57 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001262",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Aksu:2022:MIO,
  author =       "Dogukan Aksu and Muhammed Ali Aydin",
  title =        "{MGA-IDS}: Optimal feature subset selection for
                 anomaly detection framework on in-vehicle
                 networks-{CAN} bus based on genetic algorithm and
                 intrusion detection approach",
  journal =      j-COMPUT-SECUR,
  volume =       "118",
  number =       "??",
  pages =        "Article 102717",
  month =        jul,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102717",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon May 23 10:57:57 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001134",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{He:2022:BAA,
  author =       "Zhengyun He and Yexin Duan and Wu Zhang and Junhua Zou
                 and Zhengfang He and Yunyun Wang and Zhisong Pan",
  title =        "Boosting adversarial attacks with transformed
                 gradient",
  journal =      j-COMPUT-SECUR,
  volume =       "118",
  number =       "??",
  pages =        "Article 102720",
  month =        jul,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102720",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon May 23 10:57:57 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001158",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Xue:2022:PRP,
  author =       "Mingfu Xue and Can He and Yinghao Wu and Shichang Sun
                 and Yushu Zhang and Jian Wang and Weiqiang Liu",
  title =        "{PTB}: Robust physical backdoor attacks against deep
                 neural networks in real world",
  journal =      j-COMPUT-SECUR,
  volume =       "118",
  number =       "??",
  pages =        "Article 102726",
  month =        jul,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102726",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon May 23 10:57:57 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001213",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhu:2022:DPH,
  author =       "Hui Zhu and Fan Yin and Shuangrong Peng and Xiaohu
                 Tang",
  title =        "Differentially private hierarchical tree with high
                 efficiency",
  journal =      j-COMPUT-SECUR,
  volume =       "118",
  number =       "??",
  pages =        "Article 102727",
  month =        jul,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102727",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon May 23 10:57:57 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001225",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shao:2022:TON,
  author =       "Kun Shao and Yu Zhang and Junan Yang and Xiaoshuai Li
                 and Hui Liu",
  title =        "The triggers that open the {NLP} model backdoors are
                 hidden in the adversarial samples",
  journal =      j-COMPUT-SECUR,
  volume =       "118",
  number =       "??",
  pages =        "Article 102730",
  month =        jul,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102730",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon May 23 10:57:57 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001250",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sun:2022:PPV,
  author =       "Xin Sun and Chengliang Tian and Changhui Hu and
                 Weizhong Tian and Hanlin Zhang and Jia Yu",
  title =        "Privacy-Preserving and verifiable {SRC}-based face
                 recognition with cloud\slash edge server assistance",
  journal =      j-COMPUT-SECUR,
  volume =       "118",
  number =       "??",
  pages =        "Article 102740",
  month =        jul,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102740",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon May 23 10:57:57 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001353",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kyytsonen:2022:SAI,
  author =       "Maiju Kyyts{\"o}nen and Jonna Ikonen and Anna-Mari
                 Aalto and Tuulikki Vehko",
  title =        "The self-assessed information security skills of the
                 {Finnish} population: a regression analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "118",
  number =       "??",
  pages =        "Article 102732",
  month =        jul,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102732",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon May 23 10:57:57 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001274",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Nawaz:2022:MMM,
  author =       "M. Saqib Nawaz and Philippe Fournier-Viger and M.
                 Zohaib Nawaz and Guoting Chen and Youxi Wu",
  title =        "{MalSPM}: Metamorphic malware behavior analysis and
                 classification using sequential pattern mining",
  journal =      j-COMPUT-SECUR,
  volume =       "118",
  number =       "??",
  pages =        "Article 102741",
  month =        jul,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102741",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon May 23 10:57:57 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001365",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Manimaran:2022:SNF,
  author =       "S. Manimaran and V. N. Sastry and N. P. Gopalan",
  title =        "{SBTDDL}: a novel framework for sensor-based threats
                 detection on {Android} smartphones using deep
                 learning",
  journal =      j-COMPUT-SECUR,
  volume =       "118",
  number =       "??",
  pages =        "Article 102729",
  month =        jul,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102729",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon May 23 10:57:57 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001249",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Koucham:2022:CDA,
  author =       "Oualid Koucham and St{\'e}phane Mocanu and Guillaume
                 Hiet and Jean-Marc Thiriet and Fr{\'e}d{\'e}ric
                 Majorczyk",
  title =        "Cross-domain alert correlation methodology for
                 industrial control systems",
  journal =      j-COMPUT-SECUR,
  volume =       "118",
  number =       "??",
  pages =        "Article 102723",
  month =        jul,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102723",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon May 23 10:57:57 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001183",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tondel:2022:ISP,
  author =       "Inger Anne T{\o}ndel and Daniela Soares Cruzes and
                 Martin Gilje Jaatun and Guttorm Sindre",
  title =        "Influencing the security prioritisation of an agile
                 software development project",
  journal =      j-COMPUT-SECUR,
  volume =       "118",
  number =       "??",
  pages =        "Article 102744",
  month =        jul,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102744",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon May 23 10:57:57 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001390",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guggenmos:2022:SFS,
  author =       "Florian Guggenmos and Bj{\"o}rn H{\"a}ckel and Philipp
                 Ollig and Bastian Stahl",
  title =        "Security First, Security by Design, or Security
                 Pragmatism --- Strategic Roles of {IT} Security in
                 Digitalization Projects",
  journal =      j-COMPUT-SECUR,
  volume =       "118",
  number =       "??",
  pages =        "Article 102747",
  month =        jul,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102747",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon May 23 10:57:57 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001420",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chen:2022:SSU,
  author =       "Jianan Chen and Qin Hu and Honglu Jiang",
  title =        "Strategic signaling for utility control in audit
                 games",
  journal =      j-COMPUT-SECUR,
  volume =       "118",
  number =       "??",
  pages =        "Article 102721",
  month =        jul,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102721",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon May 23 10:57:57 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482200116X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jacob:2022:ADT,
  author =       "Stephen Jacob and Yuansong Qiao and Yuhang Ye and
                 Brian Lee",
  title =        "Anomalous distributed traffic: Detecting cyber
                 security attacks amongst microservices using graph
                 convolutional networks",
  journal =      j-COMPUT-SECUR,
  volume =       "118",
  number =       "??",
  pages =        "Article 102728",
  month =        jul,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102728",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon May 23 10:57:57 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001237",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yu:2022:SBH,
  author =       "Lianyi Yu and Qiangjiang Wang and Yan Wo and Guoqiang
                 Han",
  title =        "Secure biometric hashing against relation-based
                 attacks via maximizing min-entropy",
  journal =      j-COMPUT-SECUR,
  volume =       "118",
  number =       "??",
  pages =        "Article 102750",
  month =        jul,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102750",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon May 23 10:57:57 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001456",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2022:TAE,
  author =       "Zhen Wang and Yitao Zheng and Hai Zhu and Chang Yang
                 and Tianyi Chen",
  title =        "Transferable adversarial examples can efficiently fool
                 topic models",
  journal =      j-COMPUT-SECUR,
  volume =       "118",
  number =       "??",
  pages =        "Article 102749",
  month =        jul,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102749",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon May 23 10:57:57 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001444",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Akgun:2022:NDA,
  author =       "Devrim Akgun and Selman Hizal and Unal Cavusoglu",
  title =        "A new {DDoS} attacks intrusion detection model based
                 on deep learning for cybersecurity",
  journal =      j-COMPUT-SECUR,
  volume =       "118",
  number =       "??",
  pages =        "Article 102748",
  month =        jul,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102748",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon May 23 10:57:57 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001432",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Brito:2022:WES,
  author =       "Tiago Brito and Pedro Lopes and Nuno Santos and
                 Jos{\'e} Fragoso Santos",
  title =        "\pkg{Wasmati}: an efficient static vulnerability
                 scanner for {WebAssembly}",
  journal =      j-COMPUT-SECUR,
  volume =       "118",
  number =       "??",
  pages =        "Article 102745",
  month =        jul,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102745",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon May 23 10:57:57 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001407",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Himeur:2022:LTS,
  author =       "Yassine Himeur and Shahab Saquib Sohail and Faycal
                 Bensaali and Abbes Amira and Mamoun Alazab",
  title =        "Latest trends of security and privacy in recommender
                 systems: a comprehensive review and future
                 perspectives",
  journal =      j-COMPUT-SECUR,
  volume =       "118",
  number =       "??",
  pages =        "Article 102746",
  month =        jul,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102746",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon May 23 10:57:57 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001419",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gupta:2022:STN,
  author =       "Sandeep Gupta and Mouna Kacimi and Bruno Crispo",
  title =        "Step and turn --- a novel bimodal behavioral
                 biometric-based user verification scheme for physical
                 access control",
  journal =      j-COMPUT-SECUR,
  volume =       "118",
  number =       "??",
  pages =        "Article 102722",
  month =        jul,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102722",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon May 23 10:57:57 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001171",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2022:Ab,
  author =       "Anonymous",
  title =        "{August 2022}",
  journal =      j-COMPUT-SECUR,
  volume =       "119",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2022",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Jun 10 06:43:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2022:EBh,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "119",
  number =       "??",
  pages =        "Article 102795",
  month =        aug,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(22)00189-4",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Jun 10 06:43:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001894",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hu:2022:TPP,
  author =       "Yun Hu and Aiqun Hu and Chunguo Li and Peng Li and
                 Chunyu Zhang",
  title =        "Towards a privacy protection-capable noise
                 fingerprinting for numerically aggregated data",
  journal =      j-COMPUT-SECUR,
  volume =       "119",
  number =       "??",
  pages =        "Article 102755",
  month =        aug,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102755",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Jun 10 06:43:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482200150X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shillair:2022:CEA,
  author =       "Ruth Shillair and Patricia Esteve-Gonz{\'a}lez and
                 William H. Dutton and Sadie Creese and Eva Nagyfejeo
                 and Basie von Solms",
  title =        "Cybersecurity education, awareness raising, and
                 training initiatives: National level evidence-based
                 results, challenges, and promise",
  journal =      j-COMPUT-SECUR,
  volume =       "119",
  number =       "??",
  pages =        "Article 102756",
  month =        aug,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102756",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Jun 10 06:43:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001511",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Carrillo-Mondejar:2022:HVA,
  author =       "J. Carrillo-Mond{\'e}jar and J. L. Martinez and G.
                 Suarez-Tangil",
  title =        "On how {VoIP} attacks foster the malicious call
                 ecosystem",
  journal =      j-COMPUT-SECUR,
  volume =       "119",
  number =       "??",
  pages =        "Article 102758",
  month =        aug,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102758",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Jun 10 06:43:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001535",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{AlDaajeh:2022:RNC,
  author =       "Saleh AlDaajeh and Heba Saleous and Saed Alrabaee and
                 Ezedin Barka and Frank Breitinger and Kim-Kwang Raymond
                 Choo",
  title =        "The role of national cybersecurity strategies on the
                 improvement of cybersecurity education",
  journal =      j-COMPUT-SECUR,
  volume =       "119",
  number =       "??",
  pages =        "Article 102754",
  month =        aug,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102754",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Jun 10 06:43:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001493",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rasslan:2022:ISP,
  author =       "Mohamed Rasslan and Mahmoud M. Nasreldin and Heba K.
                 Aslan",
  title =        "{Ibn Sina}: a patient privacy-preserving
                 authentication protocol in {Medical Internet of
                 Things}",
  journal =      j-COMPUT-SECUR,
  volume =       "119",
  number =       "??",
  pages =        "Article 102753",
  month =        aug,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102753",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Jun 10 06:43:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001481",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ugur:2022:TCD,
  author =       "Naciye G{\"u}liz Ugur and K{\"u}bra {\c{C}}aliskan",
  title =        "Time for De-cluttering: Digital clutter scaling for
                 individuals and enterprises",
  journal =      j-COMPUT-SECUR,
  volume =       "119",
  number =       "??",
  pages =        "Article 102751",
  month =        aug,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102751",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Jun 10 06:43:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001468",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shen:2022:FFB,
  author =       "Gaoning Shen and Zhixiang Chen and Hui Wang and Heng
                 Chen and Shuqi Wang",
  title =        "Feature fusion-based malicious code detection with
                 dual attention mechanism and {BiLSTM}",
  journal =      j-COMPUT-SECUR,
  volume =       "119",
  number =       "??",
  pages =        "Article 102761",
  month =        aug,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102761",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Jun 10 06:43:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001560",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Qiao:2022:AMS,
  author =       "Yanchen Qiao and Weizhe Zhang and Zhicheng Tian and
                 Laurence T. Yang and Yang Liu and Mamoun Alazab",
  title =        "Adversarial malware sample generation method based on
                 the prototype of deep learning detector",
  journal =      j-COMPUT-SECUR,
  volume =       "119",
  number =       "??",
  pages =        "Article 102762",
  month =        aug,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102762",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Jun 10 06:43:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001572",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Levi:2022:BEC,
  author =       "Matan Levi and Itay Hazan and Noga Agmon and Sagi
                 Eden",
  title =        "Behavioral embedding for continuous user verification
                 in global settings",
  journal =      j-COMPUT-SECUR,
  volume =       "119",
  number =       "??",
  pages =        "Article 102716",
  month =        aug,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102716",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Jun 10 06:43:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001122",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Connolly:2022:RRC,
  author =       "Alena Yuryna Connolly and Herv{\'e} Borrion",
  title =        "Reducing Ransomware Crime: Analysis of Victims'
                 Payment Decisions",
  journal =      j-COMPUT-SECUR,
  volume =       "119",
  number =       "??",
  pages =        "Article 102760",
  month =        aug,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102760",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Jun 10 06:43:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001559",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{DOnghia:2022:ASD,
  author =       "Mario D'Onghia and Matteo Salvadore and Benedetto
                 Maria Nespoli and Michele Carminati and Mario Polino
                 and Stefano Zanero",
  title =        "{Ap{\'\i}cula}: Static detection of {API} calls in
                 generic streams of bytes",
  journal =      j-COMPUT-SECUR,
  volume =       "119",
  number =       "??",
  pages =        "Article 102775",
  month =        aug,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102775",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Jun 10 06:43:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001705",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Patil:2022:MFB,
  author =       "Rajendra Patil and Vinay Sachidananda and Hongyi Peng
                 and Akshay Sachdeva and Mohan Gurusamy",
  title =        "{MARK}: Fill in the blanks through a {JointGAN} based
                 data augmentation for network anomaly detection",
  journal =      j-COMPUT-SECUR,
  volume =       "119",
  number =       "??",
  pages =        "Article 102759",
  month =        aug,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102759",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Jun 10 06:43:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001547",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2022:EYC,
  author =       "Helin Li and Hui Zhu and Xiaodong Lin and Rongxing Lu
                 and Zhipeng Yu and Wei Lan",
  title =        "Everything you control is not everything: Achieving
                 intention-concealed visit on social networks",
  journal =      j-COMPUT-SECUR,
  volume =       "119",
  number =       "??",
  pages =        "Article 102778",
  month =        aug,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102778",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Jun 10 06:43:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001730",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2022:S,
  author =       "Anonymous",
  title =        "{September 2022}",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2022:EBi,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102852",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(22)00246-2",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002462",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jo:2022:VAE,
  author =       "Hyeonseong Jo and Yongjae Lee and Seungwon Shin",
  title =        "{Vulcan}: Automatic extraction and analysis of cyber
                 threat intelligence from unstructured text",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102763",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102763",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001584",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sharma:2022:OTC,
  author =       "Shwadhin Sharma and Eduardo Aparicio",
  title =        "Organizational and team culture as antecedents of
                 protection motivation among {IT} employees",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102774",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102774",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001699",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Makhdoom:2022:CSC,
  author =       "Imran Makhdoom and Mehran Abolhasan and Justin
                 Lipman",
  title =        "A comprehensive survey of covert communication
                 techniques, limitations and future challenges",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102784",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102784",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001791",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhou:2022:LHT,
  author =       "Zhipeng Zhou and Qiang Fu and Qianjun Wei and Qiang
                 Li",
  title =        "{LEGO}: a hybrid toolkit for efficient {2PC}-based
                 privacy-preserving machine learning",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102782",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102782",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001778",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rashid:2022:ATD,
  author =       "Md. Mamunur Rashid and Joarder Kamruzzaman and
                 Mohammad Mehedi Hassan and Tasadduq Imam and Santoso
                 Wibowo and Steven Gordon and Giancarlo Fortino",
  title =        "Adversarial training for deep learning-based
                 cyberattack detection in {IoT-based} smart city
                 applications",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102783",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102783",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482200178X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Furnell:2022:AWP,
  author =       "Steven Furnell",
  title =        "Assessing website password practices --- Unchanged
                 after fifteen years?",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102790",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102790",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001845",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2022:MAA,
  author =       "Chunkai Zhang and Xiaofeng Luo and Peiyi Han",
  title =        "On-manifold adversarial attack based on latent space
                 substitute model",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102770",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102770",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001651",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chaganti:2022:DLB,
  author =       "Rajasekhar Chaganti and Vinayakumar Ravi and Tuan D.
                 Pham",
  title =        "Deep learning based cross architecture {Internet of
                 Things} malware detection and classification",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102779",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102779",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001742",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Buckley:2022:CCL,
  author =       "Oliver Buckley and Duncan Hodges and Jonathan Windle
                 and Sally Earl",
  title =        "{CLICKA}: Collecting and leveraging identity cues with
                 keystroke dynamics",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102780",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102780",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001754",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2022:KKC,
  author =       "YongGang Li and Yeh-Ching Chung and Yu Bao and Yi Lu
                 and ShanQing Guo and GuoYuan Lin",
  title =        "{KPointer}: Keep the code pointers on the stack point
                 to the right code",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102781",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102781",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001766",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Riera:2022:NML,
  author =       "Tom{\'a}s Sureda Riera and Juan-Ram{\'o}n Bermejo
                 Higuera and Javier Bermejo Higuera and Jos{\'e}-Javier
                 Mart{\'\i}nez Herraiz and Juan-Antonio Sicilia
                 Montalvo",
  title =        "A new multi-label dataset for {Web} attacks {CAPEC}
                 classification using machine learning techniques",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102788",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102788",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001833",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hammad:2022:MRN,
  author =       "Mohamed Hammad and Nabil Hewahi and Wael Elmedany",
  title =        "{MMM-RF}: a novel high accuracy multinomial mixture
                 model for network intrusion detection systems",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102777",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102777",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001729",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Vorobyev:2022:RFP,
  author =       "Ivan Vorobyev and Anna Krivitskaya",
  title =        "Reducing false positives in bank anti-fraud systems
                 based on rule induction in distributed tree-based
                 models",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102786",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102786",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482200181X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ali:2022:TXA,
  author =       "Hassan Ali and Muhammad Suleman Khan and Ala Al-Fuqaha
                 and Junaid Qadir",
  title =        "{Tamp-X}: Attacking explainable natural language
                 classifiers through tampered activations",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102791",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102791",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001857",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Showail:2022:ISP,
  author =       "Ahmad Showail and Rashid Tahir and Muhammad Fareed
                 Zaffar and Muhammad Haris Noor and Mohammed Al-Khatib",
  title =        "An internet of secure and private things: a
                 service-oriented architecture",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102776",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102776",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001717",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Umar:2022:ATT,
  author =       "Mubarak Umar and Zhenqiang Wu and Xuening Liao",
  title =        "Authenticating tier-two body area network devices
                 through user-specific signal propagation
                 characteristics",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102800",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102800",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001948",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Barros:2022:MSZ,
  author =       "Pedro H. Barros and Eduarda T. C. Chagas and Leonardo
                 B. Oliveira and Fabiane Queiroz and Heitor S. Ramos",
  title =        "{Malware-SMELL}: a zero-shot learning strategy for
                 detecting zero-day vulnerabilities",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102785",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102785",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001808",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liang:2022:HHD,
  author =       "Jianbing Liang and Shuhui Chen and Ziling Wei and
                 Shuang Zhao and Wei Zhao",
  title =        "{HAGDetector}: Heterogeneous {DGA} domain name
                 detection model",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102803",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102803",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001973",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Baskerville:2022:CRE,
  author =       "Richard L. Baskerville and Jongwoo Kim and Carl
                 Stucke",
  title =        "The cybersecurity risk estimation engine: a tool for
                 possibility based risk analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102752",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102752",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482200147X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kim:2022:TCM,
  author =       "Jae-yeol Kim and Hyuk-Yoon Kwon",
  title =        "Threat classification model for security information
                 event management focusing on model efficiency",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102789",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102789",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001821",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guerra-Manzanares:2022:CDC,
  author =       "Alejandro Guerra-Manzanares and Marcin Luckner and
                 Hayretdin Bahsi",
  title =        "Concept drift and cross-device behavior: Challenges
                 and implications for effective {Android} malware
                 detection",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102757",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102757",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  note =         "See corrigendum \cite{Guerra-Manzanares:2023:CCD}.",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001523",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jiang:2022:IBC,
  author =       "Shuai Jiang and Cai Fu and Yekui Qian and Shuai He and
                 Jianqiang Lv and Lansheng Han",
  title =        "{IFAttn}: Binary code similarity analysis based on
                 interpretable features with attention",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102804",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102804",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001985",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Goswami:2022:RRG,
  author =       "Hemangi Goswami and Hiten Choudhury",
  title =        "Remote Registration and Group Authentication of {IoT}
                 Devices in {5G} Cellular Network",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102806",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102806",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002000",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Villalon-Fonseca:2022:NSC,
  author =       "Ricardo Villal{\'o}n-Fonseca",
  title =        "The nature of security: a conceptual framework for
                 integral-comprehensive modeling of {IT} security and
                 cybersecurity",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102805",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102805",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822001997",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2022:EBN,
  author =       "Zhi Wang and Chaoge Liu and Xiang Cui and Jie Yin and
                 Xutong Wang",
  title =        "{EvilModel 2.0}: Bringing Neural Network Models into
                 Malware Attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102807",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102807",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002012",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dong:2022:ITA,
  author =       "Yansong Dong and Long Tang and Cong Tian and Bin Yu
                 and Zhenhua Duan",
  title =        "Improving transferability of adversarial examples by
                 saliency distribution and data augmentation",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102811",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102811",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482200205X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Pashamokhtari:2022:AQR,
  author =       "Arman Pashamokhtari and Gustavo Batista and Hassan
                 Habibi Gharakheili",
  title =        "{AdIoTack}: Quantifying and refining resilience of
                 decision tree ensemble inference models against
                 adversarial volumetric attacks on {IoT} networks",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102801",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102801",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482200195X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Niu:2022:UAM,
  author =       "Weina Niu and Jie Zhou and Yibin Zhao and Xiaosong
                 Zhang and Yujie Peng and Cheng Huang",
  title =        "Uncovering {APT} malware traffic using deep learning
                 combined with time sequence and association analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102809",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102809",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002036",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Naik:2022:EPA,
  author =       "Nitin Naik and Paul Grace and Paul Jenkins and
                 Kshirasagar Naik and Jingping Song",
  title =        "An evaluation of potential attack surfaces based on
                 attack tree modelling and risk matrix applied to
                 self-sovereign identity",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102808",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102808",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002024",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Grosse:2022:BSD,
  author =       "Kathrin Grosse and Taesung Lee and Battista Biggio and
                 Youngja Park and Michael Backes and Ian Molloy",
  title =        "Backdoor smoothing: Demystifying backdoor attacks on
                 deep neural networks",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102814",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102814",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002085",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cui:2022:ESV,
  author =       "Lei Cui and Jiancong Cui and Zhiyu Hao and Lun Li and
                 Zhenquan Ding and Yongji Liu",
  title =        "An empirical study of vulnerability discovery methods
                 over the past ten years",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102817",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102817",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002115",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Beaman:2022:FVD,
  author =       "Craig Beaman and Michael Redbourne and J. Darren
                 Mummery and Saqib Hakak",
  title =        "Fuzzing vulnerability discovery techniques: Survey,
                 challenges and future directions",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102813",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102813",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002073",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sicari:2022:ISP,
  author =       "Sabrina Sicari and Alessandra Rizzardi and Alberto
                 Coen-Porisini",
  title =        "Insights into security and privacy towards fog
                 computing evolution",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102822",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102822",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002164",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guerra:2022:DEC,
  author =       "Jorge Luis Guerra and Carlos Catania and Eduardo
                 Veas",
  title =        "Datasets are not enough: Challenges in labeling
                 network traffic",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102810",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102810",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002048",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{ElBalmany:2022:SVM,
  author =       "Chawki {El Balmany} and Zakariae Tbatou and Ahmed
                 Asimi and Mohamed Bamarouf",
  title =        "Secure Virtual Machine Image Storage Process into a
                 Trusted Zone-based Cloud Storage",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102815",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102815",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/virtual-machines.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002097",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mishra:2022:AIC,
  author =       "Alok Mishra and Yehia Ibrahim Alzoubi and Memoona
                 Javeria Anwar and Asif Qumer Gill",
  title =        "Attributes impacting cybersecurity policy development:
                 an evidence from seven nations",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102820",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102820",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002140",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Khan:2022:CBR,
  author =       "Naurin Farooq Khan and Amber Yaqoob and Muhammad Saud
                 Khan and Naveed Ikram",
  title =        "The cybersecurity behavioral research: a tertiary
                 study",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102826",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102826",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002206",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lima:2022:BCB,
  author =       "Milton Lima and Ricardo Lima and Fernando Lins and
                 Michel Bonfim",
  title =        "{Beholder} --- a {CEP}-based intrusion detection and
                 prevention systems for {IoT} environments",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102824",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102824",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002188",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2022:KDC,
  author =       "Senmiao Wang and Luli Sun and Sujuan Qin and WenMin Li
                 and Wentao Liu",
  title =        "{KRTunnel}: {DNS} channel detector for mobile
                 devices",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102818",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102818",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002127",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kumar:2022:WCC,
  author =       "Rajesh Kumar and Siddharth Sharma and Chirag Vachhani
                 and Nitish Yadav",
  title =        "What changed in the cyber-security after {COVID-19}?",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102821",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102821",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002152",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mohanty:2022:RSE,
  author =       "Hardhik Mohanty and Arousha Haghighian Roudsari and
                 Arash Habibi Lashkari",
  title =        "Robust stacking ensemble model for darknet traffic
                 classification under adversarial settings",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102830",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102830",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002243",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chen:2022:FLT,
  author =       "Xuyang Chen and Xiaolu Zhang and Michael Elliot and
                 Xiaoyin Wang and Feng Wang",
  title =        "Fix the leaking tap: a survey of {Trigger-Action
                 Programming (TAP)} security issues, detection
                 techniques and solutions",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102812",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102812",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002061",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chen:2022:XAE,
  author =       "Li Chen and Cong Tang and Junjiang He and Hui Zhao and
                 Xiaolong Lan and Tao Li",
  title =        "{XSS} adversarial example attacks based on deep
                 reinforcement learning",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102831",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102831",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002255",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Colombo:2022:EAB,
  author =       "Pietro Colombo and Elena Ferrari and Engin Deniz
                 T{\"u}mer",
  title =        "Efficient {ABAC} based information sharing within
                 {MQTT} environments under emergencies",
  journal =      j-COMPUT-SECUR,
  volume =       "120",
  number =       "??",
  pages =        "Article 102829",
  month =        sep,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102829",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Jul 27 18:09:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002231",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2022:O,
  author =       "Anonymous",
  title =        "{October 2022}",
  journal =      j-COMPUT-SECUR,
  volume =       "121",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2022",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:36 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2022:EBj,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "121",
  number =       "??",
  pages =        "Article 102881",
  month =        oct,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(22)00275-9",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:36 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002759",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lu:2022:DAB,
  author =       "Shiwei Lu and Ruihu Li and Wenbin Liu and Xuan Chen",
  title =        "Defense against backdoor attack in federated
                 learning",
  journal =      j-COMPUT-SECUR,
  volume =       "121",
  number =       "??",
  pages =        "Article 102819",
  month =        oct,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102819",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:36 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002139",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Qayyum:2022:MFL,
  author =       "Adnan Qayyum and Muhammad Umar Janjua and Junaid
                 Qadir",
  title =        "Making federated learning robust to adversarial
                 attacks by learning data and model association",
  journal =      j-COMPUT-SECUR,
  volume =       "121",
  number =       "??",
  pages =        "Article 102827",
  month =        oct,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102827",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:36 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002218",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tian:2022:DFD,
  author =       "Jiwei Tian and Buhong Wang and Jing Li and Charalambos
                 Konstantinou",
  title =        "Datadriven false data injection attacks against
                 cyber-physical power systems",
  journal =      j-COMPUT-SECUR,
  volume =       "121",
  number =       "??",
  pages =        "Article 102836",
  month =        oct,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102836",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:36 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002309",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liu:2022:TAE,
  author =       "Yujia Liu and Ming Jiang and Tingting Jiang",
  title =        "Transferable adversarial examples based on global
                 smooth perturbations",
  journal =      j-COMPUT-SECUR,
  volume =       "121",
  number =       "??",
  pages =        "Article 102816",
  month =        oct,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102816",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:36 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002103",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jerbi:2022:AMD,
  author =       "Manel Jerbi and Zaineb Chelly Dagdia and Slim Bechikh
                 and Lamjed {Ben Said}",
  title =        "{Android} malware detection as a bi-level problem",
  journal =      j-COMPUT-SECUR,
  volume =       "121",
  number =       "??",
  pages =        "Article 102825",
  month =        oct,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102825",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:36 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482200219X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lee:2022:IPA,
  author =       "Jaeung Lee and Melchor C. de Guzman and Jingguo Wang
                 and Manish Gupta and H. Raghav Rao",
  title =        "Investigating perceptions about risk of data breaches
                 in financial institutions: a routine
                 activity-approach",
  journal =      j-COMPUT-SECUR,
  volume =       "121",
  number =       "??",
  pages =        "Article 102832",
  month =        oct,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102832",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:36 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002267",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yun:2022:DUH,
  author =       "Xiaochun Yun and Jiang Xie and Shuhao Li and Yongzheng
                 Zhang and Peishuai Sun",
  title =        "Detecting unknown {HTTP}-based malicious communication
                 behavior via generated adversarial flows and
                 hierarchical traffic features",
  journal =      j-COMPUT-SECUR,
  volume =       "121",
  number =       "??",
  pages =        "Article 102834",
  month =        oct,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102834",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:36 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002280",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2022:ESI,
  author =       "Jie Wang and Jiaming Shi and Xin Wen and Liang Xu and
                 Ke Zhao and Fuyang Tao and Wenbiao Zhao and Xiuying
                 Qian",
  title =        "The effect of signal icon and persuasion strategy on
                 warning design in online fraud",
  journal =      j-COMPUT-SECUR,
  volume =       "121",
  number =       "??",
  pages =        "Article 102839",
  month =        oct,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102839",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:36 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002334",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mathov:2022:SBM,
  author =       "Yael Mathov and Tal {Ben Senior} and Asaf Shabtai and
                 Yuval Elovici",
  title =        "Stop bugging me! Evading modern-day wiretapping using
                 adversarial perturbations",
  journal =      j-COMPUT-SECUR,
  volume =       "121",
  number =       "??",
  pages =        "Article 102841",
  month =        oct,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102841",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:36 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002358",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kurniawan:2022:KKG,
  author =       "Kabul Kurniawan and Andreas Ekelhart and Elmar
                 Kiesling and Gerald Quirchmayr and A. Min Tjoa",
  title =        "{KRYSTAL}: Knowledge graph-based framework for
                 tactical attack discovery in audit data",
  journal =      j-COMPUT-SECUR,
  volume =       "121",
  number =       "??",
  pages =        "Article 102828",
  month =        oct,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102828",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:36 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482200222X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Muzaffar:2022:DRM,
  author =       "Ali Muzaffar and Hani Ragab Hassen and Michael A.
                 Lones and Hind Zantout",
  title =        "An in-depth review of machine learning based {Android}
                 malware detection",
  journal =      j-COMPUT-SECUR,
  volume =       "121",
  number =       "??",
  pages =        "Article 102833",
  month =        oct,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102833",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:36 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002279",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Calzavara:2022:BRR,
  author =       "Stefano Calzavara and Lorenzo Cazzaro and Claudio
                 Lucchese and Federico Marcuzzi and Salvatore Orlando",
  title =        "Beyond robustness: Resilience verification of
                 tree-based classifiers",
  journal =      j-COMPUT-SECUR,
  volume =       "121",
  number =       "??",
  pages =        "Article 102843",
  month =        oct,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102843",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:36 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002371",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liu:2022:KEI,
  author =       "Yuanzhen Liu and Umair Mujtaba Qureshi and Gerhard
                 Petrus Hancke",
  title =        "Keypad entry inference with sensor fusion from mobile
                 and smart wearables",
  journal =      j-COMPUT-SECUR,
  volume =       "121",
  number =       "??",
  pages =        "Article 102837",
  month =        oct,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102837",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:36 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002310",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guo:2022:HHS,
  author =       "Wenbo Guo and Yong Fang and Cheng Huang and Haoran Ou
                 and Chun Lin and Yongyan Guo",
  title =        "{HyVulDect}: a hybrid semantic vulnerability mining
                 system based on graph neural network",
  journal =      j-COMPUT-SECUR,
  volume =       "121",
  number =       "??",
  pages =        "Article 102823",
  month =        oct,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102823",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:36 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002176",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gale:2022:GCB,
  author =       "Megan Gale and Ivano Bongiovanni and Sergeja
                 Slapnicar",
  title =        "Governing cybersecurity from the boardroom:
                 Challenges, drivers, and ways ahead",
  journal =      j-COMPUT-SECUR,
  volume =       "121",
  number =       "??",
  pages =        "Article 102840",
  month =        oct,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102840",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:36 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002346",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Long:2022:SAA,
  author =       "Teng Long and Qi Gao and Lili Xu and Zhangbing Zhou",
  title =        "A survey on adversarial attacks in computer vision:
                 Taxonomy, visualization and future directions",
  journal =      j-COMPUT-SECUR,
  volume =       "121",
  number =       "??",
  pages =        "Article 102847",
  month =        oct,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102847",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:36 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002413",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2022:FSI,
  author =       "Kehong Li and Wengang Ma and Huawei Duan and Han Xie
                 and Juanxiu Zhu",
  title =        "Few-shot {IoT} attack detection based on {RFP-CNN} and
                 adversarial unsupervised domain-adaptive
                 regularization",
  journal =      j-COMPUT-SECUR,
  volume =       "121",
  number =       "??",
  pages =        "Article 102856",
  month =        oct,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102856",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:36 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002504",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Finder:2022:TIB,
  author =       "Ido Finder and Eitam Sheetrit and Nir Nissim",
  title =        "A time-interval-based active learning framework for
                 enhanced {PE} malware acquisition and detection",
  journal =      j-COMPUT-SECUR,
  volume =       "121",
  number =       "??",
  pages =        "Article 102838",
  month =        oct,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102838",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:36 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002322",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Garcia-Teodoro:2022:MLC,
  author =       "P. Garc{\'\i}a-Teodoro and J. A.
