Search dblp for Publications

export results for "stream:streams/journals/virology:"

 download as .bib file

@article{DBLP:journals/virology/AlekseevKS24,
  author       = {Evgeniy K. Alekseev and
                  Sergey Kyazhin and
                  Stanislav Smyshlyaev},
  title        = {The threat of forcing the identical roles for authenticated key establishment
                  protocols},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {20},
  number       = {2},
  pages        = {225--230},
  year         = {2024},
  url          = {https://doi.org/10.1007/s11416-023-00471-4},
  doi          = {10.1007/S11416-023-00471-4},
  timestamp    = {Sat, 27 Apr 2024 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/AlekseevKS24.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/AsgharZ0NKLC24,
  author       = {Hassan Jameel Asghar and
                  Benjamin Zi Hao Zhao and
                  Muhammad Ikram and
                  Giang Linh Duc Nguyen and
                  Dali Kaafar and
                  Sean Lamont and
                  Daniel Coscia},
  title        = {Use of cryptography in malware obfuscation},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {20},
  number       = {1},
  pages        = {135--152},
  year         = {2024},
  url          = {https://doi.org/10.1007/s11416-023-00504-y},
  doi          = {10.1007/S11416-023-00504-Y},
  timestamp    = {Sat, 16 Mar 2024 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/AsgharZ0NKLC24.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Babash24,
  author       = {Alexander V. Babash},
  title        = {Attacks on the simple substitution cipher with the calculation of
                  their reliability},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {20},
  number       = {2},
  pages        = {213--218},
  year         = {2024},
  url          = {https://doi.org/10.1007/s11416-023-00464-3},
  doi          = {10.1007/S11416-023-00464-3},
  timestamp    = {Wed, 24 Apr 2024 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Babash24.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BergmanP24,
  author       = {Jesper Bergman and
                  Oliver Popov},
  title        = {Recognition of tor malware and onion services},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {20},
  number       = {2},
  pages        = {261--275},
  year         = {2024},
  url          = {https://doi.org/10.1007/s11416-023-00476-z},
  doi          = {10.1007/S11416-023-00476-Z},
  timestamp    = {Sat, 27 Apr 2024 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/BergmanP24.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Boltachev24,
  author       = {Eldar Boltachev},
  title        = {Correction to: Potential cyber threats of adversarial attacks on autonomous
                  driving models},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {20},
  number       = {2},
  pages        = {315},
  year         = {2024},
  url          = {https://doi.org/10.1007/s11416-023-00497-8},
  doi          = {10.1007/S11416-023-00497-8},
  timestamp    = {Wed, 24 Apr 2024 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Boltachev24.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/CasolareFIMMS24,
  author       = {Rosangela Casolare and
                  Stefano Fagnano and
                  Giacomo Iadarola and
                  Fabio Martinelli and
                  Francesco Mercaldo and
                  Antonella Santone},
  title        = {Picker Blinder: a framework for automatic injection of malicious inter-app
                  communication},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {20},
  number       = {2},
  pages        = {331--346},
  year         = {2024},
  url          = {https://doi.org/10.1007/s11416-023-00510-0},
  doi          = {10.1007/S11416-023-00510-0},
  timestamp    = {Wed, 24 Apr 2024 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/CasolareFIMMS24.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/CatalanoT24,
  author       = {Christian Catalano and
                  Franco Tommasi},
  title        = {Persistent MobileApp-in-the-Middle (MAitM) attack},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {20},
  number       = {1},
  pages        = {27--39},
  year         = {2024},
  url          = {https://doi.org/10.1007/s11416-023-00484-z},
  doi          = {10.1007/S11416-023-00484-Z},
  timestamp    = {Sat, 16 Mar 2024 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/CatalanoT24.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/CiaramellaIMMS24,
  author       = {Giovanni Ciaramella and
                  Giacomo Iadarola and
                  Fabio Martinelli and
                  Francesco Mercaldo and
                  Antonella Santone},
  title        = {Explainable Ransomware Detection with Deep Learning Techniques},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {20},
  number       = {2},
  pages        = {317--330},
  year         = {2024},
  url          = {https://doi.org/10.1007/s11416-023-00501-1},
  doi          = {10.1007/S11416-023-00501-1},
  timestamp    = {Wed, 24 Apr 2024 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/CiaramellaIMMS24.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Dube24,
  author       = {Rohit Dube},
  title        = {Faulty use of the {CIC-IDS} 2017 dataset in information security research},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {20},
  number       = {1},
  pages        = {203--211},
  year         = {2024},
  url          = {https://doi.org/10.1007/s11416-023-00509-7},
  doi          = {10.1007/S11416-023-00509-7},
  timestamp    = {Sat, 16 Mar 2024 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/Dube24.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Dupont24,
  author       = {Fran{\c{c}}ois Dupont},