                 G{\'o}mez-Hern{\'a}ndez and A. Abell{\'a}n-Galera",
  title =        "Multi-labeling of complex, multi-behavioral malware
                 samples",
  journal =      j-COMPUT-SECUR,
  volume =       "121",
  number =       "??",
  pages =        "Article 102845",
  month =        oct,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102845",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:36 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002395",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liu:2022:IBS,
  author =       "Zhenpeng Liu and Lele Ren and Ruilin Li and Qiannan
                 Liu and Yonggang Zhao",
  title =        "{ID}-based sanitizable signature data integrity
                 auditing scheme with privacy-preserving",
  journal =      j-COMPUT-SECUR,
  volume =       "121",
  number =       "??",
  pages =        "Article 102858",
  month =        oct,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102858",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:36 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002528",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2022:SDF,
  author =       "Chuanwang Wang and Junjie Zhang and Ming Xu and
                 Haodong Zhang and Weili Han",
  title =        "{{\#Segments}}: a Dominant Factor of Password Security
                 to Resist against Data-driven Guessing",
  journal =      j-COMPUT-SECUR,
  volume =       "121",
  number =       "??",
  pages =        "Article 102848",
  month =        oct,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102848",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:36 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002425",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Villalon-Huerta:2022:TTA,
  author =       "Antonio Villal{\'o}n-Huerta and Hector Marco-Gisbert
                 and Ismael Ripoll-Ripoll",
  title =        "A Taxonomy for Threat Actors' Persistence Techniques",
  journal =      j-COMPUT-SECUR,
  volume =       "121",
  number =       "??",
  pages =        "Article 102855",
  month =        oct,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102855",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:36 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002498",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2022:HHD,
  author =       "Yanan Li and Tao Qin and Yongzhong Huang and Jinghong
                 Lan and ZanHao Liang and Tongtong Geng",
  title =        "{HDFEF}: a hierarchical and dynamic feature extraction
                 framework for intrusion detection systems",
  journal =      j-COMPUT-SECUR,
  volume =       "121",
  number =       "??",
  pages =        "Article 102842",
  month =        oct,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102842",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:36 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482200236X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Huang:2022:RRA,
  author =       "Linan Huang and Quanyan Zhu",
  title =        "{RADAMS}: Resilient and adaptive alert and attention
                 management strategy against {Informational
                 Denial-of-Service (IDoS)} attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "121",
  number =       "??",
  pages =        "Article 102844",
  month =        oct,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102844",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:36 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002383",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2022:CRN,
  author =       "Chunying Zhang and Donghao Jia and Liya Wang and
                 Wenjie Wang and Fengchun Liu and Aimin Yang",
  title =        "Comparative research on network intrusion detection
                 methods based on machine learning",
  journal =      j-COMPUT-SECUR,
  volume =       "121",
  number =       "??",
  pages =        "Article 102861",
  month =        oct,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102861",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:36 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002553",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gao:2022:SSE,
  author =       "Yansong Gao and Qun Li and Yifeng Zheng and Guohong
                 Wang and Jiannan Wei and Mang Su",
  title =        "{SEDML}: Securely and efficiently harnessing
                 distributed knowledge in machine learning",
  journal =      j-COMPUT-SECUR,
  volume =       "121",
  number =       "??",
  pages =        "Article 102857",
  month =        oct,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102857",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:36 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002516",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Demirkiran:2022:EPT,
  author =       "Ferhat Demirkiran and Aykut {\c{C}}ayir and Ugur
                 {\"U}nal and Hasan Dag",
  title =        "An ensemble of pre-trained transformer models for
                 imbalanced multiclass malware classification",
  journal =      j-COMPUT-SECUR,
  volume =       "121",
  number =       "??",
  pages =        "Article 102846",
  month =        oct,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102846",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:36 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002401",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Frimpong:2022:FFC,
  author =       "Eugene Frimpong and Antonis Michalas and Amjad Ullah",
  title =        "Footsteps in the fog: Certificateless fog-based access
                 control",
  journal =      j-COMPUT-SECUR,
  volume =       "121",
  number =       "??",
  pages =        "Article 102866",
  month =        oct,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102866",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:36 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002607",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Xie:2022:ADA,
  author =       "Jiang Xie and Shuhao Li and Yongzheng Zhang and
                 Peishuai Sun and Hongbo Xu",
  title =        "Analysis and Detection against Network Attacks in the
                 Overlapping Phenomenon of Behavior Attribute",
  journal =      j-COMPUT-SECUR,
  volume =       "121",
  number =       "??",
  pages =        "Article 102867",
  month =        oct,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102867",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:36 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002619",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ray-Dowling:2022:EMM,
  author =       "Aratrika Ray-Dowling and Daqing Hou and Stephanie
                 Schuckers and Abbie Barbir",
  title =        "Evaluating multi-modal mobile behavioral biometrics
                 using public datasets",
  journal =      j-COMPUT-SECUR,
  volume =       "121",
  number =       "??",
  pages =        "Article 102868",
  month =        oct,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102868",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:36 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002620",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Arshad:2022:PAL,
  author =       "Elham Arshad and Michele Benolli and Bruno Crispo",
  title =        "Practical attacks on Login {CSRF} in {OAuth}",
  journal =      j-COMPUT-SECUR,
  volume =       "121",
  number =       "??",
  pages =        "Article 102859",
  month =        oct,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102859",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:36 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482200253X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Almashhadani:2022:MMF,
  author =       "Ahmad O. Almashhadani and Domhnall Carlin and Mustafa
                 Kaiiali and Sakir Sezer",
  title =        "{MFMCNS}: a multi-feature and multi-classifier
                 network-based system for ransomworm detection",
  journal =      j-COMPUT-SECUR,
  volume =       "121",
  number =       "??",
  pages =        "Article 102860",
  month =        oct,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102860",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:36 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002541",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhong:2022:RLB,
  author =       "Fangtian Zhong and Pengfei Hu and Guoming Zhang and
                 Hong Li and Xiuzhen Cheng",
  title =        "Reinforcement learning based adversarial malware
                 example generation against black-box detectors",
  journal =      j-COMPUT-SECUR,
  volume =       "121",
  number =       "??",
  pages =        "Article 102869",
  month =        oct,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102869",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:36 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002632",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2022:N,
  author =       "Anonymous",
  title =        "{November 2022}",
  journal =      j-COMPUT-SECUR,
  volume =       "122",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2022",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2022:EBk,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "122",
  number =       "??",
  pages =        "Article 102927",
  month =        nov,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(22)00319-4",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003194",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sonmez:2022:DSH,
  author =       "Ferda {\"O}zdemir S{\"o}nmez and Chris Hankin and
                 Pasquale Malacaria",
  title =        "Decision support for healthcare cyber security",
  journal =      j-COMPUT-SECUR,
  volume =       "122",
  number =       "??",
  pages =        "Article 102865",
  month =        nov,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102865",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002590",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Martinez:2022:WTC,
  author =       "David Mart{\'\i}nez and Eusebi Calle and Albert
                 Jov{\'e} and Cristina P{\'e}rez-Sol{\`a}",
  title =        "{Web}-tracking compliance: websites' level of
                 confidence in the use of information-gathering
                 technologies",
  journal =      j-COMPUT-SECUR,
  volume =       "122",
  number =       "??",
  pages =        "Article 102873",
  month =        nov,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102873",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482200267X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guerra-Manzanares:2022:RTI,
  author =       "Alejandro Guerra-Manzanares and Hayretdin Bahsi",
  title =        "On the relativity of time: Implications and challenges
                 of data drift on long-term effective {Android} malware
                 detection",
  journal =      j-COMPUT-SECUR,
  volume =       "122",
  number =       "??",
  pages =        "Article 102835",
  month =        nov,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102835",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002292",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2022:DDM,
  author =       "Ce Li and Zijun Cheng and He Zhu and Leiqi Wang and
                 Qiujian Lv and Yan Wang and Ning Li and Degang Sun",
  title =        "{DMalNet}: Dynamic malware analysis based on {API}
                 feature engineering and graph learning",
  journal =      j-COMPUT-SECUR,
  volume =       "122",
  number =       "??",
  pages =        "Article 102872",
  month =        nov,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102872",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002668",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Duan:2022:AAD,
  author =       "Yexin Duan and Junhua Zou and Xingyu Zhou and Wu Zhang
                 and Zhengyun He and Dazhi Zhan and Jin Zhang and
                 Zhisong Pan",
  title =        "Adversarial attack via dual-stage network erosion",
  journal =      j-COMPUT-SECUR,
  volume =       "122",
  number =       "??",
  pages =        "Article 102888",
  month =        nov,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102888",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002826",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2022:MAC,
  author =       "Haotian Zhang and Xu Ma",
  title =        "Misleading attention and classification: an
                 adversarial attack to fool object detection models in
                 the real world",
  journal =      j-COMPUT-SECUR,
  volume =       "122",
  number =       "??",
  pages =        "Article 102876",
  month =        nov,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102876",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482200270X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Qiang:2022:ERM,
  author =       "Weizhong Qiang and Lin Yang and Hai Jin",
  title =        "Efficient and Robust Malware Detection Based on
                 Control Flow Traces Using Deep Neural Networks",
  journal =      j-COMPUT-SECUR,
  volume =       "122",
  number =       "??",
  pages =        "Article 102871",
  month =        nov,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102871",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002656",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yamin:2022:UCA,
  author =       "Muhammad Mudassar Yamin and Basel Katt",
  title =        "Use of cyber attack and defense agents in cyber
                 ranges: a case study",
  journal =      j-COMPUT-SECUR,
  volume =       "122",
  number =       "??",
  pages =        "Article 102892",
  month =        nov,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102892",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002644",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Talib:2022:ABD,
  author =       "Manar Abu Talib and Qassim Nasir and Ali Bou Nassif
                 and Takua Mokhamed and Nafisa Ahmed and Bayan Mahfood",
  title =        "{APT} beaconing detection: a systematic review",
  journal =      j-COMPUT-SECUR,
  volume =       "122",
  number =       "??",
  pages =        "Article 102875",
  month =        nov,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102875",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002693",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Desai:2022:BKA,
  author =       "Nidhi Desai and Manik Lal Das and Payal Chaudhari and
                 Naveen Kumar",
  title =        "Background knowledge attacks in privacy-preserving
                 data publishing models",
  journal =      j-COMPUT-SECUR,
  volume =       "122",
  number =       "??",
  pages =        "Article 102874",
  month =        nov,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102874",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002681",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chahal:2022:PAA,
  author =       "Navdeep S. Chahal and Preeti Bali and Praveen Kumar
                 Khosla",
  title =        "A {Proactive Approach} to assess web application
                 security through the integration of security tools in a
                 {Security Orchestration Platform}",
  journal =      j-COMPUT-SECUR,
  volume =       "122",
  number =       "??",
  pages =        "Article 102886",
  month =        nov,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102886",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002802",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kravchik:2022:PEP,
  author =       "Moshe Kravchik and Luca Demetrio and Battista Biggio
                 and Asaf Shabtai",
  title =        "Practical Evaluation of Poisoning Attacks on Online
                 Anomaly Detectors in Industrial Control Systems",
  journal =      j-COMPUT-SECUR,
  volume =       "122",
  number =       "??",
  pages =        "Article 102901",
  month =        nov,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102901",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002942",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dhillon:2022:OOS,
  author =       "Parveen Dhillon and Manpreet Singh",
  title =        "An ontology oriented service framework for social
                 {IoT}",
  journal =      j-COMPUT-SECUR,
  volume =       "122",
  number =       "??",
  pages =        "Article 102895",
  month =        nov,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102895",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002887",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Loft:2022:CAE,
  author =       "Paul Loft and Ying He and Iryna Yevseyeva and Isabel
                 Wagner",
  title =        "{CAESAR8}: an agile enterprise architecture approach
                 to managing information security risks",
  journal =      j-COMPUT-SECUR,
  volume =       "122",
  number =       "??",
  pages =        "Article 102877",
  month =        nov,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102877",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002711",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Conti:2022:FSM,
  author =       "Mauro Conti and Shubham Khandhar and P. Vinod",
  title =        "A few-shot malware classification approach for unknown
                 family recognition using malware feature
                 visualization",
  journal =      j-COMPUT-SECUR,
  volume =       "122",
  number =       "??",
  pages =        "Article 102887",
  month =        nov,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102887",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002814",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yang:2022:FIF,
  author =       "Jingcheng Yang and Hongwei Li and Shuo Shao and Futai
                 Zou and Yue Wu",
  title =        "{FS-IDS}: a framework for intrusion detection based on
                 few-shot learning",
  journal =      j-COMPUT-SECUR,
  volume =       "122",
  number =       "??",
  pages =        "Article 102899",
  month =        nov,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102899",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002929",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Du:2022:FIF,
  author =       "Xuechao Du and Andong Chen and Boyuan He and Hao Chen
                 and Fan Zhang and Yan Chen",
  title =        "{AflIot}: Fuzzing on {Linux}-based {IoT} device with
                 binary-level instrumentation",
  journal =      j-COMPUT-SECUR,
  volume =       "122",
  number =       "??",
  pages =        "Article 102889",
  month =        nov,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102889",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/linux.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002838",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hao:2022:EMM,
  author =       "Jingwei Hao and Senlin Luo and Limin Pan",
  title =        "{EII-MBS}: Malware family classification via enhanced
                 adversarial instruction behavior semantic learning",
  journal =      j-COMPUT-SECUR,
  volume =       "122",
  number =       "??",
  pages =        "Article 102905",
  month =        nov,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102905",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482200298X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Qu:2022:YBR,
  author =       "Leilei Qu and Ruojin Xiao and Wenchang Shi and Keman
                 Huang and Bo Qin and Bin Liang",
  title =        "Your Behaviors Reveal What You Need: a Practical
                 Scheme Based on User Behaviors for Personalized
                 Security Nudges",
  journal =      j-COMPUT-SECUR,
  volume =       "122",
  number =       "??",
  pages =        "Article 102891",
  month =        nov,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102891",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002851",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Al-Bakaa:2022:NID,
  author =       "Aliaa Al-Bakaa and Bahaa Al-Musawi",
  title =        "A new intrusion detection system based on using
                 non-linear statistical analysis and features selection
                 techniques",
  journal =      j-COMPUT-SECUR,
  volume =       "122",
  number =       "??",
  pages =        "Article 102906",
  month =        nov,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102906",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002991",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gu:2022:MMS,
  author =       "Yeming Gu and Hui Shu and Pan Yang and Rongkuan Ma",
  title =        "{MinSIB}: Minimized static instrumentation for fuzzing
                 binaries",
  journal =      j-COMPUT-SECUR,
  volume =       "122",
  number =       "??",
  pages =        "Article 102894",
  month =        nov,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102894",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002875",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Benyahya:2022:ACS,
  author =       "Meriem Benyahya and Anastasija Collen and Sotiria
                 Kechagia and Niels Alexander Nijdam",
  title =        "Automated city shuttles: Mapping the key challenges in
                 cybersecurity, privacy and standards to future
                 developments",
  journal =      j-COMPUT-SECUR,
  volume =       "122",
  number =       "??",
  pages =        "Article 102904",
  month =        nov,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102904",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002978",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mimran:2022:SOR,
  author =       "Dudu Mimran and Ron Bitton and Yehonatan Kfir and
                 Eitan Klevansky and Oleg Brodt and Heiko Lehmann and
                 Yuval Elovici and Asaf Shabtai",
  title =        "Security of Open Radio Access Networks",
  journal =      j-COMPUT-SECUR,
  volume =       "122",
  number =       "??",
  pages =        "Article 102890",
  month =        nov,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102890",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482200284X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gu:2022:PAM,
  author =       "Xiuting Gu and Zhu Tianqing and Jie Li and Tao Zhang
                 and Wei Ren and Kim-Kwang Raymond Choo",
  title =        "Privacy, accuracy, and model fairness trade-offs in
                 federated learning",
  journal =      j-COMPUT-SECUR,
  volume =       "122",
  number =       "??",
  pages =        "Article 102907",
  month =        nov,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102907",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003005",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tian:2022:FPP,
  author =       "Huan Tian and Tianqing Zhu and Wanlei Zhou",
  title =        "Fairness and privacy preservation for facial images:
                 {GAN}-based methods",
  journal =      j-COMPUT-SECUR,
  volume =       "122",
  number =       "??",
  pages =        "Article 102902",
  month =        nov,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102902",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002954",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Schinagl:2022:PTI,
  author =       "Stef Schinagl and Abbas Shahim and Svetlana Khapova",
  title =        "Paradoxical tensions in the implementation of digital
                 security governance: Toward an ambidextrous approach to
                 governing digital security",
  journal =      j-COMPUT-SECUR,
  volume =       "122",
  number =       "??",
  pages =        "Article 102903",
  month =        nov,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102903",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002966",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ozkan:2022:EAC,
  author =       "Baris {\"O}zkan and Mehmet Erdem and Eren
                 {\"O}zceylan",
  title =        "Evaluation of {Asian} Countries using Data Center
                 Security Index: a Spherical Fuzzy {AHP}-based {EDAS}
                 Approach",
  journal =      j-COMPUT-SECUR,
  volume =       "122",
  number =       "??",
  pages =        "Article 102900",
  month =        nov,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102900",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002930",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lee:2022:CII,
  author =       "Jung-San Lee and Ying-Chin Chen and Chit-Jie Chew and
                 Chih-Lung Chen and Thu-Nguyet Huynh and Chung-Wei Kuo",
  title =        "{CoNN-IDS}: Intrusion detection system based on
                 collaborative neural networks and agile training",
  journal =      j-COMPUT-SECUR,
  volume =       "122",
  number =       "??",
  pages =        "Article 102908",
  month =        nov,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102908",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003017",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Adahman:2022:AZT,
  author =       "Zillah Adahman and Asad Waqar Malik and Zahid Anwar",
  title =        "An analysis of zero-trust architecture and its
                 cost-effectiveness for organizational security",
  journal =      j-COMPUT-SECUR,
  volume =       "122",
  number =       "??",
  pages =        "Article 102911",
  month =        nov,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102911",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003042",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hamid:2022:BEA,
  author =       "Nor Hasnul Azirah Abdul Hamid and Normalina Ibrahim @
                 Mat Nor and Fazlin Marini Hussain and Rajeswari Raju
                 and Humza Naseer and Atif Ahmad",
  title =        "Barriers and enablers to adoption of cyber insurance
                 in developing countries: an exploratory study of
                 {Malaysian} organizations",
  journal =      j-COMPUT-SECUR,
  volume =       "122",
  number =       "??",
  pages =        "Article 102893",
  month =        nov,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102893",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822002863",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hart:2022:CSG,
  author =       "Stephen Hart and Basel Halak and Vladimiro Sassone",
  title =        "{CIST}: a Serious Game for Hardware Supply Chain",
  journal =      j-COMPUT-SECUR,
  volume =       "122",
  number =       "??",
  pages =        "Article 102912",
  month =        nov,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102912",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Sep 28 05:55:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003054",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2022:D,
  author =       "Anonymous",
  title =        "{December 2022}",
  journal =      j-COMPUT-SECUR,
  volume =       "123",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2022",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Oct 31 07:35:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2022:EBl,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "123",
  number =       "??",
  pages =        "Article 102971",
  month =        dec,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(22)00363-7",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Oct 31 07:35:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003637",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gouveia:2022:BLL,
  author =       "In{\^e}s Pinto Gouveia and Marcus V{\"o}lp and Paulo
                 Esteves-Verissimo",
  title =        "Behind the last line of defense: Surviving {SoC}
                 faults and intrusions",
  journal =      j-COMPUT-SECUR,
  volume =       "123",
  number =       "??",
  pages =        "Article 102920",
  month =        dec,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102920",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Oct 31 07:35:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003121",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guo:2022:PPC,
  author =       "Li Guo and Jia Yu and Ming Yang and Fanyu Kong",
  title =        "Privacy-Preserving Convolution Neural Network
                 Inference with Edge-assistance",
  journal =      j-COMPUT-SECUR,
  volume =       "123",
  number =       "??",
  pages =        "Article 102910",
  month =        dec,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102910",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Oct 31 07:35:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003030",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yang:2022:AMD,
  author =       "Shaojie Yang and Yongjun Wang and Haoran Xu and
                 Fangliang Xu and Mantun Chen",
  title =        "An {Android} Malware Detection and Classification
                 Approach Based on Contrastive Lerning",
  journal =      j-COMPUT-SECUR,
  volume =       "123",
  number =       "??",
  pages =        "Article 102915",
  month =        dec,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102915",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Oct 31 07:35:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482200308X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lan:2022:MMT,
  author =       "Jinghong Lan and Xudong Liu and Bo Li and Jie Sun and
                 Beibei Li and Jun Zhao",
  title =        "{MEMBER}: a multi-task learning model with hybrid deep
                 features for network intrusion detection",
  journal =      j-COMPUT-SECUR,
  volume =       "123",
  number =       "??",
  pages =        "Article 102919",
  month =        dec,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102919",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Oct 31 07:35:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482200311X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Islami:2022:CDP,
  author =       "Lejla Islami and Simone Fischer-H{\"u}bner and Panos
                 Papadimitratos",
  title =        "Capturing drivers' privacy preferences for intelligent
                 transportation systems: an intercultural perspective",
  journal =      j-COMPUT-SECUR,
  volume =       "123",
  number =       "??",
  pages =        "Article 102913",
  month =        dec,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102913",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Oct 31 07:35:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003066",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tran:2022:FVT,
  author =       "Duong Dinh Tran and Kazuhiro Ogata",
  title =        "Formal verification of \pkg{TLS 1.2} by automatically
                 generating proof scores",
  journal =      j-COMPUT-SECUR,
  volume =       "123",
  number =       "??",
  pages =        "Article 102909",
  month =        dec,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102909",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Oct 31 07:35:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003029",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhu:2022:BBA,
  author =       "Yiran Zhu and Lei Cui and Zhenquan Ding and Lun Li and
                 Yongji Liu and Zhiyu Hao",
  title =        "Black box attack and network intrusion detection using
                 machine learning for malicious traffic",
  journal =      j-COMPUT-SECUR,
  volume =       "123",
  number =       "??",
  pages =        "Article 102922",
  month =        dec,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102922",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Oct 31 07:35:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003145",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Motylinski:2022:GBM,
  author =       "Michal Motylinski and {\'A}ine MacDermott and Farkhund
                 Iqbal and Babar Shah",
  title =        "A {GPU}-based machine learning approach for detection
                 of botnet attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "123",
  number =       "??",
  pages =        "Article 102918",
  month =        dec,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102918",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Oct 31 07:35:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003108",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hussain:2022:ISL,
  author =       "Tariq Hussain and Bailin Yang and Haseeb Ur Rahman and
                 Arshad Iqbal and Farman Ali and Babar Shah",
  title =        "Improving Source location privacy in social {Internet
                 of Things} using a hybrid phantom routing technique",
  journal =      j-COMPUT-SECUR,
  volume =       "123",
  number =       "??",
  pages =        "Article 102917",
  month =        dec,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102917",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Oct 31 07:35:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003091",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Walshe:2022:CVD,
  author =       "T. Walshe and A. C. Simpson",
  title =        "{Coordinated Vulnerability Disclosure} programme
                 effectiveness: Issues and recommendations",
  journal =      j-COMPUT-SECUR,
  volume =       "123",
  number =       "??",
  pages =        "Article 102936",
  month =        dec,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102936",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Oct 31 07:35:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003285",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gallagher:2022:IML,
  author =       "Michael Gallagher and Nikolaos Pitropakis and Christos
                 Chrysoulas and Pavlos Papadopoulos and Alexios Mylonas
                 and Sokratis Katsikas",
  title =        "Investigating machine learning attacks on financial
                 time series models",
  journal =      j-COMPUT-SECUR,
  volume =       "123",
  number =       "??",
  pages =        "Article 102933",
  month =        dec,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102933",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Oct 31 07:35:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482200325X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Singh:2022:SML,
  author =       "Neeraj Kumar Singh and Mahshooq Abdul Majeed and
                 Vasundhara Mahajan",
  title =        "Statistical machine learning defensive mechanism
                 against cyber intrusion in smart grid cyber-physical
                 network",
  journal =      j-COMPUT-SECUR,
  volume =       "123",
  number =       "??",
  pages =        "Article 102941",
  month =        dec,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102941",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Oct 31 07:35:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003339",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ashley:2022:AAS,
  author =       "Travis Ashley and Sri Nikhil Gupta Gourisetti and
                 Newton Brown and Christopher Bonebrake",
  title =        "Aggregate attack surface management for network
                 discovery of operational technology",
  journal =      j-COMPUT-SECUR,
  volume =       "123",
  number =       "??",
  pages =        "Article 102939",
  month =        dec,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102939",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Oct 31 07:35:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003315",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Butavicius:2022:WPK,
  author =       "Marcus Butavicius and Ronnie Taib and Simon J. Han",
  title =        "Why people keep falling for phishing scams: the
                 effects of time pressure and deception cues on the
                 detection of phishing emails",
  journal =      j-COMPUT-SECUR,
  volume =       "123",
  number =       "??",
  pages =        "Article 102937",
  month =        dec,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102937",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Oct 31 07:35:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003297",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Henriques:2022:ACL,
  author =       "Jo{\~a}o Henriques and Filipe Caldeira and Tiago Cruz
                 and Paulo Sim{\~o}es",
  title =        "An automated closed-loop framework to enforce security
                 policies from anomaly detection",
  journal =      j-COMPUT-SECUR,
  volume =       "123",
  number =       "??",
  pages =        "Article 102949",
  month =        dec,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102949",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Oct 31 07:35:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003418",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Qian:2022:VIA,
  author =       "Yaguan Qian and Jiamin Wang and Haijiang Wang and
                 Zhaoquan Gu and Bin Wang and Shaoning Zeng and Wassim
                 Swaileh",
  title =        "Visually imperceptible adversarial patch attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "123",
  number =       "??",
  pages =        "Article 102943",
  month =        dec,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102943",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Oct 31 07:35:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003352",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Alishahi:2022:ANR,
  author =       "Mina Alishahi and Vahideh Moghtadaiee and Hojjat
                 Navidan",
  title =        "Add noise to remove noise: Local differential privacy
                 for feature selection",
  journal =      j-COMPUT-SECUR,
  volume =       "123",
  number =       "??",
  pages =        "Article 102934",
  month =        dec,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102934",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Oct 31 07:35:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003261",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2022:PPS,
  author =       "Jie Wang and Zhaoxia Yin and Jing Jiang and Jin Tang
                 and Bin Luo",
  title =        "{PISA}: Pixel skipping-based attentional black-box
                 adversarial attack",
  journal =      j-COMPUT-SECUR,
  volume =       "123",
  number =       "??",
  pages =        "Article 102947",
  month =        dec,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102947",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Oct 31 07:35:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482200339X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Milosevic:2022:EMC,
  author =       "Marija S. Milosevic and Vladimir M. Ciric",
  title =        "Extreme minority class detection in imbalanced data
                 for network intrusion",
  journal =      j-COMPUT-SECUR,
  volume =       "123",
  number =       "??",
  pages =        "Article 102940",
  month =        dec,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102940",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Oct 31 07:35:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003327",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{nmez:2022:ADA,
  author =       "Ferda {\"O}zdemir S{\"o}nmez and Chris Hankin and
                 Pasquale Malacaria",
  title =        "Attack Dynamics: an Automatic Attack Graph Generation
                 Framework Based on System Topology, {CAPEC}, {CWE}, and
                 {CVE} Databases",
  journal =      j-COMPUT-SECUR,
  volume =       "123",
  number =       "??",
  pages =        "Article 102938",
  month =        dec,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102938",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Oct 31 07:35:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003303",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bang:2022:IIB,
  author =       "Ankur O. Bang and Udai Pratap Rao and Andrea Visconti
                 and Alessandro Brighente and Mauro Conti",
  title =        "An {IoT} Inventory Before Deployment: a Survey on
                 {IoT} Protocols, Communication Technologies,
                 Vulnerabilities, Attacks, and Future Research
                 Directions",
  journal =      j-COMPUT-SECUR,
  volume =       "123",
  number =       "??",
  pages =        "Article 102914",
  month =        dec,
  year =         "2022",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102914",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Oct 31 07:35:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003078",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2023:Ja,
  author =       "Anonymous",
  title =        "{January 2023}",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2023:EBa,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(22)00424-2",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004242",
  acknowledgement = ack-nhfb,
  articleno =    "103032",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kwon:2023:EET,
  author =       "Hyun Kwon and Sanghyun Lee",
  title =        "Erratum to {`Ensemble transfer attack targeting text
                 classification systems' [Computers and Security {\bf
                 117} (2022) 1--8/102695]}",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102944",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  note =         "See \cite{Kwon:2022:ETA}.",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003364",
  acknowledgement = ack-nhfb,
  articleno =    "102944",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2023:ADA,
  author =       "Hang Wang and David J. Miller and George Kesidis",
  title =        "Anomaly detection of adversarial examples using
                 class-conditional generative adversarial networks",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102956",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003480",
  acknowledgement = ack-nhfb,
  articleno =    "102956",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liang:2023:DCP,
  author =       "Xueping Liang and Charalambos Konstantinou and Sachin
                 Shetty and Eranga Bandara and Ruimin Sun",
  title =        "Decentralizing Cyber Physical Systems for Resilience:
                 an Innovative Case Study from a Cybersecurity
                 Perspective",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102953",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003455",
  acknowledgement = ack-nhfb,
  articleno =    "102953",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Eceiza:2023:IFA,
  author =       "Maialen Eceiza and Jose Luis Flores and Mikel Iturbe",
  title =        "Improving fuzzing assessment methods through the
                 analysis of metrics and experimental conditions",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102946",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003388",
  acknowledgement = ack-nhfb,
  articleno =    "102946",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Arroyabe:2023:CCC,
  author =       "Ignacio {Fernandez De Arroyabe} and Carlos F. A.