  title        = {A new Shamir's three pass random matrix ciphering mechanism},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {20},
  number       = {2},
  pages        = {237--248},
  year         = {2024},
  url          = {https://doi.org/10.1007/s11416-023-00467-0},
  doi          = {10.1007/S11416-023-00467-0},
  timestamp    = {Sat, 27 Apr 2024 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Dupont24.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/DupontSDVMCHE24,
  author       = {Guillaume Dupont and
                  Daniel Ricardo dos Santos and
                  Stanislav Dashevskyi and
                  Sangavi Vijayakumar and
                  Sashaank P. Murali and
                  Elisa Costante and
                  Jerry den Hartog and
                  Sandro Etalle},
  title        = {Demonstration of new attacks on three healthcare network protocols
                  in a lab environment},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {20},
  number       = {2},
  pages        = {301--314},
  year         = {2024},
  url          = {https://doi.org/10.1007/s11416-023-00479-w},
  doi          = {10.1007/S11416-023-00479-W},
  timestamp    = {Wed, 24 Apr 2024 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/DupontSDVMCHE24.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/EpishkinaZB24,
  author       = {Anna Epishkina and
                  Sergey Zapechnikov and
                  Anna Belozubova},
  title        = {Historical notes on Russian cryptography},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {20},
  number       = {2},
  pages        = {277--293},
  year         = {2024},
  url          = {https://doi.org/10.1007/s11416-023-00481-2},
  doi          = {10.1007/S11416-023-00481-2},
  timestamp    = {Sat, 27 Apr 2024 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/EpishkinaZB24.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/IshtiaqBM24,
  author       = {Hafiz Usama Ishtiaq and
                  Areeb Ahmed Bhutta and
                  Adnan Noor Mian},
  title        = {{DHCP} DoS and starvation attacks on {SDN} controllers and their mitigation},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {20},
  number       = {1},
  pages        = {15--25},
  year         = {2024},
  url          = {https://doi.org/10.1007/s11416-023-00483-0},
  doi          = {10.1007/S11416-023-00483-0},
  timestamp    = {Sat, 16 Mar 2024 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/IshtiaqBM24.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/KargarnovinSJ24,
  author       = {Omid Kargarnovin and
                  Amir Mahdi Sadeghzadeh and
                  Rasool Jalili},
  title        = {Mal2GCN: a robust malware detection approach using deep graph convolutional
                  networks with non-negative weights},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {20},
  number       = {1},
  pages        = {95--111},
  year         = {2024},
  url          = {https://doi.org/10.1007/s11416-023-00498-7},
  doi          = {10.1007/S11416-023-00498-7},
  timestamp    = {Mon, 04 Mar 2024 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/KargarnovinSJ24.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/KhalesiA24,
  author       = {Akram Khalesi and
                  Zahra Ahmadian},
  title        = {Provably minimum data complexity integral distinguisher based on conventional
                  division property},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {20},
  number       = {1},
  pages        = {113--125},
  year         = {2024},
  url          = {https://doi.org/10.1007/s11416-023-00502-0},
  doi          = {10.1007/S11416-023-00502-0},
  timestamp    = {Sat, 16 Mar 2024 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/KhalesiA24.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/KonkinZ24,
  author       = {Anatoly Konkin and
                  Sergey Zapechnikov},
  title        = {Systematization of knowledge: privacy methods and zero knowledge proofs
                  in corporate blockchains},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {20},
  number       = {2},
  pages        = {219--224},
  year         = {2024},
  url          = {https://doi.org/10.1007/s11416-023-00470-5},
  doi          = {10.1007/S11416-023-00470-5},
  timestamp    = {Sat, 27 Apr 2024 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/KonkinZ24.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/KurochkinF24,
  author       = {Alexey Kurochkin and
                  Denis Fomin},
  title        = {{MGM} beyond the birthday bound},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {20},
  number       = {2},
  pages        = {231--235},
  year         = {2024},
  url          = {https://doi.org/10.1007/s11416-023-00475-0},
  doi          = {10.1007/S11416-023-00475-0},
  timestamp    = {Sat, 27 Apr 2024 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/KurochkinF24.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/MalhotraP024,
  author       = {Vrinda Malhotra and
                  Katerina Potika and
                  Mark Stamp},
  title        = {A comparison of graph neural networks for malware classification},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {20},
  number       = {1},
  pages        = {53--69},
  year         = {2024},
  url          = {https://doi.org/10.1007/s11416-023-00493-y},
  doi          = {10.1007/S11416-023-00493-Y},
  timestamp    = {Sat, 16 Mar 2024 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/MalhotraP024.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/ManzilN24,
  author       = {Hashida Haidros Rahima Manzil and
                  S. Manohar Naik},
  title        = {Android ransomware detection using a novel hamming distance based
                  feature selection},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {20},
  number       = {1},
  pages        = {71--93},
  year         = {2024},