                 Arranz and Marta F. Arroyabe and Juan Carlos {Fernandez
                 de Arroyabe}",
  title =        "Cybersecurity capabilities and cyber-attacks as
                 drivers of investment in cybersecurity systems: a {UK}
                 survey for 2018 and 2019",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102954",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003467",
  acknowledgement = ack-nhfb,
  articleno =    "102954",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Watson:2023:CBA,
  author =       "Katie Watson and Mike Just and Tessa Berg",
  title =        "A comic-based approach to permission request
                 communication",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102942",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003340",
  acknowledgement = ack-nhfb,
  articleno =    "102942",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Joyce:2023:MMR,
  author =       "Robert J. Joyce and Dev Amlani and Charles Nicholas
                 and Edward Raff",
  title =        "{MOTIF}: a Malware Reference Dataset with Ground Truth
                 Family Labels",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102921",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003133",
  acknowledgement = ack-nhfb,
  articleno =    "102921",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Filus:2023:SVT,
  author =       "Katarzyna Filus and Joanna Doma{\'n}ska",
  title =        "Software vulnerabilities in {TensorFlow}-based deep
                 learning applications",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102948",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003406",
  acknowledgement = ack-nhfb,
  articleno =    "102948",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Alzaqebah:2023:HID,
  author =       "Abdullah Alzaqebah and Ibrahim Aljarah and Omar
                 Al-Kadi",
  title =        "A hierarchical intrusion detection system based on
                 extreme learning machine and nature-inspired
                 optimization",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102957",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003492",
  acknowledgement = ack-nhfb,
  articleno =    "102957",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Odeleye:2023:VST,
  author =       "Blessing Odeleye and George Loukas and Ryan Heartfield
                 and Georgia Sakellari and Emmanouil Panaousis and
                 Fotios Spyridonis",
  title =        "Virtually secure: a taxonomic assessment of
                 cybersecurity challenges in virtual reality
                 environments",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102951",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003431",
  acknowledgement = ack-nhfb,
  articleno =    "102951",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shaikh:2023:ISR,
  author =       "Faheem Ahmed Shaikh and Mikko Siponen",
  title =        "Information security risk assessments following
                 cybersecurity breaches: the mediating role of top
                 management attention to cybersecurity",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102974",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003662",
  acknowledgement = ack-nhfb,
  articleno =    "102974",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chen:2023:PPP,
  author =       "Qian Chen and Zilong Wang and Wenjing Zhang and
                 Xiaodong Lin",
  title =        "{PPT}: a privacy-preserving global model training
                 protocol for federated learning in {P2P} networks",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102966",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003583",
  acknowledgement = ack-nhfb,
  articleno =    "102966",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Khurshid:2023:AAT,
  author =       "Anum Khurshid and Shahid Raza",
  title =        "{AutoCert}: Automated {TOCTOU}-secure digital
                 certification for {IoT} with combined authentication
                 and assurance",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102952",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003443",
  acknowledgement = ack-nhfb,
  articleno =    "102952",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ogbanufe:2023:VCP,
  author =       "Obi Ogbanufe and Robert E. Crossler and David Biros",
  title =        "The valued coexistence of protection motivation and
                 stewardship in information security behaviors",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102960",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003522",
  acknowledgement = ack-nhfb,
  articleno =    "102960",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yao:2023:DCP,
  author =       "Lin Yao and Jia Li and Jing Deng and Guowei Wu",
  title =        "Detection of Cache Pollution Attack Based on Federated
                 Learning in Ultra-Dense Network",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102965",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003571",
  acknowledgement = ack-nhfb,
  articleno =    "102965",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Khalil:2023:TMC,
  author =       "Shaymaa Mamdouh Khalil and Hayretdin Bahsi and Henry
                 Ochieng' Dola and Tarmo Kor{\~o}tko and Kieran
                 McLaughlin and Vahur Kotkas",
  title =        "Threat Modeling of Cyber-Physical Systems --- a Case
                 Study of a Microgrid System",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102950",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482200342X",
  acknowledgement = ack-nhfb,
  articleno =    "102950",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Agyepong:2023:SMM,
  author =       "Enoch Agyepong and Yulia Cherdantseva and Philipp
                 Reinecke and Pete Burnap",
  title =        "A systematic method for measuring the performance of a
                 cyber security operations centre analyst",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102959",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003510",
  acknowledgement = ack-nhfb,
  articleno =    "102959",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Qu:2023:IFT,
  author =       "Leilei Qu and Ruojin Xiao and Wenchang Shi",
  title =        "Interactions of Framing and Timing in Nudging Online
                 Game Security",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102962",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003546",
  acknowledgement = ack-nhfb,
  articleno =    "102962",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ooi:2023:IDS,
  author =       "Sian En Ooi and Razvan Beuran and Takayuki Kuroda and
                 Takuya Kuwahara and Ryosuke Hotchi and Norihito Fujita
                 and Yasuo Tan",
  title =        "Intent-Driven Secure System Design: Methodology and
                 Implementation",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102955",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003479",
  acknowledgement = ack-nhfb,
  articleno =    "102955",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jafarian:2023:MDM,
  author =       "Jafar Haadi Jafarian and Amirreza Niakanlahiji",
  title =        "{MultiRHM}: Defeating multi-staged enterprise
                 intrusion attacks through multi-dimensional and
                 multi-parameter host identity anonymization",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102958",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003509",
  acknowledgement = ack-nhfb,
  articleno =    "102958",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bozkir:2023:GNN,
  author =       "Ahmet Selman Bozkir and Firat Coskun Dalgic and Murat
                 Aydos",
  title =        "{GramBeddings}: a New Neural Network for {URL} Based
                 Identification of Phishing {Web} Pages Through
                 {$N$}-gram Embeddings",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102964",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482200356X",
  acknowledgement = ack-nhfb,
  articleno =    "102964",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kim:2023:EDP,
  author =       "Jinwoo Kim and Yeonkeun Kim and Vinod Yegneswaran and
                 Phillip Porras and Seungwon Shin and Taejune Park",
  title =        "Extended data plane architecture for in-network
                 security services in software-defined networks",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102976",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003686",
  acknowledgement = ack-nhfb,
  articleno =    "102976",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2023:TAE,
  author =       "Ruipeng Wang and Kaixiang Chen and Zulie Pan and Yuwei
                 Li and Qianyu Li and Yang Li and Min Zhang and Chao
                 Zhang",
  title =        "\pkg{Tunter}: Assessing Exploitability of
                 Vulnerabilities with Taint-Guided Exploitable States
                 Exploration",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102995",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482200387X",
  acknowledgement = ack-nhfb,
  articleno =    "102995",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Aggarwal:2023:ABS,
  author =       "Akshay Aggarwal and Ram Kumar Dhurkari",
  title =        "Association between stress and information security
                 policy non-compliance behavior: a meta-analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102991",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003832",
  acknowledgement = ack-nhfb,
  articleno =    "102991",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2023:MHD,
  author =       "Yuying Li and Rogemar Mamon",
  title =        "Modelling health-data breaches with application to
                 cyber insurance",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102963",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003558",
  acknowledgement = ack-nhfb,
  articleno =    "102963",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Molina-Coronado:2023:TFC,
  author =       "Borja Molina-Coronado and Usue Mori and Alexander
                 Mendiburu and Jose Miguel-Alonso",
  title =        "Towards a fair comparison and realistic evaluation
                 framework of {Android} malware detectors based on
                 static analysis and machine learning",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102996",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003881",
  acknowledgement = ack-nhfb,
  articleno =    "102996",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dietrich:2023:RYY,
  author =       "Aljoscha Dietrich and Kurunandan Jain and Georg
                 Gutjahr and Bianca Steffes and Christoph Sorge",
  title =        "{I} recognize you by your steps: Privacy impact of
                 pedometer data",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102994",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003868",
  acknowledgement = ack-nhfb,
  articleno =    "102994",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Diaz-Verdejo:2023:CRT,
  author =       "Jes{\'u}s E. D{\'\i}az-Verdejo and Rafael Estepa
                 Alonso and Antonio Estepa Alonso and German
                 Madinabeitia",
  title =        "A critical review of the techniques used for anomaly
                 detection of {HTTP}-based attacks: taxonomy,
                 limitations and open challenges",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102997",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003893",
  acknowledgement = ack-nhfb,
  articleno =    "102997",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Fu:2023:GNG,
  author =       "Nan Fu and Weiwei Ni and Sen Zhang and Lihe Hou and
                 Dongyue Zhang",
  title =        "{GC-NLDP}: a graph clustering algorithm with local
                 differential privacy",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102967",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003595",
  acknowledgement = ack-nhfb,
  articleno =    "102967",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mubarkoot:2023:SCR,
  author =       "Mohammed Mubarkoot and J{\"o}rn Altmann and Morteza
                 Rasti-Barzoki and Bernhard Egger and Hyejin Lee",
  title =        "Software Compliance Requirements, Factors, and
                 Policies: a Systematic Literature Review",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102985",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003777",
  acknowledgement = ack-nhfb,
  articleno =    "102985",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tian:2023:DDI,
  author =       "Miao Tian and Yushu Zhang and Youwen Zhu and Liangmin
                 Wang and Yong Xiang",
  title =        "{DIVRS}: Data integrity verification based on ring
                 signature in cloud storage",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103002",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003947",
  acknowledgement = ack-nhfb,
  articleno =    "103002",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bashendy:2023:IRS,
  author =       "May Bashendy and Ashraf Tantawy and Abdelkarim
                 Erradi",
  title =        "Intrusion response systems for cyber-physical systems:
                 a comprehensive survey",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102984",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003765",
  acknowledgement = ack-nhfb,
  articleno =    "102984",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lichy:2023:WRB,
  author =       "Adi Lichy and Ofek Bader and Ran Dubin and Amit Dvir
                 and Chen Hajaj",
  title =        "When a {RF} beats a {CNN} and {GRU}, together --- a
                 comparison of deep learning and classical machine
                 learning approaches for encrypted malware traffic
                 classification",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103000",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003923",
  acknowledgement = ack-nhfb,
  articleno =    "103000",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Huang:2023:III,
  author =       "Yunfan Huang and Maode Ma",
  title =        "{ILL-IDS}: an incremental lifetime learning {IDS} for
                 {VANETs}",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102992",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003844",
  acknowledgement = ack-nhfb,
  articleno =    "102992",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guerra-Manzanares:2023:CCD,
  author =       "Alejandro Guerra-Manzanares and Marcin Luckner and
                 Hayretdin Bahsi",
  title =        "Corrigendum to {Concept drift and cross-device
                 behavior: Challenges and implications for effective
                 {Android} malware detection, Computers and Security,
                 Volume {\bf 120}, 102757}",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102998",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  note =         "See \cite{Guerra-Manzanares:2022:CDC}.",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482200390X",
  acknowledgement = ack-nhfb,
  articleno =    "102998",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lu:2023:TSS,
  author =       "Shiwei Lu and Ruihu Li and Wenbin Liu and Chaofeng
                 Guan and Xiaopeng Yang",
  title =        "Top-$k$ sparsification with secure aggregation for
                 privacy-preserving federated learning",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102993",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003856",
  acknowledgement = ack-nhfb,
  articleno =    "102993",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bellman:2023:SAC,
  author =       "Christopher Bellman and Paul C. van Oorschot",
  title =        "Systematic analysis and comparison of security advice
                 as datasets",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102989",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003819",
  acknowledgement = ack-nhfb,
  articleno =    "102989",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hu:2023:CSS,
  author =       "Tianle Hu and Chonghai Xu and Shenwen Zhang and
                 Shuangshuang Tao and Luqun Li",
  title =        "Cross-site scripting detection with two-channel
                 feature fusion embedded in self-attention mechanism",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102990",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003820",
  acknowledgement = ack-nhfb,
  articleno =    "102990",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Pandey:2023:EDM,
  author =       "Bishwajeet Kumar Pandey and Veeramanickam M. R. M. and
                 Shabeer Ahmad and Ciro Rodriguez and Doris Esenarro",
  title =        "{ExpSSOA-Deep} maxout: {Exponential Shuffled shepherd
                 optimization based Deep} maxout network for intrusion
                 detection using big data in cloud computing framework",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102975",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003674",
  acknowledgement = ack-nhfb,
  articleno =    "102975",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mirsky:2023:TOA,
  author =       "Yisroel Mirsky and Ambra Demontis and Jaidip Kotak and
                 Ram Shankar and Deng Gelei and Liu Yang and Xiangyu
                 Zhang and Maura Pintor and Wenke Lee and Yuval Elovici
                 and Battista Biggio",
  title =        "The Threat of Offensive {AI} to Organizations",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103006",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003984",
  acknowledgement = ack-nhfb,
  articleno =    "103006",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hu:2023:FAC,
  author =       "Lifeng Hu and Fan Zhang and Ziyuan Liang and Ruyi Ding
                 and Xingyu Cai and Zonghui Wang and Wenguang Jin",
  title =        "{FaultMorse}: an automated controlled-channel attack
                 via longest recurring sequence",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103003",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003959",
  acknowledgement = ack-nhfb,
  articleno =    "103003",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mohammed:2023:DMF,
  author =       "Abubakar Sadiq Mohammed and Eirini Anthi and Omer Rana
                 and Neetesh Saxena and Pete Burnap",
  title =        "Detection and mitigation of field flooding attacks on
                 oil and gas critical infrastructure communication",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103007",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003996",
  acknowledgement = ack-nhfb,
  articleno =    "103007",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Alaoui:2023:CST,
  author =       "El Arbi Abdellaoui Alaoui and Stephane Cedric Koumetio
                 Tekouabou and Yassine Maleh and Anand Nayyar",
  title =        "Corrigendum to {``Towards to intelligent routing for
                 DTN protocols using machine learning techniques
                 [Simulation Modelling Practice and Theory {\bf 117}
                 (2022) 102475]}",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103012",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004047",
  acknowledgement = ack-nhfb,
  articleno =    "103012",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Niakanlahiji:2023:TPD,
  author =       "Amirreza Niakanlahiji and Soeren Orlowski and Alireza
                 Vahid and J. Haadi Jafarian",
  title =        "Toward practical defense against traffic analysis
                 attacks on encrypted {DNS} traffic",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103001",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003935",
  acknowledgement = ack-nhfb,
  articleno =    "103001",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhao:2023:SON,
  author =       "Xueli Zhao and Zhihua Xia",
  title =        "Secure outsourced {NB}: Accurate and efficient
                 privacy-preserving {Naive Bayes} classification",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103011",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004035",
  acknowledgement = ack-nhfb,
  articleno =    "103011",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liu:2023:MEX,
  author =       "Zhonglin Liu and Yong Fang and Cheng Huang and Yijia
                 Xu",
  title =        "{MFXSS}: an effective {XSS} vulnerability detection
                 method in {JavaScript} based on multi-feature model",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103015",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/java2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004072",
  acknowledgement = ack-nhfb,
  articleno =    "103015",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zheng:2023:OMO,
  author =       "Haibin Zheng and Xiaohao Li and Jinyin Chen and
                 Jianfeng Dong and Yan Zhang and Changting Lin",
  title =        "{One4All}: Manipulate one agent to poison the
                 cooperative multi-agent reinforcement learning",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103005",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003972",
  acknowledgement = ack-nhfb,
  articleno =    "103005",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Nevado-Catalan:2023:AFS,
  author =       "David Nevado-Catal{\'a}n and Sergio Pastrana and
                 Narseo Vallina-Rodriguez and Juan Tapiador",
  title =        "An analysis of fake social media engagement services",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103013",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004059",
  acknowledgement = ack-nhfb,
  articleno =    "103013",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Han:2023:FDI,
  author =       "Yinghua Han and Hantong Feng and Keke Li and Qiang
                 Zhao",
  title =        "False data injection attacks detection with modified
                 temporal multi-graph convolutional network in smart
                 grids",
  journal =      j-COMPUT-SECUR,
  volume =       "124",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103016",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Nov 30 09:08:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004084",
  acknowledgement = ack-nhfb,
  articleno =    "103016",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2023:F,
  author =       "Anonymous",
  title =        "{February 2023}",
  journal =      j-COMPUT-SECUR,
  volume =       "125",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2023:EBb,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "125",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(22)00469-2",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004692",
  acknowledgement = ack-nhfb,
  articleno =    "103077",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Pattnaik:2023:PNE,
  author =       "Nandita Pattnaik and Shujun Li and Jason R. C. Nurse",
  title =        "Perspectives of non-expert users on cyber security and
                 privacy: an analysis of online discussions on
                 {Twitter}",
  journal =      j-COMPUT-SECUR,
  volume =       "125",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103008",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482200400X",
  acknowledgement = ack-nhfb,
  articleno =    "103008",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kumar:2023:SEB,
  author =       "Yogendra Kumar and Basant Subba",
  title =        "Stacking {\em ensemble-based\/} {HIDS} framework for
                 detecting anomalous system processes in {{\em
                 Windows\/}} based operating systems using multiple word
                 embedding",
  journal =      j-COMPUT-SECUR,
  volume =       "125",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102961",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003534",
  acknowledgement = ack-nhfb,
  articleno =    "102961",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Johnston:2023:SRV,
  author =       "Allen Johnston and Paul M. {Di Gangi} and France
                 B{\'e}langer and Robert E. Crossler and Mikko Siponen
                 and Merrill Warkentin and Tripti Singh",
  title =        "Seeking rhetorical validity in fear appeal research:
                 an application of rhetorical theory",
  journal =      j-COMPUT-SECUR,
  volume =       "125",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103020",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004126",
  acknowledgement = ack-nhfb,
  articleno =    "103020",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Al-Saraireh:2023:KSB,
  author =       "Jaafer Al-Saraireh and Mohammad Rasool AlJa'afreh",
  title =        "Keystroke and swipe biometrics fusion to enhance
                 smartphones authentication",
  journal =      j-COMPUT-SECUR,
  volume =       "125",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103022",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482200414X",
  acknowledgement = ack-nhfb,
  articleno =    "103022",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kim:2023:PSI,
  author =       "Sung-Kyung Kim and Eun-Tae Jang and Hanjin Park and
                 Ki-Woong Park",
  title =        "\pkg{Pwnable-Sherpa}: an interactive coaching system
                 with a case study of pwnable challenges",
  journal =      j-COMPUT-SECUR,
  volume =       "125",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103009",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004011",
  acknowledgement = ack-nhfb,
  articleno =    "103009",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guan:2023:FIF,
  author =       "Zhong Guan and Chang Liu and Gang Xiong and Zhen Li
                 and Gaopeng Gou",
  title =        "\pkg{FlowTracker}: Improved flow correlation attacks
                 with denoising and contrastive learning",
  journal =      j-COMPUT-SECUR,
  volume =       "125",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103018",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004102",
  acknowledgement = ack-nhfb,
  articleno =    "103018",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2023:CDV,
  author =       "Xin Li and Yang Xin and Hongliang Zhu and Yixian Yang
                 and Yuling Chen",
  title =        "Cross-domain vulnerability detection using graph
                 embedding and domain adaptation",
  journal =      j-COMPUT-SECUR,
  volume =       "125",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103017",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004096",
  acknowledgement = ack-nhfb,
  articleno =    "103017",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Alghamdi:2023:CFD,
  author =       "Rubayyi Alghamdi and Martine Bellaiche",
  title =        "A cascaded federated deep learning based framework for
                 detecting wormhole attacks in {IoT} networks",
  journal =      j-COMPUT-SECUR,
  volume =       "125",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103014",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004060",
  acknowledgement = ack-nhfb,
  articleno =    "103014",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2023:SAI,
  author =       "Wenfang Zhang and Heng Jiao and Zhuoqun Yan and
                 Xiaomin Wang and Muhammad Khurram Khan",
  title =        "Security analysis and improvement of a public auditing
                 scheme for secure data storage in fog-to-cloud
                 computing",
  journal =      j-COMPUT-SECUR,
  volume =       "125",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103019",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004114",
  acknowledgement = ack-nhfb,
  articleno =    "103019",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2023:SAC,
  author =       "Jie Zhang and Min-Yen Tsai and Kotcharat Kitchat and
                 Min-Te Sun and Kazuya Sakai and Wei-Shinn Ku and
                 Thattapon Surasak and Tipajin Thaipisutikul",
  title =        "A secure annuli {CAPTCHA} system",
  journal =      j-COMPUT-SECUR,
  volume =       "125",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103025",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004175",
  acknowledgement = ack-nhfb,
  articleno =    "103025",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Azzam:2023:FRI,
  author =       "Mazen Azzam and Liliana Pasquale and Gregory Provan
                 and Bashar Nuseibeh",
  title =        "Forensic readiness of industrial control systems under
                 stealthy attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "125",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103010",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004023",
  acknowledgement = ack-nhfb,
  articleno =    "103010",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dong:2023:RFF,
  author =       "Xingbo Dong and Zhihui Miao and Lan Ma and Jiajun Shen
                 and Zhe Jin and Zhenhua Guo and Andrew Beng Jin Teoh",
  title =        "Reconstruct face from features based on genetic
                 algorithm using {GAN} generator as a distribution
                 constraint",
  journal =      j-COMPUT-SECUR,
  volume =       "125",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103026",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004187",
  acknowledgement = ack-nhfb,
  articleno =    "103026",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhao:2023:CRL,
  author =       "Xu Zhao and Guangqiu Huang and Jin Jiang and Ling Gao
                 and Maozhen Li",
  title =        "Corrigendum to {`Research on Lightweight Anomaly
                 Detection of Multimedia Traffic in Edge Computing'
                 Computer and Security, {\bf 111}(2021) 102463}",
  journal =      j-COMPUT-SECUR,
  volume =       "125",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103004",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  note =         "See \cite{Zhao:2021:RLA}.",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003960",
  acknowledgement = ack-nhfb,
  articleno =    "103004",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Alanazi:2023:SVA,
  author =       "Manar Alanazi and Abdun Mahmood and Mohammad Jabed
                 Morshed Chowdhury",
  title =        "\pkg{SCADA} vulnerabilities and attacks: a review of
                 the state-of-the-art and open issues",
  journal =      j-COMPUT-SECUR,
  volume =       "125",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103028",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004205",
  acknowledgement = ack-nhfb,
  articleno =    "103028",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sun:2023:NCF,
  author =       "Yanan Sun and Hengjian Li and Nianqiang Li",
  title =        "A novel cancelable fingerprint scheme based on random
                 security sampling mechanism and relocation bloom
                 filter",
  journal =      j-COMPUT-SECUR,
  volume =       "125",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103021",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004138",
  acknowledgement = ack-nhfb,
  articleno =    "103021",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2023:PDP,
  author =       "Zhiqiu Zhang and Zhu Tianqing and Wei Ren and Ping
                 Xiong and Kim-Kwang Raymond Choo",
  title =        "Preserving data privacy in federated learning through
                 large gradient pruning",
  journal =      j-COMPUT-SECUR,
  volume =       "125",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103039",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482200431X",
  acknowledgement = ack-nhfb,
  articleno =    "103039",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hou:2023:WSC,
  author =       "Lihe Hou and Weiwei Ni and Sen Zhang and Nan Fu and
                 Dongyue Zhang",
  title =        "\pkg{Wdt-SCAN}: Clustering decentralized social graphs
                 with local differential privacy",
  journal =      j-COMPUT-SECUR,
  volume =       "125",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103036",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482200428X",
  acknowledgement = ack-nhfb,
  articleno =    "103036",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Vrhovec:2023:EIS,
  author =       "Simon Vrhovec and Igor Bernik and Blaz Markelj",
  title =        "Explaining information seeking intentions: Insights
                 from a {Slovenian} social engineering awareness
                 campaign",
  journal =      j-COMPUT-SECUR,
  volume =       "125",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103038",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004308",
  acknowledgement = ack-nhfb,
  articleno =    "103038",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cao:2023:TCF,
  author =       "Yungui Cao and Jiazhen Chen and Liqing Huang and
                 Tianqian Huang and Feng Ye",
  title =        "Three-classification face manipulation detection using
                 attention-based feature decomposition",
  journal =      j-COMPUT-SECUR,
  volume =       "125",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103024",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004163",
  acknowledgement = ack-nhfb,
  articleno =    "103024",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2023:BDV,
  author =       "Yan Wang and Peng Jia and Xi Peng and Cheng Huang and
                 Jiayong Liu",
  title =        "\pkg{BinVulDet}: Detecting vulnerability in binary
                 program via decompiled pseudo code and
                 {BiLSTM}-attentiono",
  journal =      j-COMPUT-SECUR,
  volume =       "125",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103023",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004151",
  acknowledgement = ack-nhfb,
  articleno =    "103023",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Khan:2023:EPM,
  author =       "Naurin Farooq Khan and Naveed Ikram and Hajra Murtaza
                 and Mehwish Javed",
  title =        "Evaluating protection motivation based cybersecurity
                 awareness training on {Kirkpatrick's Model}",
  journal =      j-COMPUT-SECUR,
  volume =       "125",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103049",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004412",
  acknowledgement = ack-nhfb,
  articleno =    "103049",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ge:2023:RBM,
  author =       "Zhaocheng Ge and Hanping Hu and Tengfei Zhao and
                 Dingmeng Shi",
  title =        "Reading is not believing: a multimodal adversarial
                 attacker for {Chinese-NLP} model",
  journal =      j-COMPUT-SECUR,
  volume =       "125",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103052",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004448",
  acknowledgement = ack-nhfb,
  articleno =    "103052",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rao:2023:TMF,
  author =       "Siddharth Prakash Rao and Hsin-Yi Chen and Tuomas
                 Aura",
  title =        "Threat modeling framework for mobile communication
                 systems",
  journal =      j-COMPUT-SECUR,
  volume =       "125",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103047",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004394",
  acknowledgement = ack-nhfb,
  articleno =    "103047",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Xu:2023:UGD,
  author =       "Guangquan Xu and Wenqing Lei and Lixiao Gong and Jian
                 Liu and Hongpeng Bai and Kai Chen and Ran Wang and Wei
                 Wang and Kaitai Liang and Weizhe Wang and Weizhi Meng
                 and Shaoying Liu",
  title =        "\pkg{UAF-GUARD}: Defending the use-after-free exploits
                 via fine-grained memory permission management",
  journal =      j-COMPUT-SECUR,
  volume =       "125",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103048",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004400",
  acknowledgement = ack-nhfb,
  articleno =    "103048",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chatzoglou:2023:HGH,
  author =       "Efstratios Chatzoglou and Vasileios Kouliaridis and
                 Georgios Kambourakis and Georgios Karopoulos and
                 Stefanos Gritzalis",
  title =        "A hands-on gaze on {HTTP/3} security through the lens
                 of {HTTP/2} and a public dataset",
  journal =      j-COMPUT-SECUR,
  volume =       "125",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103051",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004436",
  acknowledgement = ack-nhfb,
  articleno =    "103051",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lee:2023:VKW,
  author =       "Sunwoo Lee and Wonsuk Choi and Dong Hoon Lee",
  title =        "The vibration knows who you are! {A} further analysis
                 on usable authentication for smartwatch users",
  journal =      j-COMPUT-SECUR,
  volume =       "125",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103040",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004321",
  acknowledgement = ack-nhfb,
  articleno =    "103040",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Frank:2023:UCF,
  author =       "Muriel Frank and Lennart Jaeger and Lukas Manuel
                 Ranft",
  title =        "Using contextual factors to predict information
                 security overconfidence: a machine learning approach",
  journal =      j-COMPUT-SECUR,
  volume =       "125",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103046",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004382",
  acknowledgement = ack-nhfb,
  articleno =    "103046",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Saqib:2023:SSA,
  author =       "Manasha Saqib and Ayaz Hassan Moon",
  title =        "A Systematic Security Assessment and Review of
                 {Internet of Things} in the Context of Authentication",
  journal =      j-COMPUT-SECUR,
  volume =       "125",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103053",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482200445X",
  acknowledgement = ack-nhfb,
  articleno =    "103053",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bitzer:2023:MIM,
  author =       "Michael Bitzer and Bj{\"o}rn H{\"a}ckel and Daniel
                 Leuthe and Joshua Ott and Bastian Stahl and Jacqueline
                 Strobel",
  title =        "Managing the Inevitable --- a Maturity Model to
                 Establish Incident Response Management Capabilities",
  journal =      j-COMPUT-SECUR,
  volume =       "125",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103050",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004424",
  acknowledgement = ack-nhfb,
  articleno =    "103050",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhu:2023:LGA,
  author =       "Hegui Zhu and Ying Zhu and Haoran Zheng and Yuchen Ren
                 and Wuming Jiang",
  title =        "\pkg{LIGAA}: Generative adversarial attack method
                 based on low-frequency information",
  journal =      j-COMPUT-SECUR,
  volume =       "125",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103057",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004497",
  acknowledgement = ack-nhfb,
  articleno =    "103057",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Butt:2023:TSP,
  author =       "Muhammad Atif Butt and Adnan Qayyum and Hassan Ali and
                 Ala Al-Fuqaha and Junaid Qadir",
  title =        "Towards secure private and trustworthy human-centric
                 embedded machine learning: an emotion-aware facial
                 recognition case study",
  journal =      j-COMPUT-SECUR,
  volume =       "125",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103058",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004503",
  acknowledgement = ack-nhfb,
  articleno =    "103058",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2023:SAO,
  author =       "Ruiling Wang and Yakui Xue",
  title =        "Stability analysis and optimal control of worm
                 propagation model with saturated incidence rate",
  journal =      j-COMPUT-SECUR,
  volume =       "125",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103063",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004552",
  acknowledgement = ack-nhfb,
  articleno =    "103063",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kumar:2023:SAD,
  author =       "Vikash Kumar and Ditipriya Sinha",
  title =        "Synthetic attack data generation model applying
                 generative adversarial network for intrusion
                 detection",
  journal =      j-COMPUT-SECUR,
  volume =       "125",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103054",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004461",
  acknowledgement = ack-nhfb,
  articleno =    "103054",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wu:2023:IMC,
  author =       "Chia-Yi Wu and Tao Ban and Shin-Ming Cheng and Takeshi
                 Takahashi and Daisuke Inoue",
  title =        "{IoT} malware classification based on reinterpreted
                 function-call graphs",
  journal =      j-COMPUT-SECUR,
  volume =       "125",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103060",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004527",
  acknowledgement = ack-nhfb,
  articleno =    "103060",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2023:HHA,
  author =       "Qing Wang and Cong Dong and Shijie Jian and Dan Du and
                 Zhigang Lu and Yinhao Qi and Dongxu Han and Xiaobo Ma
                 and Fei Wang and Yuling Liu",
  title =        "\pkg{HANDOM}: Heterogeneous Attention Network Model
                 for Malicious Domain Detection",
  journal =      j-COMPUT-SECUR,
  volume =       "125",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103059",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004515",
  acknowledgement = ack-nhfb,
  articleno =    "103059",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2023:Ma,
  author =       "Anonymous",
  title =        "{March 2023}",
  journal =      j-COMPUT-SECUR,
  volume =       "126",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2023:EBc,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "126",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(23)00021-4",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000214",
  acknowledgement = ack-nhfb,
  articleno =    "103111",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chen:2023:GPI,
  author =       "Jinyin Chen and Shulong Hu and Haibin Zheng and
                 Changyou Xing and Guomin Zhang",
  title =        "\pkg{GAIL-PT}: an intelligent penetration testing
                 framework with generative adversarial imitation
                 learning",
  journal =      j-COMPUT-SECUR,
  volume =       "126",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103055",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004473",
  acknowledgement = ack-nhfb,
  articleno =    "103055",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2023:ACA,
  author =       "Qian Wang and Yuying Gao and Jiadong Ren and Bing
                 Zhang",
  title =        "An automatic classification algorithm for software
                 vulnerability based on weighted word vector and fusion
                 neural network",
  journal =      j-COMPUT-SECUR,
  volume =       "126",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103070",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482200462X",
  acknowledgement = ack-nhfb,
  articleno =    "103070",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cheng:2023:VLS,
  author =       "Yiran Cheng and Shouguo Yang and Zhe Lang and Zhiqiang
                 Shi and Limin Sun",
  title =        "\pkg{VERI}: a Large-scale Open-Source Components
                 Vulnerability Detection in {IoT} Firmware",
  journal =      j-COMPUT-SECUR,
  volume =       "126",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103068",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004606",
  acknowledgement = ack-nhfb,
  articleno =    "103068",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Srijayanthi:2023:DPP,
  author =       "S. Srijayanthi and T. Sethukarasi",
  title =        "Design of privacy preserving model based on clustering
                 involved anonymization along with feature selection",
  journal =      j-COMPUT-SECUR,
  volume =       "126",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103027",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004199",
  acknowledgement = ack-nhfb,
  articleno =    "103027",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Fasci:2023:DVB,
  author =       "Lara Saidia Fasc{\'\i} and Marco Fisichella and
                 Gianluca Lax and Chenyi Qian",
  title =        "Disarming visualization-based approaches in malware
                 detection systems",
  journal =      j-COMPUT-SECUR,
  volume =       "126",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103062",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004540",
  acknowledgement = ack-nhfb,
  articleno =    "103062",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{vanderSchyff:2023:MRP,
  author =       "Karl van der Schyff and Stephen Flowerday",
  title =        "The mediating role of perceived risks and benefits
                 when self-disclosing: a study of social media trust and
                 {FoMO}",
  journal =      j-COMPUT-SECUR,
  volume =       "126",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103071",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004631",
  acknowledgement = ack-nhfb,
  articleno =    "103071",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ofte:2023:USA,
  author =       "H{\aa}vard Jakobsen Ofte and Sokratis Katsikas",
  title =        "Understanding situation awareness in {SOCs}, a
                 systematic literature review",
  journal =      j-COMPUT-SECUR,
  volume =       "126",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103069",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004618",
  acknowledgement = ack-nhfb,
  articleno =    "103069",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{AlSlaiman:2023:EFN,
  author =       "Muhanned AlSlaiman and Mohammed I. Salman and Mariam
                 M. Saleh and Bin Wang",
  title =        "Enhancing false negative and positive rates for
                 efficient insider threat detection",
  journal =      j-COMPUT-SECUR,
  volume =       "126",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103066",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004588",
  acknowledgement = ack-nhfb,
  articleno =    "103066",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Alaca:2023:CAD,
  author =       "Yusuf Alaca and Y{\"u}ksel {\c{C}}elik",
  title =        "Cyber attack detection with {QR} code images using
                 lightweight deep learning models",
  journal =      j-COMPUT-SECUR,
  volume =       "126",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103065",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004576",
  acknowledgement = ack-nhfb,
  articleno =    "103065",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Meidan:2023:DSE,
  author =       "Yair Meidan and Daniel Benatar and Ron Bitton and Dan
                 Avraham and Asaf Shabtai",
  title =        "\pkg{D-Score}: an expert-based method for assessing
                 the detectability of {IoT}-related cyber-attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "126",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103073",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004655",
  acknowledgement = ack-nhfb,
  articleno =    "103073",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Heiding:2023:PTC,
  author =       "Fredrik Heiding and Emre S{\"u}ren and Johannes
                 Oleg{\aa}rd and Robert Lagerstr{\"o}m",
  title =        "Penetration testing of connected households",
  journal =      j-COMPUT-SECUR,
  volume =       "126",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103067",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482200459X",
  acknowledgement = ack-nhfb,
  articleno =    "103067",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kwon:2023:AAD,
  author =       "Hyun Kwon and Seung-Hun Nam",
  title =        "Audio adversarial detection through classification
                 score on speech recognition systems",
  journal =      j-COMPUT-SECUR,
  volume =       "126",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103061",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004539",
  acknowledgement = ack-nhfb,
  articleno =    "103061",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Nayfeh:2023:MLM,
  author =       "Mohammad Nayfeh and Yuchen Li and Khair {Al Shamaileh}
                 and Vijay Devabhaktuni and Naima Kaabouch",
  title =        "Machine Learning Modeling of {GPS} Features with
                 Applications to {UAV} Location Spoofing Detection and
                 Classification",
  journal =      j-COMPUT-SECUR,
  volume =       "126",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103085",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004771",
  acknowledgement = ack-nhfb,
  articleno =    "103085",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Miculan:2023:AVT,
  author =       "Marino Miculan and Nicola Vitacolonna",
  title =        "Automated verification of {Telegram}'s {MTProto 2.0}
                 in the symbolic model",
  journal =      j-COMPUT-SECUR,
  volume =       "126",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103072",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004643",
  acknowledgement = ack-nhfb,
  articleno =    "103072",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zenitani:2023:AGA,
  author =       "Kengo Zenitani",
  title =        "Attack graph analysis: an explanatory guide",
  journal =      j-COMPUT-SECUR,
  volume =       "126",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103081",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004734",
  acknowledgement = ack-nhfb,
  articleno =    "103081",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bojarajulu:2023:IIB,
  author =       "Balaganesh Bojarajulu and Sarvesh Tanwar and Thipendra
                 Pal Singh",
  title =        "Intelligent {IoT-BOTNET} attack detection model with
                 optimized hybrid classification model",
  journal =      j-COMPUT-SECUR,
  volume =       "126",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103064",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004564",
  acknowledgement = ack-nhfb,
  articleno =    "103064",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Deng:2023:MMC,
  author =       "Huaxin Deng and Chun Guo and Guowei Shen and Yunhe Cui
                 and Yuan Ping",
  title =        "\pkg{MCTVD}: a malware classification method based on
                 three-channel visualization and deep learning",
  journal =      j-COMPUT-SECUR,
  volume =       "126",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103084",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482200476X",
  acknowledgement = ack-nhfb,
  articleno =    "103084",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Park:2023:FAM,
  author =       "Sung Bum Park and Hyo Jin Jo and Dong Hoon Lee",
  title =        "Flooding attack mitigator for in-vehicle {CAN} using
                 fault confinement in {CAN} protocol",
  journal =      j-COMPUT-SECUR,
  volume =       "126",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103091",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000019",
  acknowledgement = ack-nhfb,
  articleno =    "103091",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liu:2023:PCS,
  author =       "Xiaojian Liu and Kehong Liu",
  title =        "A permission-carrying security policy and static
                 enforcement for information flows in {Android}
                 programs",
  journal =      j-COMPUT-SECUR,
  volume =       "126",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103090",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004825",
  acknowledgement = ack-nhfb,
  articleno =    "103090",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Luo:2023:SFA,
  author =       "Shiyao Luo and Yingxu Lai and Jing Liu",
  title =        "Selective forwarding attack detection and network
                 recovery mechanism based on cloud-edge cooperation in
                 software-defined wireless sensor network",
  journal =      j-COMPUT-SECUR,
  volume =       "126",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103083",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:05 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004758",
  acknowledgement = ack-nhfb,
  articleno =    "103083",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2023:Aa,
  author =       "Anonymous",
  title =        "{April 2023}",
  journal =      j-COMPUT-SECUR,
  volume =       "127",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2023",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:06 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2023:EBd,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "127",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(23)00061-5",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:06 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000615",
  acknowledgement = ack-nhfb,
  articleno =    "103151",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tang:2023:GBI,
  author =       "Chaofan Tang and Lijuan Xu and Bo Yang and Yongwei
                 Tang and Dawei Zhao",
  title =        "{GRU}-Based Interpretable Multivariate Time Series
                 Anomaly Detection in Industrial Control System",
  journal =      j-COMPUT-SECUR,
  volume =       "127",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103094",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:06 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000044",
  acknowledgement = ack-nhfb,
  articleno =    "103094",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zheng:2023:DIT,
  author =       "Chenming Zheng and Jun Li and Xuanxia Yao",
  title =        "Design and implementation of trusted boot based on a
                 new trusted computing dual-architecture",
  journal =      j-COMPUT-SECUR,
  volume =       "127",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103095",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:06 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000056",
  acknowledgement = ack-nhfb,
  articleno =    "103095",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Crespo-Martinez:2023:SIA,
  author =       "Ignacio Samuel Crespo-Mart{\'{\i}}nez and Adri{\'a}n
                 Campazas-Vega and {\'A}ngel Manuel Guerrero-Higueras
                 and Virginia Riego-DelCastillo and Claudia
                 {\'A}lvarez-Aparicio and Camino Fern{\'a}ndez-Llamas",
  title =        "{SQL} injection attack detection in network flow
                 data",
  journal =      j-COMPUT-SECUR,
  volume =       "127",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103093",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:06 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000032",
  acknowledgement = ack-nhfb,
  articleno =    "103093",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Friha:2023:FID,
  author =       "Othmane Friha and Mohamed Amine Ferrag and Mohamed
                 Benbouzid and Tarek Berghout and Burak Kantarci and
                 Kim-Kwang Raymond Choo",
  title =        "\pkg{2DF-IDS}: Decentralized and differentially
                 private federated learning-based intrusion detection
                 system for industrial {IoT}",
  journal =      j-COMPUT-SECUR,
  volume =       "127",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103097",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:06 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300007X",
  acknowledgement = ack-nhfb,
  articleno =    "103097",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kemp:2023:EPC,
  author =       "Steven Kemp",
  title =        "Exploring public cybercrime prevention campaigns and
                 victimization of businesses: a {Bayesian} model
                 averaging approach",
  journal =      j-COMPUT-SECUR,
  volume =       "127",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103089",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:06 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004813",
  acknowledgement = ack-nhfb,
  articleno =    "103089",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kang:2023:IMN,
  author =       "Hongzhaoning Kang and Gang Liu and Quan Wang and Qi
                 Zhang and Jiamin Niu and Nan Luo",
  title =        "An improved minimal noise role mining algorithm based
                 on role interpretability",
  journal =      j-COMPUT-SECUR,
  volume =       "127",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103100",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:06 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300010X",
  acknowledgement = ack-nhfb,
  articleno =    "103100",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{DeCapitanidiVimercati:2023:DQE,
  author =       "Sabrina {De Capitani di Vimercati} and Sara Foresti
                 and Sushil Jajodia and Giovanni Livraga and Stefano
                 Paraboschi and Pierangela Samarati",
  title =        "Distributed query execution under access
                 restrictions",
  journal =      j-COMPUT-SECUR,
  volume =       "127",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103056",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:06 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004485",
  acknowledgement = ack-nhfb,
  articleno =    "103056",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Qiao:2023:NMW,
  author =       "Tong Qiao and Yuyan Ma and Ning Zheng and Hanzhou Wu
                 and Yanli Chen and Ming Xu and Xiangyang Luo",
  title =        "A novel model watermarking for protecting generative
                 adversarial network",
  journal =      j-COMPUT-SECUR,
  volume =       "127",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103102",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:06 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000123",
  acknowledgement = ack-nhfb,
  articleno =    "103102",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Song:2023:PPR,
  author =       "Yunjiao Song and Xinrui Ge and Jia Yu",
  title =        "Privacy-preserving reachability query over graphs with
                 result verifiability",
  journal =      j-COMPUT-SECUR,
  volume =       "127",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103092",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:06 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000020",
  acknowledgement = ack-nhfb,
  articleno =    "103092",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Novkovic:2023:IMK,
  author =       "Bojan Novkovi{\'c} and Marin Golub",
  title =        "Improving monolithic kernel security and robustness
                 through intra-kernel sandboxing",
  journal =      j-COMPUT-SECUR,
  volume =       "127",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103104",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:06 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000147",
  acknowledgement = ack-nhfb,
  articleno =    "103104",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zoppi:2023:WAC,
  author =       "Tommaso Zoppi and Andrea Ceccarelli and Tommaso
                 Puccetti and Andrea Bondavalli",
  title =        "Which algorithm can detect unknown attacks?
                 {Comparison} of supervised, unsupervised and
                 meta-learning algorithms for intrusion detection",
  journal =      j-COMPUT-SECUR,
  volume =       "127",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103107",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:06 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000172",
  acknowledgement = ack-nhfb,
  articleno =    "103107",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhan:2023:AAM,
  author =       "Dazhi Zhan and Yexin Duan and Yue Hu and Lujia Yin and
                 Zhisong Pan and Shize Guo",
  title =        "\pkg{AMGmal}: Adaptive mask-guided adversarial attack
                 against malware detection with minimal perturbation",
  journal =      j-COMPUT-SECUR,
  volume =       "127",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103103",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:06 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000135",
  acknowledgement = ack-nhfb,
  articleno =    "103103",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Vondracek:2023:RMI,
  author =       "Martin Vondr{\'a}cek and Ibrahim Baggili and Peter
                 Casey and Mehdi Mekni",
  title =        "Rise of the {Metaverse}'s Immersive Virtual Reality
                 Malware and the Man-in-the-Room Attack and Defenses",
  journal =      j-COMPUT-SECUR,
  volume =       "127",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.102923",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:06 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822003157",
  acknowledgement = ack-nhfb,
  articleno =    "102923",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Budde:2023:CCE,
  author =       "Carlos E. Budde and Anni Karinsalo and Silvia Vidor
                 and Jarno Salonen and Fabio Massacci",
  title =        "Consolidating cybersecurity in {Europe}: a case study
                 on job profiles assessment",
  journal =      j-COMPUT-SECUR,
  volume =       "127",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103082",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:06 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004746",
  acknowledgement = ack-nhfb,
  articleno =    "103082",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Manda:2023:CET,
  author =       "Sridhar Manda and Charanjeet Singh",
  title =        "\pkg{CVFP}: Energy and trust aware data routing
                 protocol based on {Competitive Verse Flower
                 Pollination} algorithm in {IoT}",
  journal =      j-COMPUT-SECUR,
  volume =       "127",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103035",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:06 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004278",
  acknowledgement = ack-nhfb,
  articleno =    "103035",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Braghin:2023:MBA,
  author =       "Chiara Braghin and Mario Lilli and Elvinia Riccobene",
  title =        "A model-based approach for vulnerability analysis of
                 {IoT} security protocols: the {Z-Wave} case study",
  journal =      j-COMPUT-SECUR,
  volume =       "127",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2022.103037",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:06 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404822004291",
  acknowledgement = ack-nhfb,
  articleno =    "103037",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bekkers:2023:PYB,
  author =       "Luuk Bekkers and Susanne {van 't Hoff-de Goede} and
                 Ellen Misana-ter Huurne and Ynze van Houten and Remco
                 Spithoven and Eric Rutger Leukfeldt",
  title =        "Protecting your business against ransomware attacks?
                 Explaining the motivations of entrepreneurs to take
                 future protective measures against cybercrimes using an
                 extended protection motivation theory model",
  journal =      j-COMPUT-SECUR,
  volume =       "127",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103099",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:06 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000093",
  acknowledgement = ack-nhfb,
  articleno =    "103099",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bertoli:2023:GID,
  author =       "Gustavo de Carvalho Bertoli and Louren{\c{c}}o Alves
                 Pereira Junior and Osamu Saotome and Aldri Luiz dos
                 Santos",
  title =        "Generalizing intrusion detection for heterogeneous
                 networks: a stacked-unsupervised federated learning
                 approach",
  journal =      j-COMPUT-SECUR,
  volume =       "127",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103106",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:06 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000160",
  acknowledgement = ack-nhfb,
  articleno =    "103106",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rust-Nguyen:2023:DTC,
  author =       "Nhien Rust-Nguyen and Shruti Sharma and Mark Stamp",
  title =        "{Darknet} traffic classification and adversarial
                 attacks using machine learning",
  journal =      j-COMPUT-SECUR,
  volume =       "127",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103098",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:06 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000081",
  acknowledgement = ack-nhfb,
  articleno =    "103098",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Singh:2023:CEL,
  author =       "Kuldeep Singh and Palvi Aggarwal and Prashanth Rajivan
                 and Cleotilde Gonzalez",
  title =        "Cognitive elements of learning and discriminability in
                 anti-phishing training",
  journal =      j-COMPUT-SECUR,
  volume =       "127",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103105",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:06 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000159",
  acknowledgement = ack-nhfb,
  articleno =    "103105",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kumari:2023:CSD,
  author =       "Pooja Kumari and Ankit Kumar Jain",
  title =        "A comprehensive study of {DDoS} attacks over {IoT}
                 network and their countermeasures",
  journal =      j-COMPUT-SECUR,
  volume =       "127",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103096",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:06 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000068",
  acknowledgement = ack-nhfb,
  articleno =    "103096",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Minna:2023:SRT,
  author =       "Francesco Minna and Fabio Massacci",
  title =        "\pkg{SoK}: Run-time security for cloud microservices.
                 {Are} we there yet?",
  journal =      j-COMPUT-SECUR,
  volume =       "127",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103119",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:06 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000299",
  acknowledgement = ack-nhfb,
  articleno =    "103119",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Soremekun:2023:TBA,
  author =       "Ezekiel Soremekun and Sakshi Udeshi and Sudipta
                 Chattopadhyay",
  title =        "Towards Backdoor Attacks and Defense in Robust Machine
                 Learning Models",
  journal =      j-COMPUT-SECUR,
  volume =       "127",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103101",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:06 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000111",
  acknowledgement = ack-nhfb,
  articleno =    "103101",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Maesschalck:2023:WUL,
  author =       "Sam Maesschalck and Alexander Staves and Richard
                 Derbyshire and Benjamin Green and David Hutchison",
  title =        "Walking under the ladder logic: {PLC-VBS}: a {PLC}
                 control logic vulnerability scanning tool",
  journal =      j-COMPUT-SECUR,
  volume =       "127",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103116",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:06 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000263",
  acknowledgement = ack-nhfb,
  articleno =    "103116",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mustapha:2023:DDA,
  author =       "Ali Mustapha and Rida Khatoun and Sherali Zeadally and
                 Fadlallah Chbib and Ahmad Fadlallah and Walid Fahs and
                 Ali {El Attar}",
  title =        "Detecting {DDoS} attacks using adversarial neural
                 network",
  journal =      j-COMPUT-SECUR,
  volume =       "127",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103117",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:06 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000275",
  acknowledgement = ack-nhfb,
  articleno =    "103117",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hu:2023:ASB,
  author =       "Mingming Hu and Kun Zhang and Ruibang You and Bibo
                 Tu",
  title =        "\pkg{AuthConFormer}: Sensor-based Continuous
                 Authentication of Smartphone Users Using a
                 Convolutional Transformer",
  journal =      j-COMPUT-SECUR,
  volume =       "127",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103122",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:06 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000329",
  acknowledgement = ack-nhfb,
  articleno =    "103122",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shvartzman:2023:CDC,
  author =       "Oren Shvartzman and Adar Ovadya and Kfir Zvi and Omer
                 Shwartz and Rom Ogen and Yakov Mallah and Niv Gilboa
                 and Yossi Oren",
  title =        "Characterization and Detection of Cross-Router Covert
                 Channels",
  journal =      j-COMPUT-SECUR,
  volume =       "127",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103125",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:06 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000354",
  acknowledgement = ack-nhfb,
  articleno =    "103125",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mao:2023:BAA,
  author =       "Zhongshu Mao and Yiqin Lu and Zhe Cheng and Xiong Shen
                 and Yang Zhang and Jiancheng Qin",
  title =        "Boosting adversarial attacks with future momentum and
                 future transformation",
  journal =      j-COMPUT-SECUR,
  volume =       "127",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103124",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:06 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000342",
  acknowledgement = ack-nhfb,
  articleno =    "103124",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2023:Mb,
  author =       "Anonymous",
  title =        "{May 2023}",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2023:EBe,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103232",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001426",
  acknowledgement = ack-nhfb,
  articleno =    "103232",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Qamar:2023:STA,
  author =       "Sara Qamar and Zahid Anwar and Mehreen Afzal",
  title =        "A systematic threat analysis and defense strategies
                 for the metaverse and extended reality systems",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103127",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000378",
  acknowledgement = ack-nhfb,
  articleno =    "103127",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Charmanas:2023:TIA,
  author =       "Konstantinos Charmanas and Nikolaos Mittas and
                 Lefteris Angelis",
  title =        "Topic and influence analysis on technological patents
                 related to security vulnerabilities",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103128",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300038X",
  acknowledgement = ack-nhfb,
  articleno =    "103128",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Xing:2023:PAN,
  author =       "Ying Xing and Hui Shu and Fei Kang",
  title =        "\pkg{PeerRemove}: an adaptive node removal strategy
                 for {P2P} botnet based on deep reinforcement learning",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103129",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000391",
  acknowledgement = ack-nhfb,
  articleno =    "103129",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Beuran:2023:CAM,
  author =       "Razvan Beuran and Jan Vykopal and Daniela Belajov{\'a}
                 and Pavel {\v{C}}eleda and Yasuo Tan and Yoichi
                 Shinoda",
  title =        "Capability Assessment Methodology and Comparative
                 Analysis of Cybersecurity Training Platforms",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103120",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000305",
  acknowledgement = ack-nhfb,
  articleno =    "103120",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Pour:2023:CSR,
  author =       "Morteza Safaei Pour and Christelle Nader and Kurt
                 Friday and Elias Bou-Harb",
  title =        "A Comprehensive Survey of Recent {Internet}
                 Measurement Techniques for Cyber Security",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103123",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000330",
  acknowledgement = ack-nhfb,
  articleno =    "103123",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Schuckert:2023:IRA,
  author =       "Felix Schuckert and Basel Katt and Hanno Langweg",
  title =        "Insecurity Refactoring: Automated Injection of
                 Vulnerabilities in Source Code",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103121",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000317",
  acknowledgement = ack-nhfb,
  articleno =    "103121",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Weickert:2023:CRM,
  author =       "Tobias D. Weickert and Adam Joinson and Barnaby
                 Craggs",
  title =        "Is cybersecurity research missing a trick? Integrating
                 insights from the psychology of habit into research and
                 practice",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103130",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000408",
  acknowledgement = ack-nhfb,
  articleno =    "103130",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wu:2023:DFS,
  author =       "Yinwei Wu and Meijin Li and Qi Zeng and Tao Yang and
                 Junfeng Wang and Zhiyang Fang and Luyu Cheng",
  title =        "\pkg{DroidRL}: Feature selection for {Android} malware
                 detection with reinforcement learning",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103126",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000366",
  acknowledgement = ack-nhfb,
  articleno =    "103126",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tang:2023:BBH,
  author =       "Yonghe Tang and Xuyan Qi and Jing Jing and Chunling
                 Liu and Weiyu Dong",
  title =        "\pkg{BHMDC}: a byte and hex $n$-gram based malware
                 detection and classification method",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103118",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000287",
  acknowledgement = ack-nhfb,
  articleno =    "103118",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2023:RUN,
  author =       "Wei Wang and Songlei Jian and Yusong Tan and Qingbo Wu
                 and Chenlin Huang",
  title =        "Robust unsupervised network intrusion detection with
                 self-supervised masked context reconstruction",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103131",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300041X",
  acknowledgement = ack-nhfb,
  articleno =    "103131",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Costa:2023:FVS,
  author =       "Gabriele Costa and Pierpaolo Degano and Letterio
                 Galletta and Simone Soderi",
  title =        "Formally verifying security protocols built on
                 watermarking and jamming",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103133",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000433",
  acknowledgement = ack-nhfb,
  articleno =    "103133",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ling:2023:AAA,
  author =       "Xiang Ling and Lingfei Wu and Jiangyu Zhang and
                 Zhenqing Qu and Wei Deng and Xiang Chen and Yaguan Qian
                 and Chunming Wu and Shouling Ji and Tianyue Luo and
                 Jingzheng Wu and Yanjun Wu",
  title =        "Adversarial attacks against {Windows PE} malware
                 detection: a survey of the state-of-the-art",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103134",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000445",
  acknowledgement = ack-nhfb,
  articleno =    "103134",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liang:2023:FDT,
  author =       "Jianbing Liang and Suxia Wang and Shuang Zhao and
                 Shuhui Chen",
  title =        "\pkg{FECC}: {DNS} tunnel detection model based on
                 {CNN} and clustering",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103132",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000421",
  acknowledgement = ack-nhfb,
  articleno =    "103132",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mouratidis:2023:MLC,
  author =       "Haralambos Mouratidis and Shareeful Islam and Antonio
                 Santos-Olmo and Luis E. Sanchez and Umar Mukhtar
                 Ismail",
  title =        "Modelling language for cyber security incident
                 handling for critical infrastructures",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103139",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000494",
  acknowledgement = ack-nhfb,
  articleno =    "103139",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Xiong:2023:AAT,
  author =       "Wen Ding Xiong and Kai Lun Luo and Rui Li",
  title =        "\pkg{AIDTF}: Adversarial training framework for
                 network intrusion detection",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103141",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000512",
  acknowledgement = ack-nhfb,
  articleno =    "103141",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{He:2023:ITA,
  author =       "Xianglong He and Yuezun Li and Haipeng Qu and Junyu
                 Dong",
  title =        "Improving transferable adversarial attack via
                 feature-momentum",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103135",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000457",
  acknowledgement = ack-nhfb,
  articleno =    "103135",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Duncan:2023:DNB,
  author =       "Shawn P. Duncan and Hui Chen",
  title =        "Detecting network-based internet censorship via latent
                 feature representation learning",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103138",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000482",
  acknowledgement = ack-nhfb,
  articleno =    "103138",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2023:FME,
  author =       "Zihao Wang and Vrizlynn L. L. Thing",
  title =        "Feature mining for encrypted malicious traffic
                 detection with deep learning and other machine learning
                 algorithms",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103143",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000536",
  acknowledgement = ack-nhfb,
  articleno =    "103143",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2023:TPD,
  author =       "Yuzhe Li and Yong Liu and Bo Li and Weiping Wang and
                 Nan Liu",
  title =        "Towards practical differential privacy in data
                 analysis: Understanding the effect of epsilon on
                 utility in private {ERM}",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103147",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000573",
  acknowledgement = ack-nhfb,
  articleno =    "103147",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wong:2023:SCT,
  author =       "Ann Yi Wong and Eyasu Getahun Chekole and Mart{\'\i}n
                 Ochoa and Jianying Zhou",
  title =        "On the Security of Containers: Threat Modeling, Attack
                 Analysis, and Mitigation Strategies",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103140",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000500",
  acknowledgement = ack-nhfb,
  articleno =    "103140",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Aaby:2023:OAT,
  author =       "Peter Aaby and Mario Valerio Giuffrida and William J.
                 Buchanan and Zhiyuan Tan",
  title =        "An omnidirectional approach to touch-based continuous
                 authentication",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103146",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000561",
  acknowledgement = ack-nhfb,
  articleno =    "103146",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ogbanufe:2023:CEB,
  author =       "Obi Ogbanufe and Ling Ge",
  title =        "A comparative evaluation of behavioral security
                 motives: Protection, intrinsic, and identity
                 motivations",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103136",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000469",
  acknowledgement = ack-nhfb,
  articleno =    "103136",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gao:2023:SSP,
  author =       "Chen Gao and Jia Yu",
  title =        "\pkg{SecureRC}: a system for privacy-preserving
                 relation classification using secure multi-party
                 computation",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103142",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000524",
  acknowledgement = ack-nhfb,
  articleno =    "103142",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Qin:2023:USA,
  author =       "Chuan Qin and Jiaqian Peng and Puzhuo Liu and Yaowen
                 Zheng and Kai Cheng and Weidong Zhang and Limin Sun",
  title =        "\pkg{UCRF}: Static analyzing firmware to generate
                 under-constrained seed for fuzzing {SOHO} router",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103157",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000676",
  acknowledgement = ack-nhfb,
  articleno =    "103157",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yang:2023:CCK,
  author =       "Haitian Yang and Xiang Meng and Xuan Zhao and Yan Wang
                 and Yuejun Liu and Xiaoyu Kang and Jiahui Shen and
                 Weiqing Huang",
  title =        "\pkg{CKDAN}: Content and keystroke dual attention
                 networks with pre-trained models for continuous
                 authentication",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103159",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300069X",
  acknowledgement = ack-nhfb,
  articleno =    "103159",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{McIntosh:2023:ASE,
  author =       "Timothy McIntosh and A. S. M. Kayes and Yi-Ping Phoebe
                 Chen and Alex Ng and Paul Watters",
  title =        "Applying staged event-driven access control to combat
                 ransomware",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103160",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000706",
  acknowledgement = ack-nhfb,
  articleno =    "103160",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2023:ESC,
  author =       "Yu Wang and Liquan Chen and Ge Wu and Kunliang Yu and
                 Tianyu Lu",
  title =        "Efficient and secure content-based image retrieval
                 with deep neural networks in the mobile cloud
                 computing",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103163",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000731",
  acknowledgement = ack-nhfb,
  articleno =    "103163",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mott:2023:BRH,
  author =       "Gareth Mott and Sarah Turner and Jason R. C. Nurse and
                 Jamie MacColl and James Sullivan and Anna Cartwright
                 and Edward Cartwright",
  title =        "Between a rock and a hard(ening) place: Cyber
                 insurance in the ransomware era",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103162",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300072X",
  acknowledgement = ack-nhfb,
  articleno =    "103162",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Nichelini:2023:CHI,
  author =       "Alessandro Nichelini and Carlo Alberto Pozzoli and
                 Stefano Longari and Michele Carminati and Stefano
                 Zanero",
  title =        "\pkg{CANova}: a hybrid intrusion detection framework
                 based on automatic signal classification for {CAN}",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103166",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000767",
  acknowledgement = ack-nhfb,
  articleno =    "103166",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Nirmalapriya:2023:ASN,
  author =       "G. Nirmalapriya and Balajee Maram and Ramanathan
                 Lakshmanan and M. Navaneethakrishnan",
  title =        "\pkg{ASCA-squeeze net}: {Aquila} sine cosine algorithm
                 enabled hybrid deep learning networks for digital image
                 forgery detection",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103155",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000652",
  acknowledgement = ack-nhfb,
  articleno =    "103155",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hoheisel:2023:DPD,
  author =       "Raphael Hoheisel and Guido van Capelleveen and Dipti
                 K. Sarmah and Marianne Junger",
  title =        "The development of phishing during the {COVID-19}
                 pandemic: an analysis of over 1100 targeted domains",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103158",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000688",
  acknowledgement = ack-nhfb,
  articleno =    "103158",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bovenzi:2023:NAD,
  author =       "Giampaolo Bovenzi and Giuseppe Aceto and Domenico
                 Ciuonzo and Antonio Montieri and Valerio Persico and
                 Antonio Pescap{\'e}",
  title =        "Network anomaly detection methods in {IoT}
                 environments via deep learning: a Fair comparison of
                 performance and robustness",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103167",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000779",
  acknowledgement = ack-nhfb,
  articleno =    "103167",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bansal:2023:WAF,
  author =       "Gaurav Bansal and Jason Thatcher and Sebastian Walter
                 Schuetz",
  title =        "Where authorities fail and experts excel: Influencing
                 {Internet} users' compliance intentions",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103164",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000743",
  acknowledgement = ack-nhfb,
  articleno =    "103164",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2023:IDM,
  author =       "Tianyue Zhang and Wei Chen and Yuxiao Liu and Lifa
                 Wu",
  title =        "An intrusion detection method based on stacked sparse
                 autoencoder and improved {Gaussian} mixture model",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103144",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000548",
  acknowledgement = ack-nhfb,
  articleno =    "103144",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Reeves:2023:SGU,
  author =       "Andrew Reeves and Dragana Calic and Paul Delfabbro",
  title =        "{``Generic and unusable''}: Understanding employee
                 perceptions of cybersecurity training and measuring
                 advice fatigue",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103137",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000470",
  acknowledgement = ack-nhfb,
  articleno =    "103137",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lee:2023:MLB,
  author =       "Sun-Jin Lee and Yu-Rim Lee and So-Eun Jeon and Il-Gu
                 Lee",
  title =        "Machine learning-based jamming attack classification
                 and effective defense technique",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103169",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000792",
  acknowledgement = ack-nhfb,
  articleno =    "103169",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Han:2023:NID,
  author =       "Xueying Han and Susu Cui and Song Liu and Chen Zhang
                 and Bo Jiang and Zhigang Lu",
  title =        "Network intrusion detection based on n-gram frequency
                 and time-aware transformer",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103171",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000810",
  acknowledgement = ack-nhfb,
  articleno =    "103171",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2023:WOK,
  author =       "Li Li and Tianfeng Li and Hua Cai and Jian Zhang and
                 Jianjun Wang",
  title =        "{I} will only know after using it: the repeat
                 purchasers of smart home appliances and the privacy
                 paradox problem",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103156",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000664",
  acknowledgement = ack-nhfb,
  articleno =    "103156",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Brust:2023:RBV,
  author =       "Clemens-Alexander Brust and Tim Sonnekalb and Bernd
                 Gruner",
  title =        "\pkg{ROMEO}: a binary vulnerability detection dataset
                 for exploring \pkg{Juliet} through the lens of assembly
                 language",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103165",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000755",
  acknowledgement = ack-nhfb,
  articleno =    "103165",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ko:2023:MTA,
  author =       "Kyoungmin Ko and SungHwan Kim and Hyun Kwon",
  title =        "Multi-targeted audio adversarial example for use
                 against speech recognition systems",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103168",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000780",
  acknowledgement = ack-nhfb,
  articleno =    "103168",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ma:2023:EEE,
  author =       "Xiuli Ma and Wenbin Zhu and Jieling Wei and Yanliang
                 Jin and Dongsheng Gu and Rui Wang",
  title =        "\pkg{EETC}: an extended encrypted traffic
                 classification algorithm based on variant {ResNet}
                 network",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103175",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000858",
  acknowledgement = ack-nhfb,
  articleno =    "103175",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sanchez-Garcia:2023:CTT,
  author =       "Isaac D. S{\'a}nchez-Garc{\'\i}a and Tom{\'a}s {San
                 Feliu Gilabert} and Jose A. Calvo-Manzano",
  title =        "Countermeasures and their taxonomies for risk
                 treatment in cybersecurity: a systematic mapping
                 review",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103170",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000809",
  acknowledgement = ack-nhfb,
  articleno =    "103170",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yang:2023:RRM,
  author =       "Wang Yang and Mingzhe Gao and Ligeng Chen and
                 Zhengxuan Liu and Lingyun Ying",
  title =        "\pkg{RecMaL}: Rectify the malware family label via
                 hybrid analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103177",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000871",
  acknowledgement = ack-nhfb,
  articleno =    "103177",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Huang:2023:PPC,
  author =       "Yinghui Huang and Wenting Shen and Jing Qin and
                 Huiying Hou",
  title =        "Privacy-preserving certificateless public auditing
                 supporting different auditing frequencies",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103181",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000913",
  acknowledgement = ack-nhfb,
  articleno =    "103181",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Arat:2023:APD,
  author =       "Ferhat Arat and Sedat Akleylek",
  title =        "Attack Path Detection for {IIoT} Enabled Cyber
                 Physical Systems: Revisited",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103174",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000846",
  acknowledgement = ack-nhfb,
  articleno =    "103174",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sahay:2023:CRA,
  author =       "Rishikesh Sahay and D. A. Sepulveda Estay and Weizhi
                 Meng and Christian D. Jensen and Michael Bruhn Barfod",
  title =        "A comparative risk analysis on {CyberShip} system with
                 {STPA-Sec}, {STRIDE} and {CORAS}",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103179",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000895",
  acknowledgement = ack-nhfb,
  articleno =    "103179",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Nie:2023:KED,
  author =       "Xiaofan Nie and Liwei Chen and Haolai Wei and Yuantong
                 Zhang and Ningning Cui and Gang Shi",
  title =        "\pkg{KPDFI}: Efficient data flow integrity based on
                 key property against data corruption attack",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103183",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000937",
  acknowledgement = ack-nhfb,
  articleno =    "103183",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ray-Dowling:2023:SMB,
  author =       "Aratrika Ray-Dowling and Daqing Hou and Stephanie
                 Schuckers",
  title =        "Stationary mobile behavioral biometrics: a survey",
  journal =      j-COMPUT-SECUR,
  volume =       "128",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103184",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Apr 5 09:29:09 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000949",
  acknowledgement = ack-nhfb,
  articleno =    "103184",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2023:Jb,
  author =       "Anonymous",
  title =        "{June 2023}",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2023:EBf,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(23)00184-0",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001840",
  acknowledgement = ack-nhfb,
  articleno =    "103274",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zeng:2023:FSV,
  author =       "Qingyang Zeng and Mohammad Kavousi and Yinhong Luo and
                 Ling Jin and Yan Chen",
  title =        "Full-stack vulnerability analysis of the cloud-native
                 platform",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103173",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000834",
  acknowledgement = ack-nhfb,
  articleno =    "103173",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Debicha:2023:ABR,
  author =       "Islam Debicha and Benjamin Cochez and Tayeb Kenaza and
                 Thibault Debatty and Jean-Michel Dricot and Wim Mees",
  title =        "{Adv-Bot}: Realistic adversarial botnet attacks
                 against network intrusion detection systems",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103176",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300086X",
  acknowledgement = ack-nhfb,
  articleno =    "103176",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2023:STR,
  author =       "Han Wang and Luis Mu{\~n}oz-Gonz{\'a}lez and Muhammad
                 Zaid Hameed and David Eklund and Shahid Raza",
  title =        "{SparSFA}: Towards robust and communication-efficient
                 peer-to-peer federated learning",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103182",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000925",
  acknowledgement = ack-nhfb,
  articleno =    "103182",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Nasir:2023:CDL,
  author =       "Muhammad Hassan Nasir and Junaid Arshad and Muhammad
                 Mubashir Khan",
  title =        "Collaborative device-level botnet detection for
                 {Internet of Things}",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103172",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000822",
  acknowledgement = ack-nhfb,
  articleno =    "103172",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2023:SDD,
  author =       "Hengwei Zhang and Yan Mi and Yumeng Fu and Xiaohu Liu
                 and Yuchen Zhang and Jindong Wang and Jinglei Tan",
  title =        "Security defense decision method based on potential
                 differential game for complex networks",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103187",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000974",
  acknowledgement = ack-nhfb,
  articleno =    "103187",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rigaki:2023:SEM,
  author =       "M. Rigaki and S. Garcia",
  title =        "Stealing and evading malware classifiers and antivirus
                 at low false positive conditions",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103192",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001025",
  acknowledgement = ack-nhfb,
  articleno =    "103192",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gu:2023:LBB,
  author =       "Yuhao Gu and Yuebin Bai",
  title =        "{LR-BA}: Backdoor attack against vertical federated
                 learning using local latent representations",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103193",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001037",
  acknowledgement = ack-nhfb,
  articleno =    "103193",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tang:2023:AST,
  author =       "Chenghua Tang and Zheng Du and Mengmeng Yang and
                 Baohua Qiang",
  title =        "{Android} static taint analysis based on multi branch
                 search association",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103186",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000962",
  acknowledgement = ack-nhfb,
  articleno =    "103186",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Georgiadou:2023:SAC,
  author =       "Anna Georgiadou and Ariadni Michalitsi-Psarrou and
                 Dimitris Askounis",
  title =        "A security awareness and competency evaluation in the
                 energy sector",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103199",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001098",
  acknowledgement = ack-nhfb,
  articleno =    "103199",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{TajDini:2023:BBA,
  author =       "Mahyar TajDini and Volodymyr Sokolov and Ievgeniia
                 Kuzminykh and Bogdan Ghita",
  title =        "Brainwave-based authentication using features fusion",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103198",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001086",
  acknowledgement = ack-nhfb,
  articleno =    "103198",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Du:2023:DCB,
  author =       "Linfeng Du and Junjiang He and Tao Li and Yunpeng Wang
                 and Xiaolong Lan and Yunhua Huang",
  title =        "{DBWE-Corbat}: Background network traffic generation
                 using dynamic word embedding and contrastive learning
                 for cyber range",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103202",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001128",
  acknowledgement = ack-nhfb,
  articleno =    "103202",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Pang:2023:GBF,
  author =       "Chengbin Pang and Hongbin Liu and Yifan Wang and Neil
                 Zhenqiang Gong and Bing Mao and Jun Xu",
  title =        "Generation-based fuzzing? {Don}'t build a new
                 generator, reuse!",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103178",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000883",
  acknowledgement = ack-nhfb,
  articleno =    "103178",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Coutinho:2023:ICM,
  author =       "Bruno Coutinho and Jo{\~a}o Ferreira and Iryna
                 Yevseyeva and Vitor Basto-Fernandes",
  title =        "Integrated cybersecurity methodology and supporting
                 tools for healthcare operational information systems",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103189",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000998",
  acknowledgement = ack-nhfb,
  articleno =    "103189",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lee:2023:AWD,
  author =       "In Lee",
  title =        "Analyzing web descriptions of cybersecurity breaches
                 in the healthcare provider sector: a content analytics
                 research method",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103185",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000950",
  acknowledgement = ack-nhfb,
  articleno =    "103185",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2023:AFM,
  author =       "Wenpeng Wang and Zhixiang Chen and Ziyang Zheng and
                 Hui Wang",
  title =        "An adaptive fuzzing method based on transformer and
                 protocol similarity mutation",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103197",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001074",
  acknowledgement = ack-nhfb,
  articleno =    "103197",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Freitas:2023:DPS,
  author =       "Tadeu Freitas and Jo{\~a}o Soares and Manuel E.
                 Correia and Rolando Martins",
  title =        "Deterministic or probabilistic? --- {A} survey on
                 {Byzantine} fault tolerant state machine replication",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103200",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001104",
  acknowledgement = ack-nhfb,
  articleno =    "103200",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Munoz:2023:SST,
  author =       "Antonio Mu{\~n}oz and Ruben R{\'\i}os and Rodrigo
                 Rom{\'a}n and Javier L{\'o}pez",
  title =        "A survey on the (in)security of trusted execution
                 environments",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103180",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000901",
  acknowledgement = ack-nhfb,
  articleno =    "103180",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lai:2023:TPD,
  author =       "Yuan-Cheng Lai and Jheng-Yan Lin and Ying-Dar Lin and
                 Ren-Hung Hwang and Po-Chin Lin and Hsiao-Kuang Wu and
                 Chung-Kuan Chen",
  title =        "Two-phase Defense Against Poisoning Attacks on
                 Federated Learning-based Intrusion Detection",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103205",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001153",
  acknowledgement = ack-nhfb,
  articleno =    "103205",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bridges:2023:TST,
  author =       "Robert A. Bridges and Ashley E. Rice and Sean Oesch
                 and Jeffrey A. Nichols and Cory Watson and Kevin Spakes
                 and Savannah Norem and Mike Huettel and Brian Jewell
                 and Brian Weber and Connor Gannon and Olivia Bizovi and
                 Samuel C. Hollifield and Samantha Erwin",
  title =        "Testing {SOAR} tools in use",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103201",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001116",
  acknowledgement = ack-nhfb,
  articleno =    "103201",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wei:2023:LDL,
  author =       "Chongbo Wei and Gaogang Xie and Zulong Diao",
  title =        "A lightweight deep learning framework for botnet
                 detecting at the {IoT} edge",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103195",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001050",
  acknowledgement = ack-nhfb,
  articleno =    "103195",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2023:DDC,
  author =       "Wenjuan Li and Jiao Tan and Nan Zhu",
  title =        "Design of double-cross-based smartphone unlock
                 mechanism",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103204",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001141",
  acknowledgement = ack-nhfb,
  articleno =    "103204",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Alraja:2023:ISP,
  author =       "Mansour Naser Alraja and Usman Javed Butt and Maysam
                 Abbod",
  title =        "Information security policies compliance in a global
                 setting: an employee's perspective",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103208",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001189",
  acknowledgement = ack-nhfb,
  articleno =    "103208",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Niu:2023:NAD,
  author =       "Zequn Niu and Wenjie Guo and Jingfeng Xue and Yong
                 Wang and Zixiao Kong and Lu Huang",
  title =        "A novel anomaly detection approach based on ensemble
                 semi-supervised active learning {(ADESSA)}",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103190",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001001",
  acknowledgement = ack-nhfb,
  articleno =    "103190",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liu:2023:DAU,
  author =       "Linfeng Liu and Yaoze Zhou and Zhiyuan Xi and Jiagao
                 Wu and Jia Xu",
  title =        "Defense against underwater spy-robots: a distributed
                 anti-theft topology control mechanism for insecure
                 {UASN}",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103214",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001244",
  acknowledgement = ack-nhfb,
  articleno =    "103214",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Giboney:2023:KYE,
  author =       "Justin Scott Giboney and Ryan M. Schuetzler and G.
                 Mark Grimes",
  title =        "Know your enemy: Conversational agents for security,
                 education, training, and awareness at scale",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103207",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001177",
  acknowledgement = ack-nhfb,
  articleno =    "103207",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{John:2023:EMS,
  author =       "Taran Cyriac John and Muhammad Shabbir Abbasi and
                 Harith Al-Sahaf and Ian Welch and Julian Jang-Jaccard",
  title =        "Evolving malice scoring models for ransomware
                 detection: an automated approach by utilising genetic
                 programming and cooperative coevolution",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103215",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001256",
  acknowledgement = ack-nhfb,
  articleno =    "103215",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gandhi:2023:LLI,
  author =       "Jugal Gandhi and Diksha Shekhawat and M. Santosh and
                 Jai Gopal Pandey",
  title =        "Logic locking for {IP} security: a comprehensive
                 analysis on challenges, techniques, and trends",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103196",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001062",
  acknowledgement = ack-nhfb,
  articleno =    "103196",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Geden:2023:RLC,
  author =       "Munir Geden and Kasper Rasmussen",
  title =        "{RegGuard}: Leveraging {CPU} registers for mitigation
                 of control- and data-oriented attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103213",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001232",
  acknowledgement = ack-nhfb,
  articleno =    "103213",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Catillo:2023:CGI,
  author =       "Marta Catillo and Antonio Pecchia and Umberto
                 Villano",
  title =        "{CPS-GUARD}: Intrusion detection for cyber-physical
                 systems and {IoT} devices using outlier-aware deep
                 autoencoders",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103210",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001207",
  acknowledgement = ack-nhfb,
  articleno =    "103210",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Desgeorges:2023:DAN,
  author =       "Lo{\"\i}c Desgeorges and Jean-Philippe Georges and
                 Thierry Divoux",
  title =        "Detection of anomalies of a non-deterministic
                 software-defined networking control",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103228",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001384",
  acknowledgement = ack-nhfb,
  articleno =    "103228",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mollaeefar:2023:IQT,
  author =       "Majid Mollaeefar and Silvio Ranise",
  title =        "Identifying and quantifying trade-offs in
                 multi-stakeholder risk evaluation with applications to
                 the data protection impact assessment of the {GDPR}",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103206",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001165",
  acknowledgement = ack-nhfb,
  articleno =    "103206",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{deAndrade:2023:SAA,
  author =       "Ricardo de Andrade and Max Mauro Dias Santos and
                 Jo{\~a}o Francisco Justo and Leopoldo Rideki Yoshioka
                 and Hans-Joachim Hof and Jo{\~a}o Henrique
                 Kleinschmidt",
  title =        "Security architecture for automotive communication
                 networks with {CAN FD}",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103203",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300113X",
  acknowledgement = ack-nhfb,
  articleno =    "103203",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Aktar:2023:TDA,
  author =       "Sharmin Aktar and Abdullah Yasin Nur",
  title =        "Towards {DDoS} attack detection using deep learning
                 approach",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103251",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300161X",
  acknowledgement = ack-nhfb,
  articleno =    "103251",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ma:2023:DDI,
  author =       "Binhao Ma and Can Zhao and Dejun Wang and Bo Meng",
  title =        "{DIHBA}: Dynamic, invisible and high attack success
                 rate boundary backdoor attack with low poison ratio",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103212",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001220",
  acknowledgement = ack-nhfb,
  articleno =    "103212",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{R:2023:HDL,
  author =       "Harine Rajashree R. and Sundarakantham K. and
                 Sivasankar E. and Mercy Shalinie S.",
  title =        "A hybrid deep learning framework for privacy
                 preservation in edge computing",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103209",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001190",
  acknowledgement = ack-nhfb,
  articleno =    "103209",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lei:2023:UPP,
  author =       "Wenjing Lei and Siqi Hu and Carol Hsu",
  title =        "Unveiling the process of phishing precautions taking:
                 the moderating role of optimism bias",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103249",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001591",
  acknowledgement = ack-nhfb,
  articleno =    "103249",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guo:2023:ECS,
  author =       "Pengfei Guo and Yingjian Yan and Fan Zhang and
                 Chunsheng Zhu and Lichao Zhang and Zibin Dai",
  title =        "Extending the classical side-channel analysis
                 framework to access-driven cache attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103255",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001657",
  acknowledgement = ack-nhfb,
  articleno =    "103255",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hull:2023:TMS,
  author =       "David Michael Hull and Sebastian Walter Schuetz and
                 Paul Benjamin Lowry",
  title =        "Tell me a story: the effects that narratives exert on
                 meaningful-engagement outcomes in antiphishing
                 training",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103252",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001621",
  acknowledgement = ack-nhfb,
  articleno =    "103252",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sharma:2023:HSS,
  author =       "Abhishek Sharma and Sangeeta Sabharwal and Sushama
                 Nagpal",
  title =        "A hybrid scoring system for prioritization of software
                 vulnerabilities",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103256",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001669",
  acknowledgement = ack-nhfb,
  articleno =    "103256",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2023:AOS,
  author =       "Xiangjuan Li and Yang Li and Zhaowen Feng and Zhaoxuan
                 Wang and Quan Pan",
  title =        "{ATS-O2A}: a state-based adversarial attack strategy
                 on deep reinforcement learning",
  journal =      j-COMPUT-SECUR,
  volume =       "129",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103259",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Apr 28 06:51:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001694",
  acknowledgement = ack-nhfb,
  articleno =    "103259",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2023:Jc,
  author =       "Anonymous",
  title =        "{July 2023}",
  journal =      j-COMPUT-SECUR,
  volume =       "130",
  number =       "??",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Jun 1 10:31:52 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2023:EBg,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "130",
  number =       "??",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(23)00216-X",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Jun 1 10:31:52 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300216X",
  acknowledgement = ack-nhfb,
  articleno =    "103306",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Fan:2023:VVD,
  author =       "Yuanhai Fan and Chuanhao Wan and Cai Fu and Lansheng
                 Han and Hao Xu",
  title =        "{VDoTR}: Vulnerability detection based on tensor
                 representation of comprehensive code graphs",
  journal =      j-COMPUT-SECUR,
  volume =       "130",
  number =       "??",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103247",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Jun 1 10:31:52 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001578",
  acknowledgement = ack-nhfb,
  articleno =    "103247",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kale:2023:FSW,
  author =       "Rahul Kale and Vrizlynn L. L. Thing",
  title =        "Few-shot weakly-supervised cybersecurity anomaly
                 detection",
  journal =      j-COMPUT-SECUR,
  volume =       "130",
  number =       "??",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103194",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Jun 1 10:31:52 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001049",
  acknowledgement = ack-nhfb,
  articleno =    "103194",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Louca:2023:NET,
  author =       "Constantinos Louca and Adamantini Peratikou and
                 Stavros Stavrou",
  title =        "A novel {Evil Twin} {MiTM} attack through 802.11v
                 protocol exploitation",
  journal =      j-COMPUT-SECUR,
  volume =       "130",
  number =       "??",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103261",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Jun 1 10:31:52 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001712",
  acknowledgement = ack-nhfb,
  articleno =    "103261",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2023:CFC,
  author =       "Yunxiao Zhang and Pasquale Malacaria and George Loukas
                 and Emmanouil Panaousis",
  title =        "{CROSS}: a framework for cyber risk optimisation in
                 smart homes",
  journal =      j-COMPUT-SECUR,
  volume =       "130",
  number =       "??",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103250",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Jun 1 10:31:52 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001608",
  acknowledgement = ack-nhfb,
  articleno =    "103250",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jiang:2023:IWP,
  author =       "Randi Jiang and Jianru Zhang",
  title =        "The impact of work pressure and work completion
                 justification on intentional nonmalicious information
                 security policy violation intention",
  journal =      j-COMPUT-SECUR,
  volume =       "130",
  number =       "??",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103253",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Jun 1 10:31:52 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001633",
  acknowledgement = ack-nhfb,
  articleno =    "103253",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Nwankpa:2023:RVR,
  author =       "Joseph K. Nwankpa and Pratim Milton Datta",
  title =        "Remote vigilance: the roles of cyber awareness and
                 cybersecurity policies among remote workers",
  journal =      j-COMPUT-SECUR,
  volume =       "130",
  number =       "??",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103266",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Jun 1 10:31:52 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001761",
  acknowledgement = ack-nhfb,
  articleno =    "103266",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Aebissa:2023:DIE,
  author =       "Berhanu Aebissa and Gurpreet Dhillon and Million
                 Meshesha",
  title =        "The direct and indirect effect of organizational
                 justice on employee intention to comply with
                 information security policy: the case of {Ethiopian}
                 banks",
  journal =      j-COMPUT-SECUR,
  volume =       "130",
  number =       "??",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103248",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Jun 1 10:31:52 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300158X",
  acknowledgement = ack-nhfb,
  articleno =    "103248",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Meng:2023:IRM,
  author =       "Shunmei Meng and Qianmu Li and Lianyong Qi and
                 Xiaolong Xu and Rui Yuan and Xuyun Zhang",
  title =        "An intelligent recommendation method based on
                 multi-interest network and adversarial deep learning",
  journal =      j-COMPUT-SECUR,
  volume =       "130",
  number =       "??",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103264",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Jun 1 10:31:52 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001748",
  acknowledgement = ack-nhfb,
  articleno =    "103264",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guaman:2023:AGC,
  author =       "Danny S. Guam{\'a}n and David Rodriguez and Jose M.
                 del Alamo and Jose Such",
  title =        "Automated {GDPR} compliance assessment for
                 cross-border personal data transfers in {Android}
                 applications",
  journal =      j-COMPUT-SECUR,
  volume =       "130",
  number =       "??",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103262",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Jun 1 10:31:52 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001724",
  acknowledgement = ack-nhfb,
  articleno =    "103262",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lenz:2023:WPR,
  author =       "Julia Lenz and Zdravko Bozakov and Steffen Wendzel and
                 Simon Vrhovec",
  title =        "Why people replace their aging smart devices: a
                 push-pull-mooring perspective",
  journal =      j-COMPUT-SECUR,
  volume =       "130",
  number =       "??",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103258",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Jun 1 10:31:52 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001682",
  acknowledgement = ack-nhfb,
  articleno =    "103258",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Moreira:2023:IRD,
  author =       "Caio C. Moreira and Davi C. Moreira and Claudomiro de
                 S. de {Sales, Jr.}",
  title =        "Improving ransomware detection based on portable
                 executable header using {Xception Convolutional Neural
                 Network}",
  journal =      j-COMPUT-SECUR,
  volume =       "130",
  number =       "??",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103265",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Jun 1 10:31:52 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300175X",
  acknowledgement = ack-nhfb,
  articleno =    "103265",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dayal:2023:AEM,
  author =       "Neelam Dayal and Shashank Srivastava",
  title =        "Analyzing effective mitigation of {DDoS} attack with
                 software defined networking",
  journal =      j-COMPUT-SECUR,
  volume =       "130",
  number =       "??",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103269",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Jun 1 10:31:52 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001797",
  acknowledgement = ack-nhfb,
  articleno =    "103269",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Pirca:2023:EEE,
  author =       "Ana Maria Pirca and Harjinder Singh Lallie",
  title =        "An empirical evaluation of the effectiveness of attack
                 graphs and {MITRE ATT\&CK} matrices in aiding cyber
                 attack perception amongst decision-makers",
  journal =      j-COMPUT-SECUR,
  volume =       "130",
  number =       "??",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103254",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Jun 1 10:31:52 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001645",
  acknowledgement = ack-nhfb,
  articleno =    "103254",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2023:DDM,
  author =       "Han Wang and Zhangguo Tang and Huanzhou Li and Jian
                 Zhang and Cheng Cai",
  title =        "{DDOFM}: Dynamic malicious domain detection method
                 based on feature mining",
  journal =      j-COMPUT-SECUR,
  volume =       "130",
  number =       "??",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103260",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Jun 1 10:31:52 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001700",
  acknowledgement = ack-nhfb,
  articleno =    "103260",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gupta:2023:NDP,
  author =       "Prajjwal Gupta and Krishna Yadav and Brij B. Gupta and
                 Mamoun Alazab and Thippa Reddy Gadekallu",
  title =        "A Novel Data Poisoning Attack in Federated Learning
                 based on Inverted Loss Function",
  journal =      j-COMPUT-SECUR,
  volume =       "130",
  number =       "??",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103270",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Jun 1 10:31:52 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001803",
  acknowledgement = ack-nhfb,
  articleno =    "103270",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sun:2023:GGP,
  author =       "Peishuai Sun and Shuhao Li and Jiang Xie and Hongbo Xu
                 and Zhenyu Cheng and Rong Yang",
  title =        "{GPMT}: Generating practical malicious traffic based
                 on adversarial attacks with little prior knowledge",
  journal =      j-COMPUT-SECUR,
  volume =       "130",
  number =       "??",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103257",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Jun 1 10:31:52 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001670",
  acknowledgement = ack-nhfb,
  articleno =    "103257",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ferguson-Walter:2023:CEF,
  author =       "Kimberly J. Ferguson-Walter and Maxine M. Major and
                 Chelsea K. Johnson and Craig J. Johnson and Dakota D.
                 Scott and Robert S. Gutzwiller and Temmie Shade",
  title =        "Cyber expert feedback: Experiences, expectations, and
                 opinions about cyber deception",
  journal =      j-COMPUT-SECUR,
  volume =       "130",
  number =       "??",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103268",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Jun 1 10:31:52 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001785",
  acknowledgement = ack-nhfb,
  articleno =    "103268",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ahvanooey:2023:ANF,
  author =       "Milad Taleby Ahvanooey and Mark Xuefang Zhu and Shiyan
                 Ou and Hassan Dana Mazraeh and Wojciech Mazurczyk and
                 Kim-Kwang Raymond Choo and Chuan Li",
  title =        "{AFPr-AM}: a novel {Fuzzy-AHP} based privacy risk
                 assessment model for strategic information management
                 of social media platforms",
  journal =      j-COMPUT-SECUR,
  volume =       "130",
  number =       "??",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103263",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Jun 1 10:31:52 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001736",
  acknowledgement = ack-nhfb,
  articleno =    "103263",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2023:GGA,
  author =       "Kun Li and Wei Guo and Fan Zhang and Jiayu Du",
  title =        "{GAMBD}: Generating adversarial malware against
                 {MalConv}",
  journal =      j-COMPUT-SECUR,
  volume =       "130",
  number =       "??",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103279",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Jun 1 10:31:52 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300189X",
  acknowledgement = ack-nhfb,
  articleno =    "103279",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wu:2023:LDI,
  author =       "Yuanlu Wu and Yan Wo and Caiyu Li and Guoqiang Han",
  title =        "Learning domain-invariant representation for
                 generalizing face forgery detection",
  journal =      j-COMPUT-SECUR,
  volume =       "130",
  number =       "??",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103280",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Jun 1 10:31:52 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001906",
  acknowledgement = ack-nhfb,
  articleno =    "103280",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Villar-Rodriguez:2023:EIS,
  author =       "Esther Villar-Rodriguez and Mar{\'\i}a Arostegi
                 P{\'e}rez and Ana I. Torre-Bastida and Cristina
                 Regueiro Senderos and Juan L{\'o}pez-de-Armentia",
  title =        "Edge intelligence secure frameworks: Current state and
                 future challenges",
  journal =      j-COMPUT-SECUR,
  volume =       "130",
  number =       "??",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103278",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Jun 1 10:31:52 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001888",
  acknowledgement = ack-nhfb,
  articleno =    "103278",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Widel:2023:MAL,
  author =       "Wojciech Wide{\l} and Simon Hacks and Mathias Ekstedt
                 and Pontus Johnson and Robert Lagerstr{\"o}m",
  title =        "The meta attack language --- a formal description",
  journal =      j-COMPUT-SECUR,
  volume =       "130",
  number =       "??",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103284",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Jun 1 10:31:52 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001943",
  acknowledgement = ack-nhfb,
  articleno =    "103284",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dong:2023:CBB,
  author =       "Cong Dong and Jiahai Yang and Song Liu and Zhi Wang
                 and Yuling Liu and Zhigang Lu",
  title =        "{C-BEDIM} and {S-BEDIM}: Lateral movement detection in
                 enterprise network through behavior deviation
                 measurement",
  journal =      j-COMPUT-SECUR,
  volume =       "130",
  number =       "??",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103267",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Jun 1 10:31:52 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001773",
  acknowledgement = ack-nhfb,
  articleno =    "103267",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Altaf:2023:GLN,
  author =       "Tanzeela Altaf and Xu Wang and Wei Ni and Ren Ping Liu
                 and Robin Braun",
  title =        "{NE-GConv}: a lightweight node edge graph
                 convolutional network for intrusion detection",
  journal =      j-COMPUT-SECUR,
  volume =       "130",
  number =       "??",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103285",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Jun 1 10:31:52 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001955",
  acknowledgement = ack-nhfb,
  articleno =    "103285",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Saleh:2023:CRD,
  author =       "Mariam M. Saleh and Muhanned AlSlaiman and Mohammed I.
                 Salman and Bin Wang",
  title =        "Combining raw data and engineered features for
                 optimizing encrypted and compressed {Internet of
                 Things} traffic classification",
  journal =      j-COMPUT-SECUR,
  volume =       "130",
  number =       "??",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103287",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Jun 1 10:31:52 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001979",
  acknowledgement = ack-nhfb,
  articleno =    "103287",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bhat:2023:SCB,
  author =       "Parnika Bhat and Sunny Behal and Kamlesh Dutta",
  title =        "A system call-based {Android} malware detection
                 approach with homogeneous and heterogeneous ensemble
                 machine learning",
  journal =      j-COMPUT-SECUR,
  volume =       "130",
  number =       "??",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103277",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Jun 1 10:31:52 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/unix.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001876",
  acknowledgement = ack-nhfb,
  articleno =    "103277",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2023:LDP,
  author =       "Dongyue Zhang and Weiwei Ni and Nan Fu and Lihe Hou
                 and Ruyu Zhang",
  title =        "Locally differentially private multi-dimensional data
                 collection via {Haar} transform",
  journal =      j-COMPUT-SECUR,
  volume =       "130",
  number =       "??",
  pages =        "??--??",
  month =        jul,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103291",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Jun 1 10:31:52 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002018",
  acknowledgement = ack-nhfb,
  articleno =    "103291",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2023:Ab,
  author =       "Anonymous",
  title =        "{August 2023}",
  journal =      j-COMPUT-SECUR,
  volume =       "131",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Jun 12 07:48:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2023:EBh,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "131",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(23)00243-2",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Jun 12 07:48:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002432",
  acknowledgement = ack-nhfb,
  articleno =    "103333",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kuhn:2023:CVS,
  author =       "Philipp K{\"u}hn and David N. Relke and Christian
                 Reuter",
  title =        "Common vulnerability scoring system prediction based
                 on open source intelligence information sources",
  journal =      j-COMPUT-SECUR,
  volume =       "131",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103286",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Jun 12 07:48:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/gnu.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001967",
  acknowledgement = ack-nhfb,
  articleno =    "103286",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Spring:2023:AHM,
  author =       "Jonathan M. Spring",
  title =        "An analysis of how many undiscovered vulnerabilities
                 remain in information systems",
  journal =      j-COMPUT-SECUR,
  volume =       "131",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103191",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Jun 12 07:48:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001013",
  acknowledgement = ack-nhfb,
  articleno =    "103191",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yang:2023:ESD,
  author =       "Benyuan Yang",
  title =        "Enforcement of separation of duty constraints in
                 attribute-based access control",
  journal =      j-COMPUT-SECUR,
  volume =       "131",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103294",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Jun 12 07:48:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002043",
  acknowledgement = ack-nhfb,
  articleno =    "103294",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yuan:2023:PSA,
  author =       "Yachao Yuan and Yu Huang and Yali Yuan",
  title =        "{PrSLoc}: {Sybil} attack detection for localization
                 with private observers using differential privacy",
  journal =      j-COMPUT-SECUR,
  volume =       "131",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103289",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Jun 12 07:48:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001992",
  acknowledgement = ack-nhfb,
  articleno =    "103289",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cartwright:2023:CIB,
  author =       "Anna Cartwright and Edward Cartwright and Esther
                 Solomon Edun",
  title =        "Cascading information on best practice: Cyber security
                 risk management in {UK} micro and small businesses and
                 the role of {IT} companies",
  journal =      j-COMPUT-SECUR,
  volume =       "131",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103288",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Jun 12 07:48:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001980",
  acknowledgement = ack-nhfb,
  articleno =    "103288",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Afzaal:2023:FVF,
  author =       "Hamra Afzaal and Muhammad Imran and Muhammad Umar
                 Janjua",
  title =        "Formal verification of fraud-resilience in a
                 crowdsourcing consensus protocol",
  journal =      j-COMPUT-SECUR,
  volume =       "131",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103290",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Jun 12 07:48:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002006",
  acknowledgement = ack-nhfb,
  articleno =    "103290",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cabrera-Arteaga:2023:WDM,
  author =       "Javier Cabrera-Arteaga and Martin Monperrus and Tim
                 Toady and Benoit Baudry",
  title =        "{WebAssembly} diversification for malware evasion",
  journal =      j-COMPUT-SECUR,
  volume =       "131",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103296",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Jun 12 07:48:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002067",
  acknowledgement = ack-nhfb,
  articleno =    "103296",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tarwireyi:2023:UMA,
  author =       "Paul Tarwireyi and Alfredo Terzoli and Matthew O.
                 Adigun",
  title =        "Using multi-audio feature fusion for {Android} malware
                 detection",
  journal =      j-COMPUT-SECUR,
  volume =       "131",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103282",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Jun 12 07:48:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300192X",
  acknowledgement = ack-nhfb,
  articleno =    "103282",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yuan:2023:BMT,
  author =       "Qingjun Yuan and Chang Liu and Wentao Yu and Yuefei
                 Zhu and Gang Xiong and Yongjuan Wang and Gaopeng Gou",
  title =        "{BoAu}: Malicious traffic detection with noise labels
                 based on boundary augmentation",
  journal =      j-COMPUT-SECUR,
  volume =       "131",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103300",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Jun 12 07:48:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002109",
  acknowledgement = ack-nhfb,
  articleno =    "103300",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sartayeva:2023:SIP,
  author =       "Yerkezhan Sartayeva and Henry C. B. Chan",
  title =        "A survey on indoor positioning security and privacy",
  journal =      j-COMPUT-SECUR,
  volume =       "131",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103293",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Jun 12 07:48:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002031",
  acknowledgement = ack-nhfb,
  articleno =    "103293",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tayyab:2023:CRD,
  author =       "Muhammad Tayyab and Mohsen Marjani and N. Z. Jhanjhi
                 and Ibrahim Abaker Targio Hashem and Raja Sher Afgun
                 Usmani and Faizan Qamar",
  title =        "A comprehensive review on deep learning algorithms:
                 Security and privacy issues",
  journal =      j-COMPUT-SECUR,
  volume =       "131",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103297",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Jun 12 07:48:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002079",
  acknowledgement = ack-nhfb,
  articleno =    "103297",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Khalil:2023:PPF,
  author =       "Maysaa Khalil and Moez Esseghir and Leila Merghem
                 Boulahia",
  title =        "Privacy-Preserving federated learning: an application
                 for big data load forecast in buildings",
  journal =      j-COMPUT-SECUR,
  volume =       "131",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103211",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Jun 12 07:48:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001219",
  acknowledgement = ack-nhfb,
  articleno =    "103211",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sang:2023:TID,
  author =       "Yafei Sang and Jisong Yang and Yongzheng Zhang and
                 Shuhao Li and Peng Chang",
  title =        "Toward {IoT} device fingerprinting from proprietary
                 protocol traffic via key-blocks aware approach",
  journal =      j-COMPUT-SECUR,
  volume =       "131",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103145",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Jun 12 07:48:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300055X",
  acknowledgement = ack-nhfb,
  articleno =    "103145",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Barreto:2023:DII,
  author =       "Carlos Barreto and Olof Reinert and Tobias Wiesinger
                 and Ulrik Franke",
  title =        "Duopoly insurers' incentives for data quality under a
                 mandatory cyber data sharing regime",
  journal =      j-COMPUT-SECUR,
  volume =       "131",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103292",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Jun 12 07:48:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300202X",
  acknowledgement = ack-nhfb,
  articleno =    "103292",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Saez-de-Camara:2023:CFL,
  author =       "Xabier S{\'a}ez-de-C{\'a}mara and Jose Luis Flores and
                 Crist{\'o}bal Arellano and Aitor Urbieta and Urko
                 Zurutuza",
  title =        "Clustered federated learning architecture for network
                 anomaly detection in large scale heterogeneous {IoT}
                 networks",
  journal =      j-COMPUT-SECUR,
  volume =       "131",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103299",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Jun 12 07:48:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002092",
  acknowledgement = ack-nhfb,
  articleno =    "103299",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Romdhana:2023:ASI,
  author =       "Andrea Romdhana and Alessio Merlo and Mariano Ceccato
                 and Paolo Tonella",
  title =        "Assessing the security of inter-app communications in
                 {Android} through reinforcement learning",
  journal =      j-COMPUT-SECUR,
  volume =       "131",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103311",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Jun 12 07:48:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002213",
  acknowledgement = ack-nhfb,
  articleno =    "103311",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Beu:2023:FPA,
  author =       "N. Beu and A. Jayatilaka and M. Zahedi and A. Babar
                 and L. Hartley and W. Lewinsmith and I. Baetu",
  title =        "Falling for phishing attempts: an investigation of
                 individual differences that are associated with
                 behavior in a naturalistic phishing simulation",
  journal =      j-COMPUT-SECUR,
  volume =       "131",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103313",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Jun 12 07:48:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002237",
  acknowledgement = ack-nhfb,
  articleno =    "103313",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Renaud:2023:WUC,
  author =       "Karen Renaud and Karl van der Schyff and Stuart
                 MacDonald",
  title =        "Would {US} citizens accept cybersecurity
                 deresponsibilization? {Perhaps} not",
  journal =      j-COMPUT-SECUR,
  volume =       "131",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103301",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Jun 12 07:48:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002110",
  acknowledgement = ack-nhfb,
  articleno =    "103301",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Berardi:2023:DFA,
  author =       "Davide Berardi and Saverio Giallorenzo and Andrea
                 Melis and Simone Melloni and Loris Onori and Marco
                 Prandini",
  title =        "Data Flooding against Ransomware: Concepts and
                 Implementations",
  journal =      j-COMPUT-SECUR,
  volume =       "131",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103295",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Jun 12 07:48:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002055",
  acknowledgement = ack-nhfb,
  articleno =    "103295",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ren:2023:CGG,
  author =       "Yimo Ren and Hong Li and Peipei Liu and Jie Liu and
                 Hongsong Zhu and Limin Sun",
  title =        "{CL-GAN}: a {GAN}-based continual learning model for
                 generating and detecting {AGDs}",
  journal =      j-COMPUT-SECUR,
  volume =       "131",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103317",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Jun 12 07:48:17 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002274",
  acknowledgement = ack-nhfb,
  articleno =    "103317",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2023:S,
  author =       "Anonymous",
  title =        "{September 2023}",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2023:EBi,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(23)00307-3",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003073",
  acknowledgement = ack-nhfb,
  articleno =    "103397",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Huang:2023:DEB,
  author =       "Jia-Cheng Huang and Guo-Qiang Zeng and Guang-Gang Geng
                 and Jian Weng and Kang-Di Lu and Yu Zhang",
  title =        "Differential evolution-based convolutional neural
                 networks: an automatic architecture design method for
                 intrusion detection in industrial control systems",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103310",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002201",
  acknowledgement = ack-nhfb,
  articleno =    "103310",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Vijayakanthan:2023:SMF,
  author =       "Ramyapandian Vijayakanthan and Irfan Ahmed and Aisha
                 Ali-Gombe",
  title =        "{SWMAT}: Mel-frequency cepstral coefficients-based
                 memory fingerprinting for {IoT} devices",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103298",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002080",
  acknowledgement = ack-nhfb,
  articleno =    "103298",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rendon-Segador:2023:PAC,
  author =       "Fernando J. Rend{\'o}n-Segador and Juan A.
                 {\'A}lvarez-Garc{\'\i}a and Angel Jes{\'u}s
                 Varela-Vaca",
  title =        "Paying attention to cyber-attacks: a multi-layer
                 perceptron with self-attention mechanism",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103318",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002286",
  acknowledgement = ack-nhfb,
  articleno =    "103318",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Binosi:2023:BAR,
  author =       "Lorenzo Binosi and Mario Polino and Michele Carminati
                 and Stefano Zanero",
  title =        "{BINO}: Automatic recognition of inline binary
                 functions from template classes",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103312",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002225",
  acknowledgement = ack-nhfb,
  articleno =    "103312",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Patterson:2023:LCS,
  author =       "Clare M. Patterson and Jason R. C. Nurse and Virginia
                 N. L. Franqueira",
  title =        "Learning from cyber security incidents: a systematic
                 review and future research agenda",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103309",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002195",
  acknowledgement = ack-nhfb,
  articleno =    "103309",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2023:EFL,
  author =       "Yanli Li and Dong Yuan and Abubakar Sadiq Sani and Wei
                 Bao",
  title =        "Enhancing federated learning robustness in adversarial
                 environment through clustering {Non-IID} features",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103319",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002298",
  acknowledgement = ack-nhfb,
  articleno =    "103319",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shaji:2023:DDA,
  author =       "Neena Susan Shaji and Tanushree Jain and Raja
                 Muthalagu and Pranav Mothabhau Pawar",
  title =        "Deep-discovery: Anomaly discovery in software-defined
                 networks using artificial neural networks",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103320",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002304",
  acknowledgement = ack-nhfb,
  articleno =    "103320",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Beltran:2023:PTM,
  author =       "Marta Beltr{\'a}n and Miguel Calvo",
  title =        "A privacy threat model for identity verification based
                 on facial recognition",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103324",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002341",
  acknowledgement = ack-nhfb,
  articleno =    "103324",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sun:2023:ICG,
  author =       "Xuekai Sun and Chunling Liu and Weiyu Dong and Tieming
                 Liu",
  title =        "Improvements to {\tt code2vec}: Generating path
                 vectors using {RNN}",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103322",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002328",
  acknowledgement = ack-nhfb,
  articleno =    "103322",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Fisk:2023:CCP,
  author =       "Nathan Fisk and Nicholas M. Kelly and Lori Liebrock",
  title =        "Cybersecurity communities of practice: Strategies for
                 creating gateways to participation",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103188",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823000986",
  acknowledgement = ack-nhfb,
  articleno =    "103188",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jayalaxmi:2023:PDL,
  author =       "P. L. S. Jayalaxmi and Rahul Saha and Gulshan Kumar
                 and Mamoun Alazab and Mauro Conti and Xiaochun Cheng",
  title =        "{PIGNUS}: a Deep Learning model for {IDS} in
                 industrial {Internet-of-Things}",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103315",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002250",
  acknowledgement = ack-nhfb,
  articleno =    "103315",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gegenhuber:2023:EVM,
  author =       "Gabriel K. Gegenhuber and Markus Maier and Florian
                 Holzbauer and Wilfried Mayer and Georg Merzdovnik and
                 Edgar Weippl and Johanna Ullrich",
  title =        "An extended view on measuring tor {AS}-level
                 adversaries",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103302",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002122",
  acknowledgement = ack-nhfb,
  articleno =    "103302",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2023:IIF,
  author =       "Jie Li and Tianqing Zhu and Wei Ren and Kim-Kwang
                 Raymond",
  title =        "Improve individual fairness in federated learning via
                 adversarial training",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103336",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002468",
  acknowledgement = ack-nhfb,
  articleno =    "103336",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Deng:2023:EAC,
  author =       "Liting Deng and Hui Wen and Mingfeng Xin and Hong Li
                 and Zhiwen Pan and Limin Sun",
  title =        "Enimanal: Augmented cross-architecture {IoT} malware
                 analysis using graph neural networks",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103323",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300233X",
  acknowledgement = ack-nhfb,
  articleno =    "103323",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Charan:2023:DDK,
  author =       "P. V. Sai Charan and Goutham Ratnakaram and Hrushikesh
                 Chunduri and P. Mohan Anand and Sandeep Kumar Shukla",
  title =        "{DKaaS}: {DARK-KERNEL} as a service for active cyber
                 threat intelligence",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103329",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002390",
  acknowledgement = ack-nhfb,
  articleno =    "103329",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rostamipoor:2023:CFG,
  author =       "Maryam Rostamipoor and Seyedhamed Ghavamnia and
                 Michalis Polychronakis",
  title =        "Confine: Fine-grained system call filtering for
                 container attack surface reduction",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103325",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002353",
  acknowledgement = ack-nhfb,
  articleno =    "103325",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rass:2023:GTA,
  author =       "Stefan Rass and Sandra K{\"o}nig and Jasmin Wachter
                 and V{\'\i}ctor Mayoral-Vilches and Emmanouil
                 Panaousis",
  title =        "Game-theoretic {APT} defense: an experimental study on
                 robotics",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103328",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002389",
  acknowledgement = ack-nhfb,
  articleno =    "103328",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Harborth:2023:PCM,
  author =       "David Harborth and Sebastian Pape",
  title =        "A privacy calculus model for contact tracing apps:
                 Analyzing the use behavior of the {German
                 Corona-Warn-App} with a longitudinal user study",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103338",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002481",
  acknowledgement = ack-nhfb,
  articleno =    "103338",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ianni:2023:SSC,
  author =       "Michele Ianni and Elio Masciari",
  title =        "{SCOUT}: Security by computing {OUTliers} on activity
                 logs",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103355",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002651",
  acknowledgement = ack-nhfb,
  articleno =    "103355",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yang:2023:AML,
  author =       "Guangyi Yang and Xiaoxing Liu and Beixin Li",
  title =        "Anti-money laundering supervision by intelligent
                 algorithm",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103344",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002547",
  acknowledgement = ack-nhfb,
  articleno =    "103344",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mahadik:2023:EHD,
  author =       "Shalaka S. Mahadik and Pranav M. Pawar and Raja
                 Muthalagu",
  title =        "{Edge-HetIoT} defense against {DDoS} attack using
                 learning techniques",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103347",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002572",
  acknowledgement = ack-nhfb,
  articleno =    "103347",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rizvi:2023:MFA,
  author =       "Syed Rizvi and Tatiana Zwerling and Benjamin Thompson
                 and Shawn Faiola and Shakir Campbell and Stephen
                 Fisanick and Codi Hutnick",
  title =        "A modular framework for auditing {IoT} devices and
                 networks",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103327",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002377",
  acknowledgement = ack-nhfb,
  articleno =    "103327",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Begovic:2023:CRE,
  author =       "Kenan Begovic and Abdulaziz Al-Ali and Qutaibah
                 Malluhi",
  title =        "Cryptographic ransomware encryption detection:
                 Survey",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103349",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002596",
  acknowledgement = ack-nhfb,
  articleno =    "103349",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ganapathi:2023:RRH,
  author =       "Iyyakutti Iyappan Ganapathi and Syed Sadaf Ali and
                 Uttam Sharma and Pradeep Tomar and Muhammad Owais and
                 Naoufel Werghi",
  title =        "{RHEMAT}: Robust human ear based multimodal
                 authentication technique",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103356",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002663",
  acknowledgement = ack-nhfb,
  articleno =    "103356",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ainslie:2023:CTI,
  author =       "Scott Ainslie and Dean Thompson and Sean Maynard and
                 Atif Ahmad",
  title =        "Cyber-threat intelligence for security
                 decision-making: a review and research agenda for
                 practice",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103352",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002626",
  acknowledgement = ack-nhfb,
  articleno =    "103352",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhao:2023:FEQ,
  author =       "Xiaoyun Zhao and Chao Yang and Zhizhuang Jia and Yue
                 Wang and Jianfeng Ma",
  title =        "{FCEVAL}: an effective and quantitative platform for
                 evaluating fuzzer combinations fairly and easily",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103354",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300264X",
  acknowledgement = ack-nhfb,
  articleno =    "103354",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Renaud:2023:CIG,
  author =       "Karen Renaud and Marc Dupuis",
  title =        "Cybersecurity Insights Gleaned from World Religions",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103326",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002365",
  acknowledgement = ack-nhfb,
  articleno =    "103326",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yufeng:2023:LCD,
  author =       "Yufeng LI and Fengyu Yang and Qi Liu and Jiangtao Li
                 and Chenhong Cao",
  title =        "Light can be Dangerous: Stealthy and Effective
                 Physical-world Adversarial Attack by {Spot Light}",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103345",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002559",
  acknowledgement = ack-nhfb,
  articleno =    "103345",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Barrere:2023:CPA,
  author =       "Mart{\'\i}n Barr{\`e}re and Chris Hankin and Dean
                 O'Reilly",
  title =        "Cyber-physical attack graphs {(CPAGs)}: Composable and
                 scalable attack graphs for cyber-physical systems",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103348",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002584",
  acknowledgement = ack-nhfb,
  articleno =    "103348",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Subrahmanyam:2023:HMA,
  author =       "Singam Sai Bala Subrahmanyam and P. Goutham and
                 Vasanth Kumar Reddy Ambati and C. V. Bijitha and Hiran
                 V. Nath",
  title =        "A hybrid method for analysis and detection of
                 malicious executables in {IoT} network",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103339",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002493",
  acknowledgement = ack-nhfb,
  articleno =    "103339",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2023:HDR,
  author =       "Qianyu Li and Min Zhang and Yi Shen and Ruipeng Wang
                 and Miao Hu and Yang Li and Hao Hao",
  title =        "A hierarchical deep reinforcement learning model with
                 expert prior knowledge for intelligent penetration
                 testing",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103358",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002687",
  acknowledgement = ack-nhfb,
  articleno =    "103358",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yu:2023:SIS,
  author =       "Chuan Yu and Shuhui Chen and Ziling Wei and Fei Wang",
  title =        "{{\em SecChecker}}: Inspecting the security
                 implementation of {5G Commercial Off-The-Shelf (COTS)}
                 mobile devices",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103361",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002717",
  acknowledgement = ack-nhfb,
  articleno =    "103361",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ashraf:2023:EPP,
  author =       "Mohamed Ashraf and Sherine Rady and Tamer Abdelkader
                 and Tarek F. Gharib",
  title =        "Efficient privacy preserving algorithms for hiding
                 sensitive high utility itemsets",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103360",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002705",
  acknowledgement = ack-nhfb,
  articleno =    "103360",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Repetto:2023:AMD,
  author =       "Matteo Repetto",
  title =        "Adaptive monitoring, detection, and response for agile
                 digital service chains",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103343",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002535",
  acknowledgement = ack-nhfb,
  articleno =    "103343",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Studiawan:2023:UAV,
  author =       "Hudan Studiawan and George Grispos and Kim-Kwang
                 Raymond Choo",
  title =        "{Unmanned Aerial Vehicle (UAV)} Forensics: the Good,
                 The Bad, and the Unaddressed",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103340",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300250X",
  acknowledgement = ack-nhfb,
  articleno =    "103340",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mao:2023:OFB,
  author =       "Jiaoze Mao and Yaguan Qian and Jianchang Huang and
                 Zejie Lian and Renhui Tao and Bin Wang and Wei Wang and
                 Tengteng Yao",
  title =        "Object-free backdoor attack and defense on semantic
                 segmentation",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103365",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002754",
  acknowledgement = ack-nhfb,
  articleno =    "103365",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Basile:2023:DIA,
  author =       "Cataldo Basile and Bjorn {De Sutter} and Daniele
                 Canavese and Leonardo Regano and Bart Coppens",
  title =        "Design, implementation, and automation of a risk
                 management approach for man-at-the-End software
                 protection",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103321",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002316",
  acknowledgement = ack-nhfb,
  articleno =    "103321",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Goel:2023:CRN,
  author =       "Shefali Goel and Abhishek Verma and Vinod Kumar Jain",
  title =        "{CRA-RPL}: a Novel Lightweight challenge-Response
                 authentication-based technique for securing {RPL}
                 against dropped {DAO} attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103346",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002560",
  acknowledgement = ack-nhfb,
  articleno =    "103346",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhu:2023:ADB,
  author =       "Chengcheng Zhu and Jiale Zhang and Xiaobing Sun and
                 Bing Chen and Weizhi Meng",
  title =        "{ADFL}: Defending backdoor attacks in federated
                 learning via adversarial distillation",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103366",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002766",
  acknowledgement = ack-nhfb,
  articleno =    "103366",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Robles-Gonzalez:2023:PCA,
  author =       "Antonio Robles-Gonz{\'a}lez and Patricia
                 Arias-Cabarcos and Javier Parra-Arnau",
  title =        "Privacy-centered authentication: a new framework and
                 analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103353",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002638",
  acknowledgement = ack-nhfb,
  articleno =    "103353",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ali:2023:DDA,
  author =       "Hassan Ali and Muhammad Suleman Khan and Amer
                 AlGhadhban and Meshari Alazmi and Ahmed Alzamil and
                 Khaled Al-utaibi and Junaid Qadir",
  title =        "{Con-Detect}: Detecting adversarially perturbed
                 natural language inputs to deep classifiers through
                 holistic analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103367",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002778",
  acknowledgement = ack-nhfb,
  articleno =    "103367",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Racherache:2023:CIT,
  author =       "Badis Racherache and Paria Shirani and Andrei Soeanu
                 and Mourad Debbabi",
  title =        "{CPID}: Insider threat detection using profiling and
                 cyber-persona identification",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103350",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002602",
  acknowledgement = ack-nhfb,
  articleno =    "103350",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hillman:2023:EOP,
  author =       "Doron Hillman and Yaniv Harel and Eran Toch",
  title =        "Evaluating organizational phishing awareness training
                 on an enterprise scale",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103364",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002742",
  acknowledgement = ack-nhfb,
  articleno =    "103364",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tu:2023:DTD,
  author =       "Yu Tu and Shuang Liu and Qian Sun",
  title =        "{DNS} tunnelling detection by fusing encoding feature
                 and behavioral feature",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103357",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002675",
  acknowledgement = ack-nhfb,
  articleno =    "103357",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Giboney:2023:BCC,
  author =       "Justin Scott Giboney and Bonnie Brinton Anderson and
                 Geoffrey A. Wright and Shayna Oh and Quincy Taylor and
                 Megan Warren and Kylie Johnson",
  title =        "Barriers to a cybersecurity career: Analysis across
                 career stage and gender",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103316",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002262",
  acknowledgement = ack-nhfb,
  articleno =    "103316",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Stylios:2023:CAF,
  author =       "Ioannis Stylios and Sotirios Chatzis and Olga Thanou
                 and Spyros Kokolakis",
  title =        "Continuous authentication with feature-level fusion of
                 touch gestures and keystroke dynamics to solve security
                 and usability issues",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103363",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002730",
  acknowledgement = ack-nhfb,
  articleno =    "103363",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Xu:2023:GQE,
  author =       "Guangquan Xu and Hongfei Shao and Jingyi Cui and
                 Hongpeng Bai and Jiliang Li and Guangdong Bai and
                 Shaoying Liu and Weizhi Meng and Xi Zheng",
  title =        "{GenDroid}: a query-efficient black-box {Android}
                 adversarial attack framework",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103359",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002699",
  acknowledgement = ack-nhfb,
  articleno =    "103359",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rodriguez:2023:MTF,
  author =       "Ricardo J. Rodr{\'\i}guez and Stefano Marrone and Ibai
                 Marcos and Giuseppe Porzio",
  title =        "{MOSTO}: a toolkit to facilitate security auditing of
                 {ICS} devices using {Modbus/TCP}",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103373",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002833",
  acknowledgement = ack-nhfb,
  articleno =    "103373",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sanoussi:2023:IIT,
  author =       "Nouhad Sanoussi and Kaouthar Chetioui and Ghizlane
                 Orhanou and Said {El Hajji}",
  title =        "{ITC}: Intrusion tolerant controller for
                 multicontroller {SDN} architecture",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103351",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002614",
  acknowledgement = ack-nhfb,
  articleno =    "103351",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2023:LCE,
  author =       "Zhihua Wang and Zhenyu Li and Zeminghui Li and
                 Yingheng Xu and Fazhi Qi and Jinsheng Kong",
  title =        "A low cost and effective multi-instance abnormal
                 driving behavior detection system under edge
                 computing",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103362",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002729",
  acknowledgement = ack-nhfb,
  articleno =    "103362",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dupont:2023:TCR,
  author =       "Beno{\^\i}t Dupont and Clifford Shearing and Marilyne
                 Bernier and Rutger Leukfeldt",
  title =        "The tensions of cyber-resilience: From sensemaking to
                 practice",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103372",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002821",
  acknowledgement = ack-nhfb,
  articleno =    "103372",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Alex:2023:CSI,
  author =       "Christin Alex and Giselle Creado and Wesam Almobaideen
                 and Orieb Abu Alghanam and Maha Saadeh",
  title =        "A Comprehensive Survey for {IoT} Security Datasets
                 Taxonomy, Classification and Machine Learning
                 Mechanisms",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103283",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823001931",
  acknowledgement = ack-nhfb,
  articleno =    "103283",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tao:2023:VDT,
  author =       "Wenxin Tao and Xiaohong Su and Jiayuan Wan and Hongwei
                 Wei and Weining Zheng",
  title =        "Vulnerability detection through cross-modal feature
                 enhancement and fusion",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103341",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002511",
  acknowledgement = ack-nhfb,
  articleno =    "103341",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Munsinger:2023:VRI,
  author =       "Brita Munsinger and Nicole Beebe and Turquoise
                 Richardson",
  title =        "Virtual reality for improving cyber situational
                 awareness in security operations centers",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103368",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300278X",
  acknowledgement = ack-nhfb,
  articleno =    "103368",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kumar:2023:UAD,
  author =       "Kiran Kumar and Dapeng Liu and Lemuria Carter",
  title =        "Understanding the adoption of digital conferencing
                 tools: Unpacking the impact of privacy concerns and
                 incident response efficacy",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103375",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002857",
  acknowledgement = ack-nhfb,
  articleno =    "103375",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guo:2023:FTI,
  author =       "Yongyan Guo and Zhengyu Liu and Cheng Huang and Nannan
                 Wang and Hai Min and Wenbo Guo and Jiayong Liu",
  title =        "A framework for threat intelligence extraction and
                 fusion",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103371",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300281X",
  acknowledgement = ack-nhfb,
  articleno =    "103371",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mitseva:2023:SPI,
  author =       "Asya Mitseva and Marharyta Aleksandrova and Andriy
                 Panchenko",
  title =        "Security and performance implications of {BGP}
                 rerouting-resistant guard selection algorithms for
                 {Tor}",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103374",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002845",
  acknowledgement = ack-nhfb,
  articleno =    "103374",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ge:2023:ECT,
  author =       "Wenhan Ge and Junfeng Wang and Tongcan Lin and Binhui
                 Tang and Xiaohui Li",
  title =        "Explainable cyber threat behavior identification based
                 on self-adversarial topic generation",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103369",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002791",
  acknowledgement = ack-nhfb,
  articleno =    "103369",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Moura:2023:MUM,
  author =       "Ricardo Moura and Ricardo Lopes and David R. Matos and
                 Miguel L. Pardal and Miguel Correia",
  title =        "{MultiTLS}: using multiple and diverse ciphers for
                 stronger secure channels",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103342",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002523",
  acknowledgement = ack-nhfb,
  articleno =    "103342",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yang:2023:DFL,
  author =       "Run Yang and Hui He and Yulong Wang and Yue Qu and
                 Weizhe Zhang",
  title =        "Dependable federated learning for {IoT} intrusion
                 detection against poisoning attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103381",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002912",
  acknowledgement = ack-nhfb,
  articleno =    "103381",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2023:WYC,
  author =       "YongGang Li and JiaZhen Cai and Yu Bao and Yeh-Ching
                 Chung",
  title =        "What you can read is what you can't execute",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103377",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002870",
  acknowledgement = ack-nhfb,
  articleno =    "103377",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Makhdoom:2023:DCI,
  author =       "Imran Makhdoom and Mehran Abolhasan and Daniel
                 Franklin and Justin Lipman and Christian Zimmermann and
                 Massimo Piccardi and Negin Shariati",
  title =        "Detecting compromised {IoT} devices: Existing
                 techniques, challenges, and a way forward",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103384",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002948",
  acknowledgement = ack-nhfb,
  articleno =    "103384",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liu:2023:LFS,
  author =       "Jiyuan Liu and Bingyi Lu and Mingkang Xiong and Tao
                 Zhang and Huilin Xiong",
  title =        "Low frequency sparse adversarial attack",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103379",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002894",
  acknowledgement = ack-nhfb,
  articleno =    "103379",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Albanese:2023:FDV,
  author =       "Massimiliano Albanese and Ibifubara Iganibo and
                 Olutola Adebiyi",
  title =        "A framework for designing vulnerability metrics",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103382",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002924",
  acknowledgement = ack-nhfb,
  articleno =    "103382",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kingo:2023:UCS,
  author =       "Thomas Kingo and Diego F. Aranha",
  title =        "User-centric security analysis of {MitID}: the
                 {Danish} passwordless digital identity solution",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103376",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002869",
  acknowledgement = ack-nhfb,
  articleno =    "103376",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Naqvi:2023:MSA,
  author =       "Bilal Naqvi and Kseniia Perova and Ali Farooq and
                 Imran Makhdoom and Shola Oyedeji and Jari Porras",
  title =        "Mitigation strategies against the phishing attacks: a
                 systematic literature review",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103387",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002973",
  acknowledgement = ack-nhfb,
  articleno =    "103387",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Frank:2023:UER,
  author =       "Muriel Frank and Vanessa Kohn",
  title =        "Understanding extra-role security behaviors: an
                 integration of self-determination theory and construal
                 level theory",
  journal =      j-COMPUT-SECUR,
  volume =       "132",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103386",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Aug 18 07:02:45 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002961",
  acknowledgement = ack-nhfb,
  articleno =    "103386",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2023:O,
  author =       "Anonymous",
  title =        "{October 2023}",
  journal =      j-COMPUT-SECUR,
  volume =       "133",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2023",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Aug 23 06:09:54 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2023:EBj,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "133",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(23)00352-8",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Aug 23 06:09:54 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003528",
  acknowledgement = ack-nhfb,
  articleno =    "103442",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hengstler:2023:SRD,
  author =       "Sebastian Hengstler and Stephan Kuehnel and Kristin
                 Masuch and Ilja Nastjuk and Simon Trang",
  title =        "Should $i$ really do that? {Using} quantile regression
                 to examine the impact of sanctions on information
                 security policy compliance behavior",
  journal =      j-COMPUT-SECUR,
  volume =       "133",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103370",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Aug 23 06:09:54 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002808",
  acknowledgement = ack-nhfb,
  articleno =    "103370",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gandal:2023:EEE,
  author =       "Neil Gandal and Tyler Moore and Michael Riordan and
                 Noa Barnir",
  title =        "Empirically evaluating the effect of security
                 precautions on cyber incidents",
  journal =      j-COMPUT-SECUR,
  volume =       "133",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103380",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Aug 23 06:09:54 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002900",
  acknowledgement = ack-nhfb,
  articleno =    "103380",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Doshi:2023:CDL,
  author =       "Jay Doshi and Kunal Parmar and Raj Sanghavi and
                 Narendra Shekokar",
  title =        "A comprehensive dual-layer architecture for phishing
                 and spam email detection",
  journal =      j-COMPUT-SECUR,
  volume =       "133",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103378",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Aug 23 06:09:54 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002882",
  acknowledgement = ack-nhfb,
  articleno =    "103378",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Khan:2023:NDB,
  author =       "Saddam Hussain Khan and Tahani Jaser Alahmadi and Wasi
                 Ullah and Javed Iqbal and Azizur Rahim and Hend Khalid
                 Alkahtani and Wajdi Alghamdi and Alaa Omran Almagrabi",
  title =        "A new deep boosted {CNN} and ensemble learning based
                 {IoT} malware detection",
  journal =      j-COMPUT-SECUR,
  volume =       "133",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103385",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Aug 23 06:09:54 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300295X",
  acknowledgement = ack-nhfb,
  articleno =    "103385",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kampourakis:2023:SLR,
  author =       "Vyron Kampourakis and Vasileios Gkioulos and Sokratis
                 Katsikas",
  title =        "A systematic literature review on wireless security
                 testbeds in the cyber--physical realm",
  journal =      j-COMPUT-SECUR,
  volume =       "133",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103383",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Aug 23 06:09:54 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002936",
  acknowledgement = ack-nhfb,
  articleno =    "103383",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yin:2023:ERE,
  author =       "Ya Yin and Carol Hsu and Zhongyun Zhou",
  title =        "Employees' in-role and extra-role information security
                 behaviors from the {P-E} fit perspective",
  journal =      j-COMPUT-SECUR,
  volume =       "133",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103390",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Aug 23 06:09:54 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003000",
  acknowledgement = ack-nhfb,
  articleno =    "103390",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zakariyya:2023:TRE,
  author =       "Idris Zakariyya and Harsha Kalutarage and M. Omar
                 Al-Kadri",
  title =        "Towards a robust, effective and resource efficient
                 machine learning technique for {IoT} security
                 monitoring",
  journal =      j-COMPUT-SECUR,
  volume =       "133",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103388",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Aug 23 06:09:54 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002985",
  acknowledgement = ack-nhfb,
  articleno =    "103388",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Abuabed:2023:STM,
  author =       "Zaina Abuabed and Ahmad Alsadeh and Adel Taweel",
  title =        "{STRIDE} threat model-based framework for assessing
                 the vulnerabilities of modern vehicles",
  journal =      j-COMPUT-SECUR,
  volume =       "133",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103391",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Aug 23 06:09:54 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003012",
  acknowledgement = ack-nhfb,
  articleno =    "103391",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Park:2023:FIF,
  author =       "Ah-hyun Park and Hyejin Ryu and Woobeen Park and
                 Doowon Jeong",
  title =        "Forensic investigation framework for cryptocurrency
                 wallet in the end device",
  journal =      j-COMPUT-SECUR,
  volume =       "133",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103392",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Aug 23 06:09:54 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003024",
  acknowledgement = ack-nhfb,
  articleno =    "103392",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Akiyama:2023:SAB,
  author =       "Mitsuaki Akiyama and Shugo Shiraishi and Akifumi
                 Fukumoto and Ryota Yoshimoto and Eitaro Shioji and
                 Toshihiro Yamauchi",
  title =        "Seeing is not always believing: Insights on {IoT}
                 manufacturing from firmware composition analysis and
                 vendor survey",
  journal =      j-COMPUT-SECUR,
  volume =       "133",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103389",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Aug 23 06:09:54 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823002997",
  acknowledgement = ack-nhfb,
  articleno =    "103389",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yeoh:2023:ZTC,
  author =       "William Yeoh and Marina Liu and Malcolm Shore and
                 Frank Jiang",
  title =        "Zero trust cybersecurity: Critical success factors and
                 a maturity assessment framework",
  journal =      j-COMPUT-SECUR,
  volume =       "133",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103412",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Aug 23 06:09:54 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300322X",
  acknowledgement = ack-nhfb,
  articleno =    "103412",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Alani:2023:XLM,
  author =       "Mohammed M. Alani and Atefeh Mashatan and Ali Miri",
  title =        "{XMal}: a lightweight memory-based explainable
                 obfuscated-malware detector",
  journal =      j-COMPUT-SECUR,
  volume =       "133",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103409",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Aug 23 06:09:54 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300319X",
  acknowledgement = ack-nhfb,
  articleno =    "103409",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Esposito:2023:DMR,
  author =       "Christian Esposito and Vincenzo Moscato and Giancarlo
                 Sperl{\`\i}",
  title =        "Detecting malicious reviews and users affecting social
                 reviewing systems: a survey",
  journal =      j-COMPUT-SECUR,
  volume =       "133",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103407",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Aug 23 06:09:54 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003176",
  acknowledgement = ack-nhfb,
  articleno =    "103407",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Govindarajan:2023:FCS,
  author =       "Usharani Hareesh Govindarajan and Dhiraj Kumar Singh
                 and Hardik A. Gohel",
  title =        "Forecasting cyber security threats landscape and
                 associated technical trends in telehealth using
                 {Bidirectional Encoder Representations from
                 Transformers (BERT)}",
  journal =      j-COMPUT-SECUR,
  volume =       "133",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103404",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Aug 23 06:09:54 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003140",
  acknowledgement = ack-nhfb,
  articleno =    "103404",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2023:IAR,
  author =       "Jiawen Li and Kun Fang and Xiaolin Huang and Jie
                 Yang",
  title =        "Improving adversarial robustness through a
                 curriculum-guided reliable distillation",
  journal =      j-COMPUT-SECUR,
  volume =       "133",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103411",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Aug 23 06:09:54 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003218",
  acknowledgement = ack-nhfb,
  articleno =    "103411",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ma:2023:MPT,
  author =       "Hua Ma and Qun Li and Yifeng Zheng and Zhi Zhang and
                 Xiaoning Liu and Yansong Gao and Said F. Al-Sarawi and
                 Derek Abbott",
  title =        "{MUD-PQFed}: Towards {Malicious User Detection on
                 model corruption in Privacy-preserving Quantized
                 Federated} learning",
  journal =      j-COMPUT-SECUR,
  volume =       "133",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103406",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Aug 23 06:09:54 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003164",
  acknowledgement = ack-nhfb,
  articleno =    "103406",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tseng:2023:EEB,
  author =       "Chinyang Henry Tseng and Ya-Ting Chang",
  title =        "{EBDM}: Ensemble binary detection models for
                 multi-class wireless intrusion detection based on deep
                 neural network",
  journal =      j-COMPUT-SECUR,
  volume =       "133",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103419",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Aug 23 06:09:54 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003292",
  acknowledgement = ack-nhfb,
  articleno =    "103419",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{dosSantos:2023:FLR,
  author =       "Roger R. dos Santos and Eduardo K. Viegas and Altair
                 O. Santin and Pietro Tedeschi",
  title =        "Federated learning for reliable model updates in
                 network-based intrusion detection",
  journal =      j-COMPUT-SECUR,
  volume =       "133",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103413",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Aug 23 06:09:54 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003231",
  acknowledgement = ack-nhfb,
  articleno =    "103413",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{dAmbrosio:2023:IIT,
  author =       "Nicola d'Ambrosio and Gaetano Perrone and Simon Pietro
                 Romano",
  title =        "Including insider threats into risk management through
                 {Bayesian} threat graph networks",
  journal =      j-COMPUT-SECUR,
  volume =       "133",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103410",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Aug 23 06:09:54 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003206",
  acknowledgement = ack-nhfb,
  articleno =    "103410",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{DaSilva:2023:PED,
  author =       "Joseph {Da Silva}",
  title =        "Protection, expertise and domination: Cyber
                 masculinity in practice",
  journal =      j-COMPUT-SECUR,
  volume =       "133",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103408",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Aug 23 06:09:54 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003188",
  acknowledgement = ack-nhfb,
  articleno =    "103408",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ahn:2023:ISC,
  author =       "Na Young Ahn and Dong Hoon Lee",
  title =        "{IoT} security: On-chip secure deletion scheme using
                 {ECC} modulation in {IoT} appliances",
  journal =      j-COMPUT-SECUR,
  volume =       "133",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103422",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Aug 23 06:09:54 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003322",
  acknowledgement = ack-nhfb,
  articleno =    "103422",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bove:2023:BSS,
  author =       "Davide Bove and Julian Funk",
  title =        "Basic secure services for standard {RISC-V}
                 architectures",
  journal =      j-COMPUT-SECUR,
  volume =       "133",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103415",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Aug 23 06:09:54 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/risc-v.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003255",
  acknowledgement = ack-nhfb,
  articleno =    "103415",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2023:SMB,
  author =       "Yongkang Wang and Di-Hua Zhai and Yuanqing Xia",
  title =        "{SCFL}: Mitigating backdoor attacks in federated
                 learning based on {SVD} and clustering",
  journal =      j-COMPUT-SECUR,
  volume =       "133",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103414",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Aug 23 06:09:54 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003243",
  acknowledgement = ack-nhfb,
  articleno =    "103414",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tsoupidi:2023:TCR,
  author =       "Rodothea Myrsini Tsoupidi and Elena Troubitsyna and
                 Panagiotis Papadimitratos",
  title =        "Thwarting code-reuse and side-channel attacks in
                 embedded systems",
  journal =      j-COMPUT-SECUR,
  volume =       "133",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103405",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Aug 23 06:09:54 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003152",
  acknowledgement = ack-nhfb,
  articleno =    "103405",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zang:2023:ASR,
  author =       "Xiaodong Zang and Jian Gong and Xinchang Zhang and
                 Guiqing Li",
  title =        "Attack scenario reconstruction via fusing
                 heterogeneous threat intelligence",
  journal =      j-COMPUT-SECUR,
  volume =       "133",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103420",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Aug 23 06:09:54 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003309",
  acknowledgement = ack-nhfb,
  articleno =    "103420",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2023:N,
  author =       "Anonymous",
  title =        "{November 2023}",
  journal =      j-COMPUT-SECUR,
  volume =       "134",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Sep 21 05:47:20 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2023:EBk,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "134",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(23)00404-2",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Sep 21 05:47:20 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004042",
  acknowledgement = ack-nhfb,
  articleno =    "103494",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jingade:2023:ERA,
  author =       "Raghavendra Raghuram Jingade and Rajaram Sanjeev
                 Kunte",
  title =        "Extended right-angle difference ternary co-relation
                 pattern: a new feature descriptor for face
                 anti-spoofing",
  journal =      j-COMPUT-SECUR,
  volume =       "134",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103421",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Sep 21 05:47:20 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003310",
  acknowledgement = ack-nhfb,
  articleno =    "103421",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2023:MRS,
  author =       "Xuan Wang and Yaojie Li and Hanieh Javadi Khasraghi
                 and Cherie Trumbach",
  title =        "The mediating role of security anxiety in internet
                 threat avoidance behavior",
  journal =      j-COMPUT-SECUR,
  volume =       "134",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103429",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Sep 21 05:47:20 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003395",
  acknowledgement = ack-nhfb,
  articleno =    "103429",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chen:2023:DMG,
  author =       "Shouhong Chen and Tao Wang and Zhentao Huang and
                 Xingna Hou",
  title =        "Detection method of {Golden Chip-Free Hardware Trojan}
                 based on the combination of {ResNeXt} structure and
                 attention mechanism",
  journal =      j-COMPUT-SECUR,
  volume =       "134",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103428",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Sep 21 05:47:20 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003383",
  acknowledgement = ack-nhfb,
  articleno =    "103428",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Coscia:2023:ITS,
  author =       "Antonio Coscia and Vincenzo Dentamaro and Stefano
                 Galantucci and Antonio Maci and Giuseppe Pirlo",
  title =        "An innovative two-stage algorithm to optimize firewall
                 rule ordering",
  journal =      j-COMPUT-SECUR,
  volume =       "134",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103423",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Sep 21 05:47:20 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003334",
  acknowledgement = ack-nhfb,
  articleno =    "103423",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2023:VAA,
  author =       "Jiachun Li and Yuchao Hu and Fei Xia",
  title =        "A variable adversarial attack method based on
                 filtering",
  journal =      j-COMPUT-SECUR,
  volume =       "134",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103431",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Sep 21 05:47:20 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003413",
  acknowledgement = ack-nhfb,
  articleno =    "103431",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{McIntosh:2023:HGG,
  author =       "Timothy McIntosh and Tong Liu and Teo Susnjak and
                 Hooman Alavizadeh and Alex Ng and Raza Nowrozy and Paul
                 Watters",
  title =        "Harnessing {GPT-4} for generation of cybersecurity
                 {GRC} policies: a focus on ransomware attack
                 mitigation",
  journal =      j-COMPUT-SECUR,
  volume =       "134",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103424",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Sep 21 05:47:20 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003346",
  acknowledgement = ack-nhfb,
  articleno =    "103424",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Fernandez-Fuentes:2023:DFA,
  author =       "Xos{\'e} Fern{\'a}ndez-Fuentes and Tom{\'a}s F. Pena
                 and Jos{\'e} C. Cabaleiro",
  title =        "Digital forensic analysis of the private mode of
                 browsers on {Android}",
  journal =      j-COMPUT-SECUR,
  volume =       "134",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103425",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Sep 21 05:47:20 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003358",
  acknowledgement = ack-nhfb,
  articleno =    "103425",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ebert:2023:LSS,
  author =       "Nico Ebert and Thierry Schaltegger and Benjamin
                 Ambuehl and Lorin Sch{\"o}ni and Verena Zimmermann and
                 Melanie Knieps",
  title =        "Learning from safety science: a way forward for
                 studying cybersecurity incidents in organizations",
  journal =      j-COMPUT-SECUR,
  volume =       "134",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103435",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Sep 21 05:47:20 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003450",
  acknowledgement = ack-nhfb,
  articleno =    "103435",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wu:2023:ZCS,
  author =       "Anbin Wu and Zhiyong Feng and Xiaohong Li and Jianmao
                 Xiao",
  title =        "{ZTWeb}: Cross site scripting detection based on zero
                 trust",
  journal =      j-COMPUT-SECUR,
  volume =       "134",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103434",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Sep 21 05:47:20 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003449",
  acknowledgement = ack-nhfb,
  articleno =    "103434",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Vitorino:2023:SRA,
  author =       "Jo{\~a}o Vitorino and Isabel Pra{\c{c}}a and Eva
                 Maia",
  title =        "{SoK}: Realistic adversarial attacks and defenses for
                 intelligent network intrusion detection",
  journal =      j-COMPUT-SECUR,
  volume =       "134",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103433",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Sep 21 05:47:20 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003437",
  acknowledgement = ack-nhfb,
  articleno =    "103433",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Srivastava:2023:WGB,
  author =       "Arpita Srivastava and Ditipriya Sinha and Vikash
                 Kumar",
  title =        "{WCGAN-GP} based synthetic attack data generation with
                 {GA} based feature selection for {IDS}",
  journal =      j-COMPUT-SECUR,
  volume =       "134",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103432",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Sep 21 05:47:20 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003425",
  acknowledgement = ack-nhfb,
  articleno =    "103432",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kumar:2023:NII,
  author =       "Chandan Kumar and Soham Biswas and Md. Sarfaraj Alam
                 Ansari and Mahesh Chandra Govil",
  title =        "Nature-inspired intrusion detection system for
                 protecting software-defined networks controller",
  journal =      j-COMPUT-SECUR,
  volume =       "134",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103438",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Sep 21 05:47:20 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003486",
  acknowledgement = ack-nhfb,
  articleno =    "103438",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yang:2023:AOC,
  author =       "Xiaohui Yang and Xiang Li",
  title =        "{ATDAD}: One-class adversarial learning for tabular
                 data anomaly detection",
  journal =      j-COMPUT-SECUR,
  volume =       "134",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103449",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Sep 21 05:47:20 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003590",
  acknowledgement = ack-nhfb,
  articleno =    "103449",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bayer:2023:MLF,
  author =       "Markus Bayer and Tobias Frey and Christian Reuter",
  title =        "Multi-level fine-tuning, data augmentation, and
                 few-shot learning for specialized cyber threat
                 intelligence",
  journal =      j-COMPUT-SECUR,
  volume =       "134",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103430",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Sep 21 05:47:20 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003401",
  acknowledgement = ack-nhfb,
  articleno =    "103430",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2023:BSA,
  author =       "Guiqi Zhang and Qi Liu and Chenhong Cao and Jiangtao
                 Li and Yufeng Li",
  title =        "Bit scanner: Anomaly detection for in-vehicle {CAN}
                 bus using binary sequence whitelisting",
  journal =      j-COMPUT-SECUR,
  volume =       "134",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103436",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Sep 21 05:47:20 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003462",
  acknowledgement = ack-nhfb,
  articleno =    "103436",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cao:2023:FRF,
  author =       "Dongliang Cao and Kaimin Wei and Yongdong Wu and
                 Jilian Zhang and Bingwen Feng and Jinpeng Chen",
  title =        "{FePN}: a robust feature purification network to
                 defend against adversarial examples",
  journal =      j-COMPUT-SECUR,
  volume =       "134",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103427",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Sep 21 05:47:20 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003371",
  acknowledgement = ack-nhfb,
  articleno =    "103427",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2023:SPP,
  author =       "Jingjin Li and Chao Chen and Mostafa Rahimi Azghadi
                 and Hossein Ghodosi and Lei Pan and Jun Zhang",
  title =        "Security and privacy problems in voice assistant
                 applications: a survey",
  journal =      j-COMPUT-SECUR,
  volume =       "134",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103448",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Sep 21 05:47:20 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003589",
  acknowledgement = ack-nhfb,
  articleno =    "103448",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Olimpio:2023:MUI,
  author =       "Gilberto Ol{\'\i}mpio and Lasaro Camargos and Rodrigo
                 Sanches Miani and Elaine Ribeiro Faria",
  title =        "Model update for intrusion detection: Analyzing the
                 performance of delayed labeling and active learning
                 strategies",
  journal =      j-COMPUT-SECUR,
  volume =       "134",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103451",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Sep 21 05:47:20 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003619",
  acknowledgement = ack-nhfb,
  articleno =    "103451",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Imran:2023:POM,
  author =       "Muhammad Imran and Hafeez Ur Rehman Siddiqui and Ali
                 Raza and Muhammad Amjad Raza and Furqan Rustam and
                 Imran Ashraf",
  title =        "A performance overview of machine learning-based
                 defense strategies for advanced persistent threats in
                 industrial control systems",
  journal =      j-COMPUT-SECUR,
  volume =       "134",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103445",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Sep 21 05:47:20 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003553",
  acknowledgement = ack-nhfb,
  articleno =    "103445",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rashid:2023:SSD,
  author =       "Aqib Rashid and Jose Such",
  title =        "{StratDef}: Strategic defense against adversarial
                 attacks in {ML}-based malware detection",
  journal =      j-COMPUT-SECUR,
  volume =       "134",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103459",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Sep 21 05:47:20 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003693",
  acknowledgement = ack-nhfb,
  articleno =    "103459",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Fujs:2023:BST,
  author =       "Damjan Fujs and Simon Vrhovec and Damjan Vavpotic",
  title =        "Balancing software and training requirements for
                 information security",
  journal =      j-COMPUT-SECUR,
  volume =       "134",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103467",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Sep 21 05:47:20 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003772",
  acknowledgement = ack-nhfb,
  articleno =    "103467",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guo:2023:RRB,
  author =       "Taolin Guo and Shunshun Peng and Kai Dong and You Zhao
                 and Mingliang Zhou",
  title =        "{RDPCF}: Range-based differentially private user data
                 perturbation for collaborative filtering",
  journal =      j-COMPUT-SECUR,
  volume =       "134",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103452",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Sep 21 05:47:20 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003620",
  acknowledgement = ack-nhfb,
  articleno =    "103452",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Pamies-Estrems:2023:SAP,
  author =       "David P{\`a}mies-Estrems and Joaquin Garcia-Alfaro",
  title =        "On the self-adjustment of privacy safeguards for query
                 log streams",
  journal =      j-COMPUT-SECUR,
  volume =       "134",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103450",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Sep 21 05:47:20 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003607",
  acknowledgement = ack-nhfb,
  articleno =    "103450",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Qin:2023:AAO,
  author =       "Yingxin Qin and Kejia Zhang and Haiwei Pan",
  title =        "Adversarial attack for object detectors under complex
                 conditions",
  journal =      j-COMPUT-SECUR,
  volume =       "134",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103460",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Sep 21 05:47:20 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300370X",
  acknowledgement = ack-nhfb,
  articleno =    "103460",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sharma:2023:SBC,
  author =       "Shreyansh Sharma and Anil Saini and Santanu
                 Chaudhury",
  title =        "A survey on biometric cryptosystems and their
                 applications",
  journal =      j-COMPUT-SECUR,
  volume =       "134",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103458",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Sep 21 05:47:20 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003681",
  acknowledgement = ack-nhfb,
  articleno =    "103458",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kim:2023:ATL,
  author =       "Suryeon Kim and Seungwon Shin and Hyunwoo Choi",
  title =        "{AVX-TSCHA}: Leaking information through {AVX}
                 extensions in commercial processors",
  journal =      j-COMPUT-SECUR,
  volume =       "134",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103437",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Sep 21 05:47:20 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003474",
  acknowledgement = ack-nhfb,
  articleno =    "103437",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shaked:2023:OII,
  author =       "Avi Shaked and Yulia Cherdantseva and Pete Burnap and
                 Peter Maynard",
  title =        "Operations-informed incident response playbooks",
  journal =      j-COMPUT-SECUR,
  volume =       "134",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103454",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Sep 21 05:47:20 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003644",
  acknowledgement = ack-nhfb,
  articleno =    "103454",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jin:2023:AAM,
  author =       "Xin Jin and Xin Jin and Ruxin Wang and Shin-Jye Lee
                 and Qian Jiang and Shaowen Yao and Wei Zhou",
  title =        "Adversarial attacks on multi-focus image fusion
                 models",
  journal =      j-COMPUT-SECUR,
  volume =       "134",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103455",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Sep 21 05:47:20 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003656",
  acknowledgement = ack-nhfb,
  articleno =    "103455",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lee:2023:VVK,
  author =       "Jiyeon Lee and Hyosu Kim and Kilho Lee",
  title =        "{VRKeyLogger}: Virtual keystroke inference attack via
                 eavesdropping controller usage pattern in {WebVR}",
  journal =      j-COMPUT-SECUR,
  volume =       "134",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103461",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Sep 21 05:47:20 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003711",
  acknowledgement = ack-nhfb,
  articleno =    "103461",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cao:2023:PPH,
  author =       "Wei Cao and Wenting Shen and Zhixiang Zhang and Jing
                 Qin",
  title =        "Privacy-preserving healthcare monitoring for {IoT}
                 devices under edge computing",
  journal =      j-COMPUT-SECUR,
  volume =       "134",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103464",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Sep 21 05:47:20 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003747",
  acknowledgement = ack-nhfb,
  articleno =    "103464",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ribeiro:2023:DMD,
  author =       "Marcos Aur{\'e}lio Ribeiro and Mauro Sergio Pereira
                 Fonseca and Juliana de Santi",
  title =        "Detecting and mitigating {DDoS} attacks with moving
                 target defense approach based on automated flow
                 classification in {SDN} networks",
  journal =      j-COMPUT-SECUR,
  volume =       "134",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103462",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Sep 21 05:47:20 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003723",
  acknowledgement = ack-nhfb,
  articleno =    "103462",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Alhelaly:2023:WEF,
  author =       "Yasser Alhelaly and Gurpreet Dhillon and Tiago
                 Oliveira",
  title =        "When expectation fails and motivation prevails: the
                 mediating role of awareness in bridging the
                 expectancy-capability gap in mobile identity
                 protection",
  journal =      j-COMPUT-SECUR,
  volume =       "134",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103470",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Sep 21 05:47:20 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003802",
  acknowledgement = ack-nhfb,
  articleno =    "103470",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ngwobia:2023:DMP,
  author =       "Sunday Cosmos Ngwobia and Anca Ralescu and David Kapp
                 and Temesgen Kebede",
  title =        "Detection of malicious {PE} files using synthesized
                 {DNA} artifacts",
  journal =      j-COMPUT-SECUR,
  volume =       "134",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103457",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Sep 21 05:47:20 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300367X",
  acknowledgement = ack-nhfb,
  articleno =    "103457",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wu:2023:SCV,
  author =       "Bolun Wu and Futai Zou and Ping Yi and Yue Wu and
                 Liang Zhang",
  title =        "{SlicedLocator}: Code vulnerability locator based on
                 sliced dependence graph",
  journal =      j-COMPUT-SECUR,
  volume =       "134",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103469",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Sep 21 05:47:20 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003796",
  acknowledgement = ack-nhfb,
  articleno =    "103469",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kitkowska:2023:DPE,
  author =       "Agnieszka Kitkowska and Yefim Shulman and Leonardo A.
                 Martucci and Erik W{\"a}stlund",
  title =        "Designing for privacy: Exploring the influence of
                 affect and individual characteristics on users'
                 interactions with privacy policies",
  journal =      j-COMPUT-SECUR,
  volume =       "134",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103468",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Sep 21 05:47:20 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003784",
  acknowledgement = ack-nhfb,
  articleno =    "103468",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2023:D,
  author =       "Anonymous",
  title =        "{December 2023}",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2023:EBl,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(23)00461-3",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004613",
  acknowledgement = ack-nhfb,
  articleno =    "103551",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zheng:2023:GGN,
  author =       "Haibin Zheng and Jinyin Chen and Wenchang Shangguan
                 and Zhaoyan Ming and Xing Yang and Zhijun Yang",
  title =        "{GONE}: a generic {$ \mathcal {O}(1) $} {NoisE} layer
                 for protecting privacy of deep neural networks",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103471",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003814",
  acknowledgement = ack-nhfb,
  articleno =    "103471",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liu:2023:BLP,
  author =       "Xueyan Liu and Jing Wang and Qiong Liu and Xin Xiong
                 and Shufen Niu",
  title =        "Bidirectional location privacy protection scheme for
                 epidemiological investigation based on {OT}",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103453",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003632",
  acknowledgement = ack-nhfb,
  articleno =    "103453",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kornyo:2023:BAC,
  author =       "Oliver Kornyo and Michael Asante and Richard Opoku and
                 Kwabena Owusu-Agyemang and Benjamin Tei Partey and
                 Emmanuel Kwesi Baah and Nkrumah Boadu",
  title =        "Botnet attacks classification in {AMI} networks with
                 recursive feature elimination {(RFE)} and machine
                 learning algorithms",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103456",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003668",
  acknowledgement = ack-nhfb,
  articleno =    "103456",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zahoor:2023:FAI,
  author =       "Ehtesham Zahoor and Maryam Chaudhary and Sabina Akhtar
                 and Olivier Perrin",
  title =        "A formal approach for the identification of redundant
                 authorization policies in Kubernetes",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103473",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003838",
  acknowledgement = ack-nhfb,
  articleno =    "103473",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Trabelsi:2023:ACI,
  author =       "Rahma Trabelsi and Ghofrane Fersi and Mohamed Jmaiel",
  title =        "Access control in {Internet of Things}: a survey",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103472",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003826",
  acknowledgement = ack-nhfb,
  articleno =    "103472",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cifuentes:2023:RPA,
  author =       "Cristina Cifuentes and Fran{\c{c}}ois Gauthier and
                 Behnaz Hassanshahi and Padmanabhan Krishnan and Davin
                 McCall",
  title =        "The role of program analysis in security vulnerability
                 detection: Then and now",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103463",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003735",
  acknowledgement = ack-nhfb,
  articleno =    "103463",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guo:2023:TMS,
  author =       "Pengfei Guo and Yingjian Yan and Junjie Wang and
                 Jingxin Zhong and Yanjiang Liu and Jinsong Xu",
  title =        "Towards a metrics suite for evaluating cache
                 side-channel vulnerability: Case studies on an
                 open-source {RISC-V} processor",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103480",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003905",
  acknowledgement = ack-nhfb,
  articleno =    "103480",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sun:2023:IMI,
  author =       "Hongyu Sun and Guoliang Ou and Ziqiu Zheng and Lei
                 Liao and He Wang and Yuqing Zhang",
  title =        "Inconsistent measurement and incorrect detection of
                 software names in security vulnerability reports",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103477",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003875",
  acknowledgement = ack-nhfb,
  articleno =    "103477",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Okey:2023:ICC,
  author =       "Ogobuchi Daniel Okey and Ekikere Umoren Udo and Renata
                 Lopes Rosa and Demostenes Zegarra Rodr{\'\i}guez and
                 Jo{\~a}o Henrique Kleinschmidt",
  title =        "Investigating {ChatGPT} and cybersecurity: a
                 perspective on topic modeling and sentiment analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103476",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003863",
  acknowledgement = ack-nhfb,
  articleno =    "103476",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zarin:2023:NSN,
  author =       "Rahat Zarin and Niamat Ullah and Amir Khan and Usa
                 Wannasingha Humphries",
  title =        "A numerical study of a new non-linear fractal
                 fractional mathematical model of malicious codes
                 propagation in wireless sensor networks",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103484",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003942",
  acknowledgement = ack-nhfb,
  articleno =    "103484",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mills:2023:LRB,
  author =       "Alan Mills and Jonathan White and Phil Legg",
  title =        "Longitudinal risk-based security assessment of docker
                 software container images",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103478",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003887",
  acknowledgement = ack-nhfb,
  articleno =    "103478",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dong:2023:TAD,
  author =       "Huoyuan Dong and Jialiang Dong and Shaohua Wan and
                 Shuai Yuan and Zhitao Guan",
  title =        "Transferable adversarial distribution learning:
                 Query-efficient adversarial attack against large
                 language models",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103482",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003929",
  acknowledgement = ack-nhfb,
  articleno =    "103482",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guo:2023:FSB,
  author =       "Zhenyuan Guo and Lei Xu and Liehuang Zhu",
  title =        "{FedSIGN}: a sign-based federated learning framework
                 with privacy and robustness guarantees",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103474",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300384X",
  acknowledgement = ack-nhfb,
  articleno =    "103474",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lin:2023:TPE,
  author =       "Zhutian Lin and Xi Xiao and Guangwu Hu and Qing Li and
                 Bin Zhang and Xiapu Luo",
  title =        "Tracking phishing on {Ethereum}: Transaction network
                 embedding approach for accounts representation
                 learning",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103479",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003899",
  acknowledgement = ack-nhfb,
  articleno =    "103479",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sarikaya:2023:RRA,
  author =       "Alper Sarikaya and Banu G{\"u}nel Kili{\c{c}} and
                 Mehmet Demirci",
  title =        "{RAIDS}: Robust autoencoder-based intrusion detection
                 system model against adversarial attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103483",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003930",
  acknowledgement = ack-nhfb,
  articleno =    "103483",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Han:2023:ESR,
  author =       "Kyusuk Han and Hyeran Mun and Malavika Balakrishnan
                 and Chan Yeob Yeun",
  title =        "Enhancing security and robustness of {Cyphal} on
                 {Controller Area Network} in unmanned aerial vehicle
                 environments",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103481",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003917",
  acknowledgement = ack-nhfb,
  articleno =    "103481",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2023:TAF,
  author =       "Leiqi Wang and Xiu Ma and Ning Li and Qiujian Lv and
                 Yan Wang and Weiqing Huang and Haiyan Chen",
  title =        "{TGPrint}: Attack fingerprint classification on
                 encrypted network traffic based graph convolution
                 attention networks",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103466",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003760",
  acknowledgement = ack-nhfb,
  articleno =    "103466",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chen:2023:SLD,
  author =       "Tieming Chen and Chenbin Zheng and Tiantian Zhu and
                 Chunlin Xiong and Jie Ying and Qixuan Yuan and Wenrui
                 Cheng and Mingqi Lv",
  title =        "System-level data management for endpoint advanced
                 persistent threat detection: Issues, challenges and
                 trends",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103485",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003954",
  acknowledgement = ack-nhfb,
  articleno =    "103485",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tan:2023:PRF,
  author =       "Xiao Tan and Qi Xie and Lidong Han and Shengbao Wang
                 and Wenhao Liu",
  title =        "Proof of retrievability with flexible designated
                 verification for cloud storage",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103486",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003966",
  acknowledgement = ack-nhfb,
  articleno =    "103486",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{B:2023:ALS,
  author =       "Judy Flavia B. and Balika J. Chelliah",
  title =        "Artificial lizard search optimized fuzzy logic
                 approach to addressing authentication and data security
                 challenges in {P2P} cloud environments",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103475",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003851",
  acknowledgement = ack-nhfb,
  articleno =    "103475",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tian:2023:PSA,
  author =       "Chuan (Annie) Tian and Matthew L. Jensen and Alexandra
                 Durcikova",
  title =        "Phishing susceptibility across industries: the
                 differential impact of influence techniques",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103487",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003978",
  acknowledgement = ack-nhfb,
  articleno =    "103487",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2023:SPA,
  author =       "Lin Li and Chao Chen and Lei Pan and Leo Yu Zhang and
                 Zhifeng Wang and Jun Zhang and Yang Xiang",
  title =        "A Survey of {PPG}'s Application in Authentication",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103488",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300398X",
  acknowledgement = ack-nhfb,
  articleno =    "103488",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gu:2023:BSE,
  author =       "Yeming Gu and Hui Shu and Fei Kang",
  title =        "{BinAIV}: Semantic-enhanced vulnerability detection
                 for {Linux} x86 binaries",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103508",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004182",
  acknowledgement = ack-nhfb,
  articleno =    "103508",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chen:2023:FEM,
  author =       "Jinyin Chen and Mingjun Li and Yao Cheng and Haibin
                 Zheng",
  title =        "{FedRight}: an effective model copyright protection
                 for federated learning",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103504",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004145",
  acknowledgement = ack-nhfb,
  articleno =    "103504",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kishore:2023:ETS,
  author =       "Pushkar Kishore and Swadhin Kumar Barisal and Durga
                 Prasad Mohapatra and Rajib Mall",
  title =        "An efficient two-stage pipeline model with filtering
                 algorithm for mislabeled malware detection",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103499",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004091",
  acknowledgement = ack-nhfb,
  articleno =    "103499",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2023:VVD,
  author =       "Chunyong Zhang and Yang Xin",
  title =        "{VulGAI}: vulnerability detection based on graphs and
                 images",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103501",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300411X",
  acknowledgement = ack-nhfb,
  articleno =    "103501",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2023:SAC,
  author =       "Zhengfa Li and Chuanhe Huang and Shuhua Deng and Wanyu
                 Qiu and Xieping Gao",
  title =        "A soft actor-critic reinforcement learning algorithm
                 for network intrusion detection",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103502",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004121",
  acknowledgement = ack-nhfb,
  articleno =    "103502",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2023:SUS,
  author =       "Munan Li and Hongbo Liu and Xiangdong Jiang and Zheng
                 Zhao and Tianhao Zhang",
  title =        "{SENSE}: an unsupervised semantic learning model for
                 cross-platform vulnerability search",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103500",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004108",
  acknowledgement = ack-nhfb,
  articleno =    "103500",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{S:2023:CSP,
  author =       "Devi Priya V. S. and Sibi Chakkaravarthy Sethuraman
                 and Muhammad Khurram Khan",
  title =        "Container security: Precaution levels, mitigation
                 strategies, and research perspectives",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103490",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004005",
  acknowledgement = ack-nhfb,
  articleno =    "103490",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2023:HEH,
  author =       "Qifan Wang and Lei Zhou and Jianli Bai and Yun Sing
                 Koh and Shujie Cui and Giovanni Russello",
  title =        "{{\em HT2ML}}: an efficient hybrid framework for
                 privacy-preserving {Machine Learning} using {HE} and
                 {TEE}",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103509",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004194",
  acknowledgement = ack-nhfb,
  articleno =    "103509",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Al-Emari:2023:DOT,
  author =       "Salam Al-E'mari and Yousef Sanjalawe and Salam
                 Fraihat",
  title =        "Detection of obfuscated {Tor} traffic based on
                 bidirectional generative adversarial networks and
                 vision transform",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103512",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004224",
  acknowledgement = ack-nhfb,
  articleno =    "103512",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Quan:2023:FSP,
  author =       "Hanyu Quan and Boyang Wang and Ming Li and Iraklis
                 Leontiadis",
  title =        "{FastReach}: a system for privacy-preserving
                 reachability queries over location data",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103513",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004236",
  acknowledgement = ack-nhfb,
  articleno =    "103513",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sharif:2023:DAL,
  author =       "Dyari Mohammed Sharif and Hakem Beitollahi",
  title =        "Detection of application-layer {DDoS} attacks using
                 machine learning and genetic algorithms",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103511",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004212",
  acknowledgement = ack-nhfb,
  articleno =    "103511",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Preuveneers:2023:PPC,
  author =       "Davy Preuveneers and Wouter Joosen",
  title =        "Privacy-preserving correlation of cross-organizational
                 cyber threat intelligence with private graph
                 intersections",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103505",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004157",
  acknowledgement = ack-nhfb,
  articleno =    "103505",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Celdran:2023:BFD,
  author =       "Alberto Huertas Celdr{\'a}n and Pedro Miguel
                 S{\'a}nchez S{\'a}nchez and Jan von der Assen and
                 Dennis Shushack and {\'A}ngel Luis Perales G{\'o}mez
                 and G{\'e}r{\^o}me Bovet and Gregorio Mart{\'{\i}}nez
                 P{\'e}rez and Burkhard Stiller",
  title =        "Behavioral fingerprinting to detect ransomware in
                 resource-constrained devices",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103510",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004200",
  acknowledgement = ack-nhfb,
  articleno =    "103510",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Pohn:2023:FAA,
  author =       "Daniela P{\"o}hn and Nils Gruschka and Leonhard
                 Ziegler and Andre B{\"u}ttner",
  title =        "A framework for analyzing authentication risks in
                 account networks",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103515",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300425X",
  acknowledgement = ack-nhfb,
  articleno =    "103515",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2023:CAD,
  author =       "Chao Li and Yanan Cheng and Zhaoxin Zhang and Ping
                 Yu",
  title =        "Configuration anormaly detection and resolution risk
                 assessment of authoritative domain name server",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103426",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300336X",
  acknowledgement = ack-nhfb,
  articleno =    "103426",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhong:2023:DMS,
  author =       "Meihui Zhong and Mingwei Lin and Zhu He",
  title =        "Dynamic multi-scale topological representation for
                 enhancing network intrusion detection",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103516",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004261",
  acknowledgement = ack-nhfb,
  articleno =    "103516",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Plappert:2023:EAH,
  author =       "Christian Plappert and Dominik Lorych and Michael
                 Eckel and Lukas J{\"a}ger and Andreas Fuchs and Ronald
                 Heddergott",
  title =        "Evaluating the applicability of hardware trust anchors
                 for automotive applications",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103514",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004248",
  acknowledgement = ack-nhfb,
  articleno =    "103514",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kang:2023:FGF,
  author =       "Zi Kang and Hui Xia and Rui Zhang and Shuliang Jiang
                 and Xiaolong Shi and Zuming Zhang",
  title =        "{FGDA-GS}: Fast guided decision attack based on
                 gradient signs for skeletal action recognition",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103522",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004327",
  acknowledgement = ack-nhfb,
  articleno =    "103522",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Naseer:2023:MTA,
  author =       "Ayesha Naseer and Humza Naseer and Atif Ahmad and Sean
                 B. Maynard and Adil Masood Siddiqui",
  title =        "Moving towards agile cybersecurity incident response:
                 a case study exploring the enabling role of big data
                 analytics-embedded dynamic capabilities",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103525",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004352",
  acknowledgement = ack-nhfb,
  articleno =    "103525",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wen:2023:QSE,
  author =       "Shao-Fang Wen and Basel Katt",
  title =        "A quantitative security evaluation and analysis model
                 for web applications based on {OWASP} application
                 security verification standard",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103532",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300442X",
  acknowledgement = ack-nhfb,
  articleno =    "103532",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bhardwaj:2023:ENN,
  author =       "Sonam Bhardwaj and Mayank Dave",
  title =        "Enhanced neural network-based attack investigation
                 framework for network forensics: Identification,
                 detection, and analysis of the attack",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103521",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004315",
  acknowledgement = ack-nhfb,
  articleno =    "103521",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dangl:2023:VEF,
  author =       "Thomas Dangl and Stewart Sentanoe and Hans P. Reiser",
  title =        "{VMIFresh}: Efficient and fresh caches for virtual
                 machine introspection",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103527",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004376",
  acknowledgement = ack-nhfb,
  articleno =    "103527",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jia:2023:DIE,
  author =       "Zhizhuang Jia and Chao Yang and Xiaoyun Zhao and
                 Xinghua Li and Jianfeng Ma",
  title =        "Design and implementation of an efficient container
                 tag dynamic taint analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103528",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004388",
  acknowledgement = ack-nhfb,
  articleno =    "103528",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yousefi:2023:RBP,
  author =       "Fares Yousefi and Hoshang Kolivand",
  title =        "A robust brain pattern for brain-based authentication
                 methods using deep breath",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103520",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004303",
  acknowledgement = ack-nhfb,
  articleno =    "103520",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Pasikhan:2023:IHI,
  author =       "Aryan Mohammadi Pasikhan and John A. Clark and
                 Prosanta Gope",
  title =        "Incremental hybrid intrusion detection for {6LoWPAN}",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103447",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003577",
  acknowledgement = ack-nhfb,
  articleno =    "103447",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Forsberg:2023:TPM,
  author =       "Joonas Forsberg and Tapio Frantti",
  title =        "Technical performance metrics of a security operations
                 center",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103529",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300439X",
  acknowledgement = ack-nhfb,
  articleno =    "103529",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Canonico:2023:ICP,
  author =       "Roberto Canonico and Giancarlo Sperl{\`\i}",
  title =        "Industrial cyber-physical systems protection: a
                 methodological review",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103531",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004418",
  acknowledgement = ack-nhfb,
  articleno =    "103531",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yan:2023:PMV,
  author =       "Haotian Yan and Haibo Hu and Qingqing Ye",
  title =        "Partial message verification in fog-based industrial
                 {Internet of things}",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103530",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004406",
  acknowledgement = ack-nhfb,
  articleno =    "103530",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lopes:2023:NID,
  author =       "Ivandro O. Lopes and Deqing Zou and Ihsan H.
                 Abdulqadder and Saeed Akbar and Zhen Li and Francis
                 Ruambo and Wagner Pereira",
  title =        "Network intrusion detection based on the temporal
                 convolutional model",
  journal =      j-COMPUT-SECUR,
  volume =       "135",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103465",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Fri Nov 10 11:02:45 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003759",
  acknowledgement = ack-nhfb,
  articleno =    "103465",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2024:Ja,
  author =       "Anonymous",
  title =        "{January 2024}",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2024:EBb,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(23)00520-5",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005205",
  acknowledgement = ack-nhfb,
  articleno =    "103610",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Reka:2024:MHS,
  author =       "R. Reka and R. Karthick and R. Saravana Ram and
                 Gurkirpal Singh",
  title =        "Multi head self-attention gated graph convolutional
                 network based multi-attack intrusion detection in
                 {MANET}",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103526",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004364",
  acknowledgement = ack-nhfb,
  articleno =    "103526",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Qin:2024:HCD,
  author =       "Xingsheng Qin and Frank Jiang and Chengzu Dong and
                 Robin Doss",
  title =        "A hybrid cyber defense framework for reconnaissance
                 attack in industrial control systems",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103506",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004169",
  acknowledgement = ack-nhfb,
  articleno =    "103506",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2024:TBF,
  author =       "Wenbo Wang and Peng Yi and Junfang Jiang and Peng
                 Zhang and Xiang Chen",
  title =        "Transformer-based framework for alert aggregation and
                 attack prediction in a multi-stage attack",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103533",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004431",
  acknowledgement = ack-nhfb,
  articleno =    "103533",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chee:2024:IFM,
  author =       "Kok Onn Chee and Mengmeng Ge and Guangdong Bai and Dan
                 Dongseong Kim",
  title =        "{IoTSecSim}: a framework for modelling and simulation
                 of security in {Internet of Things}",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103534",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004443",
  acknowledgement = ack-nhfb,
  articleno =    "103534",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Najafi:2024:YYF,
  author =       "Pejman Najafi and Wenzel Puenter and Feng Cheng and
                 Christoph Meinel",
  title =        "You are your friends: Detecting malware via
                 guilt-by-association and exempt-by-reputation",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103519",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004297",
  acknowledgement = ack-nhfb,
  articleno =    "103519",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{VanOuytsel:2024:AML,
  author =       "Charles-Henry Bertrand {Van Ouytsel} and Khanh Huu The
                 Dam and Axel Legay",
  title =        "Analysis of machine learning approaches to packing
                 detection",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103536",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004467",
  acknowledgement = ack-nhfb,
  articleno =    "103536",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{He:2024:SSS,
  author =       "Ying He and Zhili Shen and Chang Xia and Jingyu Hua
                 and Wei Tong and Sheng Zhong",
  title =        "{SGBA}: a stealthy scapegoat backdoor attack against
                 deep neural networks",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103523",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004339",
  acknowledgement = ack-nhfb,
  articleno =    "103523",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chen:2024:CCT,
  author =       "Tieming Chen and Huan Zeng and Mingqi Lv and Tiantian
                 Zhu",
  title =        "{CTIMD}: Cyber threat intelligence enhanced malware
                 detection using {API} call sequences with parameters",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103518",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004285",
  acknowledgement = ack-nhfb,
  articleno =    "103518",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2024:ICN,
  author =       "Meng Wang and Yahao Zhang and WeiPing Wen",
  title =        "Improved capsule networks based on {Nash} equilibrium
                 for malicious code classification",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103503",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004133",
  acknowledgement = ack-nhfb,
  articleno =    "103503",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Berens:2024:CDD,
  author =       "Benjamin Maximilian Berens and Mark Bohlender and
                 Heike Dietmann and Chiara Krisam and Oksana Kulyk and
                 Melanie Volkamer",
  title =        "Cookie disclaimers: Dark patterns and lack of
                 transparency",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103507",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004170",
  acknowledgement = ack-nhfb,
  articleno =    "103507",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mayer:2024:DBL,
  author =       "Rudolf Mayer and Markus Hittmeir and Andreas
                 Ekelhart",
  title =        "Distance-based linkage of personal microbiome records
                 for identification and its privacy implications",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103538",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004480",
  acknowledgement = ack-nhfb,
  articleno =    "103538",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhao:2024:SCK,
  author =       "Xiaojuan Zhao and Rong Jiang and Yue Han and Aiping Li
                 and Zhichao Peng",
  title =        "A survey on cybersecurity knowledge graph
                 construction",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103524",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004340",
  acknowledgement = ack-nhfb,
  articleno =    "103524",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Huang:2024:ETA,
  author =       "Jiahao Huang and Mi Wen and Minjie Wei and Yanbing
                 Bi",
  title =        "Enhancing the transferability of adversarial samples
                 with random noise techniques",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103541",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004510",
  acknowledgement = ack-nhfb,
  articleno =    "103541",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chen:2024:ACA,
  author =       "Ruoxi Chen and Haibo Jin and Jinyin Chen and Haibin
                 Zheng and Shilian Zheng and Xiaoniu Yang and Xing
                 Yang",
  title =        "{AdvCheck}: Characterizing adversarial examples via
                 local gradient checking",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103540",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004509",
  acknowledgement = ack-nhfb,
  articleno =    "103540",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ribeiro:2024:WFP,
  author =       "Liliana Ribeiro and In{\^e}s Sousa Guedes and Carla
                 Sofia Cardoso",
  title =        "Which factors predict susceptibility to phishing? An
                 empirical study",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103558",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004686",
  acknowledgement = ack-nhfb,
  articleno =    "103558",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Paya:2024:ARD,
  author =       "Antonio Paya and Sergio Arroni and Vicente
                 Garc{\'\i}a-D{\'\i}az and Alberto G{\'o}mez",
  title =        "{Apollon}: a robust defense system against
                 {Adversarial Machine Learning} attacks in {Intrusion
                 Detection Systems}",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103546",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300456X",
  acknowledgement = ack-nhfb,
  articleno =    "103546",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{He:2024:EMI,
  author =       "Xinlong He and Yang Xu and Sicong Zhang and Weida Xu
                 and Jiale Yan",
  title =        "Enhance membership inference attacks in federated
                 learning",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103535",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004455",
  acknowledgement = ack-nhfb,
  articleno =    "103535",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhao:2024:TES,
  author =       "Xuan Zhao and Jia Yu and Xinrui Ge and Rong Hao",
  title =        "Towards efficient {Secure Boolean Range Query} over
                 encrypted spatial data",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103544",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004546",
  acknowledgement = ack-nhfb,
  articleno =    "103544",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ma:2024:FLB,
  author =       "Zihan Ma and Tianchong Gao",
  title =        "Federated learning backdoor attack detection with
                 persistence diagram",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103557",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004674",
  acknowledgement = ack-nhfb,
  articleno =    "103557",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Prasad:2024:PDS,
  author =       "Arvind Prasad and Shalini Chandra",
  title =        "{PhiUSIIL}: a diverse security profile empowered
                 phishing {URL} detection framework based on similarity
                 index and incremental learning",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103545",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004558",
  acknowledgement = ack-nhfb,
  articleno =    "103545",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Khalil:2024:TMI,
  author =       "Shaymaa Mamdouh Khalil and Hayretdin Bahsi and Tarmo
                 Kor{\~o}tko",
  title =        "Threat modeling of industrial control systems: a
                 systematic literature review",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103543",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004534",
  acknowledgement = ack-nhfb,
  articleno =    "103543",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Huang:2024:VVP,
  author =       "Yuxian Huang and Geng Yang and Hao Zhou and Hua Dai
                 and Dong Yuan and Shui Yu",
  title =        "{VPPFL}: a verifiable privacy-preserving federated
                 learning scheme against poisoning attacks",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103562",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004728",
  acknowledgement = ack-nhfb,
  articleno =    "103562",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liu:2024:CDP,
  author =       "Ming Liu and Xiao Song and Yong Li and Wenxin Li",
  title =        "Correlated differential privacy based logistic
                 regression for supplier data protection",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103542",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004522",
  acknowledgement = ack-nhfb,
  articleno =    "103542",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liang:2024:DAM,
  author =       "Chuang Liang and Jie Huang and Zeping Zhang and
                 Shuaishuai Zhang",
  title =        "Defending against model extraction attacks with {OOD}
                 feature learning and decision boundary confusion",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103563",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300473X",
  acknowledgement = ack-nhfb,
  articleno =    "103563",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhu:2024:PEP,
  author =       "Erzhou Zhu and Kang Cheng and Zhizheng Zhang and
                 Huabin Wang",
  title =        "{PDHF}: Effective phishing detection model combining
                 optimal artificial and automatic deep features",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103561",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004716",
  acknowledgement = ack-nhfb,
  articleno =    "103561",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Taha:2024:LDF,
  author =       "Kamal Taha and Paul D. Yoo and Yousof Al-Hammadi and
                 Sami Muhaidat and Chan Yeob Yeun",
  title =        "Learning a deep-feature clustering model for
                 gait-based individual identification",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103559",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004698",
  acknowledgement = ack-nhfb,
  articleno =    "103559",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rustam:2024:MTD,
  author =       "Furqan Rustam and Anca Delia Jurcut",
  title =        "Malicious traffic detection in multi-environment
                 networks using novel {S-DATE} and {PSO-D-SEM}
                 approaches",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103564",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004741",
  acknowledgement = ack-nhfb,
  articleno =    "103564",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Vo:2024:AER,
  author =       "Hoang V. Vo and Hanh P. Du and Hoa N. Nguyen",
  title =        "{APELID}: Enhancing real-time intrusion detection with
                 augmented {WGAN} and parallel ensemble learning",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103567",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004777",
  acknowledgement = ack-nhfb,
  articleno =    "103567",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Song:2024:AAP,
  author =       "Haina Song and Hua Shen and Nan Zhao and Zhangqing He
                 and Minghu Wu and Wei Xiong and Mingwu Zhang",
  title =        "{APLDP}: Adaptive personalized local differential
                 privacy data collection in mobile crowdsensing",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103517",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004273",
  acknowledgement = ack-nhfb,
  articleno =    "103517",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Garcia-Rodriguez:2024:PPP,
  author =       "Jes{\'u}s Garc{\'\i}a-Rodr{\'\i}guez and Stephan Krenn
                 and Daniel Slamanig",
  title =        "To pass or not to pass: Privacy-preserving physical
                 access control",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103566",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004765",
  acknowledgement = ack-nhfb,
  articleno =    "103566",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shen:2024:ESR,
  author =       "Quan Shen and Yanming Shen",
  title =        "Endpoint security reinforcement via integrated
                 zero-trust systems: a collaborative approach",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103537",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004479",
  acknowledgement = ack-nhfb,
  articleno =    "103537",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yeh:2024:ICD,
  author =       "Jyh-haw Yeh and Md Mashrur Arifin and Ning Shen and
                 Ujwal Karki and Yi Xie and Archana Nanjundarao",
  title =        "Integrity coded databases --- protecting data
                 integrity for outsourced databases",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103569",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004790",
  acknowledgement = ack-nhfb,
  articleno =    "103569",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mikuletic:2024:SPO,
  author =       "Samanta Mikuletic and Simon Vrhovec and Brigita
                 Skela-Savic and Bostjan Zvanut",
  title =        "Security and privacy oriented information security
                 culture {(ISC)}: Explaining unauthorized access to
                 healthcare data by nursing employees",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103489",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003991",
  acknowledgement = ack-nhfb,
  articleno =    "103489",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Choi:2024:SES,
  author =       "Wonwoo Choi and Minjae Seo and Seongman Lee and Brent
                 Byunghoon Kang",
  title =        "{SuM}: Efficient shadow stack protection on {ARM
                 Cortex-M}",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103568",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004789",
  acknowledgement = ack-nhfb,
  articleno =    "103568",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2024:OBA,
  author =       "Wenjie Wang and Yuanhai Shao and Yiju Wang",
  title =        "Optimization-based adversarial perturbations against
                 twin support vector machines",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103573",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004832",
  acknowledgement = ack-nhfb,
  articleno =    "103573",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dunston:2024:AAI,
  author =       "Snofy D. Dunston and Mary Anita Rajam V.",
  title =        "{AIPA}: an Adversarial Imperceptible Patch Attack on
                 Medical Datasets and its Interpretability",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103574",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004844",
  acknowledgement = ack-nhfb,
  articleno =    "103574",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chen:2024:HNM,
  author =       "Shi Chen and Wennan Wang and Yubin Zhong and Zuobin
                 Ying and Weixuan Tang and Zijie Pan",
  title =        "{HP-MIA}: a novel membership inference attack scheme
                 for high membership prediction precision",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103571",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004819",
  acknowledgement = ack-nhfb,
  articleno =    "103571",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Lilhore:2024:CSF,
  author =       "Umesh Kumar Lilhore and Surjeet Dalal and Sarita
                 Simaiya",
  title =        "A cognitive security framework for detecting
                 intrusions in {IoT} and {5G} utilizing deep learning",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103560",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004704",
  acknowledgement = ack-nhfb,
  articleno =    "103560",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Park:2024:FIF,
  author =       "Eun Hee Park and Jongwoo Kim and Young Soon Park and
                 Kyung Hee Chun",
  title =        "Facilitating and impeding factors to insiders'
                 prosocial rule breaking in {South Korea}",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103572",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004820",
  acknowledgement = ack-nhfb,
  articleno =    "103572",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cai:2024:MNT,
  author =       "Saihua Cai and Han Xu and Mingjie Liu and Zhilin Chen
                 and Guofeng Zhang",
  title =        "A malicious network traffic detection model based on
                 bidirectional temporal convolutional network with
                 multi-head self-attention mechanism",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103580",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300490X",
  acknowledgement = ack-nhfb,
  articleno =    "103580",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ahmed:2024:CJE,
  author =       "Kashan Ahmed and Syed Khaldoon Khurshid and Sadaf
                 Hina",
  title =        "{CyberEntRel}: Joint extraction of cyber entities and
                 relations using deep learning",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103579",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004893",
  acknowledgement = ack-nhfb,
  articleno =    "103579",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhu:2024:EDS,
  author =       "Zhengwei Zhu and Miaojie Chen and Chenyang Zhu and
                 Yanping Zhu",
  title =        "Effective defense strategies in network security using
                 improved double dueling deep {Q}-network",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103578",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004881",
  acknowledgement = ack-nhfb,
  articleno =    "103578",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Weng:2024:CER,
  author =       "Juanjuan Weng and Zhiming Luo and Dazhen Lin and
                 Shaozi Li",
  title =        "Comparative evaluation of recent universal adversarial
                 perturbations in image classification",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103576",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004868",
  acknowledgement = ack-nhfb,
  articleno =    "103576",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Xiao:2024:CAW,
  author =       "Xi Xiao and Xiang Zhou and Zhenyu Yang and Le Yu and
                 Bin Zhang and Qixu Liu and Xiapu Luo",
  title =        "A comprehensive analysis of website fingerprinting
                 defenses on {Tor}",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103577",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300487X",
  acknowledgement = ack-nhfb,
  articleno =    "103577",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2024:PCU,
  author =       "Junchen Li and Guang Cheng and Zongyao Chen and Peng
                 Zhao",
  title =        "Protocol clustering of unknown traffic based on
                 embedding of protocol specification",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103575",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004856",
  acknowledgement = ack-nhfb,
  articleno =    "103575",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Prummer:2024:SRC,
  author =       "Julia Pr{\"u}mmer and Tommy van Steen and Bibi van den
                 Berg",
  title =        "A systematic review of current cybersecurity training
                 methods",
  journal =      j-COMPUT-SECUR,
  volume =       "136",
  number =       "??",
  pages =        "??--??",
  month =        jan,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103585",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Dec 6 17:43:09 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004959",
  acknowledgement = ack-nhfb,
  articleno =    "103585",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2024:F,
  author =       "Anonymous",
  title =        "{February 2024}",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Anonymous:2024:EBc,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/S0167-4048(23)00591-6",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005916",
  acknowledgement = ack-nhfb,
  articleno =    "103681",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gadallah:2024:DLT,
  author =       "Waheed G. Gadallah and Hosny M. Ibrahim and Nagwa M.
                 Omar",
  title =        "A deep learning technique to detect distributed denial
                 of service attacks in software-defined networks",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103588",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004984",
  acknowledgement = ack-nhfb,
  articleno =    "103588",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Weng:2024:LTT,
  author =       "Juanjuan Weng and Zhiming Luo and Dazhen Lin and
                 Shaozi Li",
  title =        "Learning transferable targeted universal adversarial
                 perturbations by sequential meta-learning",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103584",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004947",
  acknowledgement = ack-nhfb,
  articleno =    "103584",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Durst:2024:EET,
  author =       "Susanne Durst and Christoph Hinteregger and Malgorzata
                 Zieba",
  title =        "The effect of environmental turbulence on cyber
                 security risk management and organizational
                 resilience",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103591",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005011",
  acknowledgement = ack-nhfb,
  articleno =    "103591",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Woods:2024:HMA,
  author =       "Naomi Woods and Mikko Siponen",
  title =        "How memory anxiety can influence password security
                 behavior",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103589",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004996",
  acknowledgement = ack-nhfb,
  articleno =    "103589",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{VanLanduyt:2024:SNQ,
  author =       "Dimitri {Van Landuyt} and Vincent Wijshoff and Wouter
                 Joosen",
  title =        "A study of {NoSQL} query injection in {Neo4j}",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103590",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300500X",
  acknowledgement = ack-nhfb,
  articleno =    "103590",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Brown:2024:AML,
  author =       "Austin Brown and Maanak Gupta and Mahmoud Abdelsalam",
  title =        "Automated machine learning for deep learning based
                 malware detection",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103582",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004923",
  acknowledgement = ack-nhfb,
  articleno =    "103582",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chen:2024:SFE,
  author =       "Jiayi Chen and Urs Hengartner and Hassan Khan",
  title =        "{SHRIMPS}: a framework for evaluating multi-user,
                 multi-modal implicit authentication systems",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103594",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005047",
  acknowledgement = ack-nhfb,
  articleno =    "103594",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Gernot:2024:RBS,
  author =       "Tanguy Gernot and Christophe Rosenberger",
  title =        "Robust biometric scheme against replay attacks using
                 one-time biometric templates",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103586",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004960",
  acknowledgement = ack-nhfb,
  articleno =    "103586",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Xu:2024:UDD,
  author =       "Jiacheng Xu and Chengxiang Tan",
  title =        "Unawareness detection: Discovering black-box malicious
                 models and quantifying privacy leakage risks",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103565",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004753",
  acknowledgement = ack-nhfb,
  articleno =    "103565",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sanchez:2024:SBD,
  author =       "Pedro Miguel S{\'a}nchez S{\'a}nchez and Alberto
                 Huertas Celdr{\'a}n and G{\'e}r{\^o}me Bovet and
                 Gregorio Mart{\'\i}nez P{\'e}rez",
  title =        "Single-board device individual authentication based on
                 hardware performance and autoencoder transformer
                 models",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103596",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005060",
  acknowledgement = ack-nhfb,
  articleno =    "103596",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Tuptuk:2024:IVI,
  author =       "Nilufer Tuptuk and Stephen Hailes",
  title =        "Identifying vulnerabilities of industrial control
                 systems using evolutionary multiobjective
                 optimisation",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103593",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005035",
  acknowledgement = ack-nhfb,
  articleno =    "103593",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chen:2024:MTS,
  author =       "Hongsong Chen and Xingyu Li and Wenmao Liu",
  title =        "Multivariate time series anomaly detection by fusion
                 of deep convolution residual autoencoding
                 reconstruction model and {ConvLstm} forecasting model",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103581",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004911",
  acknowledgement = ack-nhfb,
  articleno =    "103581",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Schiavone:2024:MSH,
  author =       "Antonio Giovanni Schiavone",
  title =        "{Municipality2HTTPS}: a study on {HTTPS} protocol's
                 usage in {Italian} municipalities' websites",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103592",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005023",
  acknowledgement = ack-nhfb,
  articleno =    "103592",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Doriguzzi-Corin:2024:FAF,
  author =       "Roberto Doriguzzi-Corin and Domenico Siracusa",
  title =        "{FLAD}: Adaptive Federated Learning for {DDoS} attack
                 detection",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103597",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005072",
  acknowledgement = ack-nhfb,
  articleno =    "103597",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2024:CAF,
  author =       "Xiaoyu Wang and Xiaobo Yang and Xueping Liang and Xiu
                 Zhang and Wei Zhang and Xiaorui Gong",
  title =        "Combating alert fatigue with {AlertPro}: Context-aware
                 alert prioritization using reinforcement learning for
                 multi-step attack detection",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103583",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004935",
  acknowledgement = ack-nhfb,
  articleno =    "103583",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Azimjonov:2024:DAL,
  author =       "Jahongir Azimjonov and Taehong Kim",
  title =        "Designing accurate lightweight intrusion detection
                 systems for {IoT} networks using fine-tuned linear
                 {SVM} and feature selectors",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103598",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005084",
  acknowledgement = ack-nhfb,
  articleno =    "103598",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Konsta:2024:SAG,
  author =       "Alyzia-Maria Konsta and Alberto Lluch Lafuente and
                 Beatrice Spiga and Nicola Dragoni",
  title =        "{Survey}: Automatic generation of attack trees and
                 attack graphs",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103602",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005126",
  acknowledgement = ack-nhfb,
  articleno =    "103602",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kozik:2024:WET,
  author =       "Rafa{\l} Kozik and Massimo Ficco and Aleksandra
                 Pawlicka and Marek Pawlicki and Francesco Palmieri and
                 Micha{\l} Chora{\'s}",
  title =        "When explainability turns into a threat --- using
                 {xAI} to fool a fake news detection method",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103599",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005096",
  acknowledgement = ack-nhfb,
  articleno =    "103599",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zou:2024:FCN,
  author =       "Binghui Zou and Chunjie Cao and Longjuan Wang and
                 Sizheng Fu and Tonghua Qiao and Jingzhang Sun",
  title =        "{FACILE}: a capsule network with fewer capsules and
                 richer hierarchical information for malware image
                 classification",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103606",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005163",
  acknowledgement = ack-nhfb,
  articleno =    "103606",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chen:2024:UAB,
  author =       "Peng Chen and Xin Du and Zhihui Lu and Hongfeng Chai",
  title =        "Universal adversarial backdoor attacks to fool
                 vertical federated learning",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103601",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005114",
  acknowledgement = ack-nhfb,
  articleno =    "103601",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sethuraman:2024:CEE,
  author =       "Sibi Chakkaravarthy Sethuraman and Devi Priya V. S.
                 and Tarun Reddi and Mulka Sai Tharun Reddy and Muhammad
                 Khurram Khan",
  title =        "A comprehensive examination of email spoofing: Issues
                 and prospects for email security",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103600",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005102",
  acknowledgement = ack-nhfb,
  articleno =    "103600",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2024:SAE,
  author =       "Junhao Li and Junjiang He and Wenshan Li and Wenbo
                 Fang and Geying Yang and Tao Li",
  title =        "{SynDroid}: an adaptive enhanced {Android} malware
                 classification method based on {CTGAN-SVM}",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103604",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300514X",
  acknowledgement = ack-nhfb,
  articleno =    "103604",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Geng:2024:SSD,
  author =       "Jiaxuan Geng and Junfeng Wang and Zhiyang Fang and
                 Yingjie Zhou and Di Wu and Wenhan Ge",
  title =        "A survey of strategy-driven evasion methods for {PE}
                 malware: Transformation, concealment, and attack",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103595",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005059",
  acknowledgement = ack-nhfb,
  articleno =    "103595",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Bilika:2024:HMM,
  author =       "Domna Bilika and Nikoletta Michopoulou and Efthimios
                 Alepis and Constantinos Patsakis",
  title =        "Hello me, meet the real me: Voice synthesis attacks on
                 voice assistants",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103617",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005278",
  acknowledgement = ack-nhfb,
  articleno =    "103617",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Turukmane:2024:MME,
  author =       "Anil V. Turukmane and Ramkumar Devendiran",
  title =        "{M-MultiSVM}: an efficient feature selection assisted
                 network intrusion detection system using machine
                 learning",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103587",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823004972",
  acknowledgement = ack-nhfb,
  articleno =    "103587",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yang:2024:ESI,
  author =       "Benyuan Yang and Lili Luo and Zhimeng Wang",
  title =        "Ensuring secure interoperation of access control in a
                 multidomain environment",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103621",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300531X",
  acknowledgement = ack-nhfb,
  articleno =    "103621",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yu:2024:AAL,
  author =       "Rongwei Yu and Yong Wang and Wang Wang",
  title =        "{AMAD}: Active learning-based multivariate time series
                 anomaly detection for large-scale {IT} systems",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103603",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005138",
  acknowledgement = ack-nhfb,
  articleno =    "103603",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kavrestad:2024:DPC,
  author =       "Joakim K{\"a}vrestad and Jana Rambusch and Marcus
                 Nohlberg",
  title =        "Design principles for cognitively accessible
                 cybersecurity training",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103630",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005400",
  acknowledgement = ack-nhfb,
  articleno =    "103630",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhou:2024:DPP,
  author =       "Peng Zhou and Yuhan Gao",
  title =        "Detecting prototype pollution for {\tt node.js}:
                 Vulnerability review and new fuzzing inputs",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103625",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005357",
  acknowledgement = ack-nhfb,
  articleno =    "103625",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Berens:2024:TMP,
  author =       "Benjamin M. Berens and Mattia Mossano and Melanie
                 Volkamer",
  title =        "Taking 5 minutes protects you for 5 months: Evaluating
                 an anti-phishing awareness video",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103620",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005308",
  acknowledgement = ack-nhfb,
  articleno =    "103620",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Guo:2024:PPF,
  author =       "Ping Guo and Wenfeng Liang and Shuilong Xu",
  title =        "A privacy preserving four-factor authentication
                 protocol for internet of medical things",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103632",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005424",
  acknowledgement = ack-nhfb,
  articleno =    "103632",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wurzenberger:2024:ASP,
  author =       "Markus Wurzenberger and Georg H{\"o}ld and Max
                 Landauer and Florian Skopik",
  title =        "Analysis of statistical properties of variables in log
                 data for advanced anomaly detection in cyber security",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103631",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005412",
  acknowledgement = ack-nhfb,
  articleno =    "103631",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{ElMestari:2024:PDP,
  author =       "Soumia Zohra {El Mestari} and Gabriele Lenzini and
                 Huseyin Demirci",
  title =        "Preserving data privacy in machine learning systems",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103605",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005151",
  acknowledgement = ack-nhfb,
  articleno =    "103605",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2024:ADA,
  author =       "Huang Li and Yiqin Sang and Hongjuan Ge and Jie Yan
                 and Shijia Li",
  title =        "Anomaly detection of aviation data bus based on {SAE}
                 and {IMD}",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103619",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005291",
  acknowledgement = ack-nhfb,
  articleno =    "103619",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2024:LMK,
  author =       "Xiang Li and Jiang Xie and Qige Song and Yafei Sang
                 and Yongzheng Zhang and Shuhao Li and Tianning Zang",
  title =        "Let model keep evolving: Incremental learning for
                 encrypted traffic classification",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103624",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005345",
  acknowledgement = ack-nhfb,
  articleno =    "103624",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2024:TSB,
  author =       "Xiyuan Zhang and Gang Xiong and Zhen Li and Chen Yang
                 and Xinjie Lin and Gaopeng Gou and Binxing Fang",
  title =        "Traffic spills the beans: a robust video
                 identification attack against {YouTube}",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103623",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005333",
  acknowledgement = ack-nhfb,
  articleno =    "103623",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Krzyworzeka:2024:PCB,
  author =       "Natalia Krzyworzeka and Lidia Ogiela and Marek R.
                 Ogiela",
  title =        "Personal {CAPTCHA}-based authentication protocol",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103613",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005230",
  acknowledgement = ack-nhfb,
  articleno =    "103613",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Jia:2024:EFM,
  author =       "Cheng-kun Jia and Min Long and Yong-chao Liu",
  title =        "Enhanced face morphing attack detection using
                 error-level analysis and efficient selective kernel
                 network",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103640",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005485",
  acknowledgement = ack-nhfb,
  articleno =    "103640",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sun:2024:TSM,
  author =       "Hui Sun and Tianqing Zhu and Wenhan Chang and Wanlei
                 Zhou",
  title =        "A two-stage model extraction attack on {GANs} with a
                 small collected dataset",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103634",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005448",
  acknowledgement = ack-nhfb,
  articleno =    "103634",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhou:2024:SAD,
  author =       "Man Zhou and Xin Che",
  title =        "Stealthy attack detection based on controlled
                 invariant subspace for autonomous vehicles",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103635",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300545X",
  acknowledgement = ack-nhfb,
  articleno =    "103635",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Casola:2024:SSD,
  author =       "Valentina Casola and Alessandra {De Benedictis} and
                 Carlo Mazzocca and Vittorio Orbinato",
  title =        "Secure software development and testing: a model-based
                 methodology",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103639",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005497",
  acknowledgement = ack-nhfb,
  articleno =    "103639",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Fernando:2024:FRD,
  author =       "Damien Warren Fernando and Nikos Komninos",
  title =        "{FeSAD} ransomware detection framework with machine
                 learning using adaption to concept drift",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103629",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005394",
  acknowledgement = ack-nhfb,
  articleno =    "103629",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2024:DMW,
  author =       "Longwen Zhang and Qiao Yan",
  title =        "Detect malicious websites by building a neural network
                 to capture global and local features of websites",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103641",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005503",
  acknowledgement = ack-nhfb,
  articleno =    "103641",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yuan:2024:SFE,
  author =       "Xinwei Yuan and Shu Han and Wei Huang and Hongliang Ye
                 and Xianglong Kong and Fan Zhang",
  title =        "A simple framework to enhance the adversarial
                 robustness of deep learning-based intrusion detection
                 system",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103644",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005539",
  acknowledgement = ack-nhfb,
  articleno =    "103644",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Cao:2024:CKM,
  author =       "Yu Cao and Ang Yang and Hanning Li and Qingcheng Zeng
                 and Jing Gao",
  title =        "A comprehensive knowledge map for {AI} improving
                 security management of cyber-physical system enabled
                 smart manufacturing",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103650",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300559X",
  acknowledgement = ack-nhfb,
  articleno =    "103650",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Avola:2024:SEE,
  author =       "Danilo Avola and Luigi Cinque and Maria {De Marsico}
                 and Alessio Fagioli and Gian Luca Foresti and Maurizio
                 Mancini and Alessio Mecca",
  title =        "Signal enhancement and efficient {DTW}-based
                 comparison for wearable gait recognition",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103643",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005527",
  acknowledgement = ack-nhfb,
  articleno =    "103643",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Suman:2024:ONN,
  author =       "Suman and Raees Ahmad Khan",
  title =        "An optimized neural network for prediction of security
                 threats on software testing",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103626",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005369",
  acknowledgement = ack-nhfb,
  articleno =    "103626",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Khalil:2024:CLR,
  author =       "Fatima Mavra Khalil and Adnan Fazil and Muhammad Jawad
                 Hussain and Ammar Masood",
  title =        "Cross-Layer {RF} Distance Bounding Scheme for Passive
                 and Semi-passive Ubiquitous Computing Systems",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103633",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005436",
  acknowledgement = ack-nhfb,
  articleno =    "103633",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Shankar:2024:DMC,
  author =       "Deepa D. Shankar and Adresya Suresh Azhakath and Nesma
                 Khalil and Sajeev J{\uff0e} and Mahalakshmi T{\uff0e}
                 and Sheeba K{\uff0e}",
  title =        "Data mining for cyber biosecurity risk management ---
                 a comprehensive review",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103627",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005370",
  acknowledgement = ack-nhfb,
  articleno =    "103627",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Rizvi:2024:ATM,
  author =       "Syed Rizvi and Iyonna Williams",
  title =        "Analyzing transparency and malicious insiders
                 prevention for cloud computing environment",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103622",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005321",
  acknowledgement = ack-nhfb,
  articleno =    "103622",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhao:2024:TFC,
  author =       "Rui Zhao",
  title =        "Toward the flow-centric detection of browser
                 fingerprinting",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103642",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005515",
  acknowledgement = ack-nhfb,
  articleno =    "103642",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Pi:2024:RAT,
  author =       "Ben Pi and Chun Guo and Yunhe Cui and Guowei Shen and
                 Jialong Yang and Yuan Ping",
  title =        "Remote access trojan traffic early detection method
                 based on {Markov} matrices and deep learning",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103628",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005382",
  acknowledgement = ack-nhfb,
  articleno =    "103628",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mitchell:2024:GSE,
  author =       "Jeff Mitchell and Niall McLaughlin and Jesus
                 Martinez-del-Rincon",
  title =        "Generating sparse explanations for malicious {Android}
                 opcode sequences using hierarchical {LIME}",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103637",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005473",
  acknowledgement = ack-nhfb,
  articleno =    "103637",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2024:STK,
  author =       "Xintong Wang and Zixuan Wang and Enliang Wang and
                 Zhixin Sun",
  title =        "Spatial-temporal knowledge distillation for
                 lightweight network traffic anomaly detection",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103636",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005461",
  acknowledgement = ack-nhfb,
  articleno =    "103636",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Huang:2024:SSF,
  author =       "Haoxiang Huang and Jianbiao Zhang and Lei Zhang and
                 Jun Hu and YiHao Cao",
  title =        "{SABDTM}: Security-first architecture-based dynamic
                 trusted measurement scheme for operating system of the
                 virtual computing node",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103648",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005576",
  acknowledgement = ack-nhfb,
  articleno =    "103648",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yang:2024:NAM,
  author =       "Hongyu Yang and Youwei Wang and Liang Zhang and Xiang
                 Cheng and Ze Hu",
  title =        "A novel {Android} malware detection method with {API}
                 semantics extraction",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103651",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005606",
  acknowledgement = ack-nhfb,
  articleno =    "103651",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dubin:2024:CDR,
  author =       "Ran Dubin",
  title =        "Content Disarm and Reconstruction of {Microsoft Office
                 OLE} files",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103647",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005564",
  acknowledgement = ack-nhfb,
  articleno =    "103647",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liu:2024:SEF,
  author =       "Side Liu and Guojun Peng and Haitao Zeng and Jianming
                 Fu",
  title =        "A survey on the evolution of fileless attacks and
                 detection techniques",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103653",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482300562X",
  acknowledgement = ack-nhfb,
  articleno =    "103653",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hoffman:2024:PNH,
  author =       "Cameron John Hoffman and C. Jordan Howell and Robert
                 C. Perkins and David Maimon and Olena Antonaccio",
  title =        "Predicting new hackers' criminal careers: a
                 group-based trajectory approach",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103649",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823005588",
  acknowledgement = ack-nhfb,
  articleno =    "103649",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chowdhury:2024:WNT,
  author =       "Noman H. Chowdhury and Marc T. P. Adam and Timm
                 Teubner",
  title =        "Withdrawal notice to {`Time pressure in human
                 cybersecurity behavior: Theoretical framework and
                 countermeasures' [Computers and Security, {\bf 97}
                 (2020) 101931]}",
  journal =      j-COMPUT-SECUR,
  volume =       "137",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2023.103393",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Thu Dec 28 07:23:42 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  note =         "See \cite{Chowdhury:2020:TPHb}.",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404823003036",
  acknowledgement = ack-nhfb,
  articleno =    "103393",
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}