  url          = {https://doi.org/10.1007/s11416-023-00495-w},
  doi          = {10.1007/S11416-023-00495-W},
  timestamp    = {Fri, 22 Mar 2024 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/ManzilN24.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/MarshalkoK24,
  author       = {Grigory B. Marshalko and
                  Svetlana Koreshkova},
  title        = {Protection against adversarial attacks with randomization of recognition
                  algorithm},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {20},
  number       = {1},
  pages        = {127--133},
  year         = {2024},
  url          = {https://doi.org/10.1007/s11416-023-00503-z},
  doi          = {10.1007/S11416-023-00503-Z},
  timestamp    = {Mon, 04 Mar 2024 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/MarshalkoK24.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/MehtaJ024,
  author       = {Ritik Mehta and
                  Olha Jureckov{\'{a}} and
                  Mark Stamp},
  title        = {A natural language processing approach to Malware classification},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {20},
  number       = {1},
  pages        = {173--184},
  year         = {2024},
  url          = {https://doi.org/10.1007/s11416-023-00506-w},
  doi          = {10.1007/S11416-023-00506-W},
  timestamp    = {Sat, 16 Mar 2024 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/MehtaJ024.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/PredaI24,
  author       = {Mila Dalla Preda and
                  Michele Ianni},
  title        = {Exploiting number theory for dynamic software watermarking},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {20},
  number       = {1},
  pages        = {41--51},
  year         = {2024},
  url          = {https://doi.org/10.1007/s11416-023-00489-8},
  doi          = {10.1007/S11416-023-00489-8},
  timestamp    = {Sat, 16 Mar 2024 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/PredaI24.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Prokopev24,
  author       = {Sergey Prokopev},
  title        = {Cryptographic protocol conformance testing based on domain-specific
                  state machine},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {20},
  number       = {2},
  pages        = {249--259},
  year         = {2024},
  url          = {https://doi.org/10.1007/s11416-023-00474-1},
  doi          = {10.1007/S11416-023-00474-1},
  timestamp    = {Sat, 27 Apr 2024 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Prokopev24.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/RasslanNAEA24,
  author       = {Mohamed Rasslan and
                  Mahmoud M. Nasreldin and
                  Doaa Abdelrahman and
                  Aya Elshobaky and
                  Heba Aslan},
  title        = {Networking and cryptography library with a non-repudiation flavor
                  for blockchain},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {20},
  number       = {1},
  pages        = {1--14},
  year         = {2024},
  url          = {https://doi.org/10.1007/s11416-023-00482-1},
  doi          = {10.1007/S11416-023-00482-1},
  timestamp    = {Fri, 08 Mar 2024 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/RasslanNAEA24.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/RavvaPK24,
  author       = {Santosh Kumar Ravva and
                  K. L. N. C. Prakash and
                  Sureddi R. M. Krishna},
  title        = {Partial key exposure attack on {RSA} using some private key blocks},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {20},
  number       = {1},
  pages        = {185--193},
  year         = {2024},
  url          = {https://doi.org/10.1007/s11416-023-00507-9},
  doi          = {10.1007/S11416-023-00507-9},
  timestamp    = {Mon, 04 Mar 2024 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/RavvaPK24.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/RavvaPK24a,
  author       = {Santosh Kumar Ravva and
                  K. L. N. C. Prakash and
                  Sureddi R. M. Krishna},
  title        = {Cryptanalysis of {RSA} with composed decryption exponent with few
                  most significant bits of one of the primes},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {20},
  number       = {1},
  pages        = {195--202},
  year         = {2024},
  url          = {https://doi.org/10.1007/s11416-023-00508-8},
  doi          = {10.1007/S11416-023-00508-8},
  timestamp    = {Mon, 04 Mar 2024 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/RavvaPK24a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/TuNS24,
  author       = {Nguyen Minh Tu and
                  Viet Hung Nguyen and
                  Nathan Shone},
  title        = {Using deep graph learning to improve dynamic analysis-based malware
                  detection in {PE} files},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {20},
  number       = {1},
  pages        = {153--172},
  year         = {2024},
  url          = {https://doi.org/10.1007/s11416-023-00505-x},
  doi          = {10.1007/S11416-023-00505-X},
  timestamp    = {Sat, 16 Mar 2024 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/TuNS24.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/ZakharovP24,
  author       = {Dmitry Zakharov and
                  M. Pudovkina},
  title        = {Full round impossible differentials for Feistel ciphers},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {20},
  number       = {2},
  pages        = {295--300},
  year         = {2024},
  url          = {https://doi.org/10.1007/s11416-023-00488-9},
  doi          = {10.1007/S11416-023-00488-9},
  timestamp    = {Wed, 24 Apr 2024 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/ZakharovP24.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/AldaoudAAK23,
  author       = {Manar Aldaoud and
                  Dawood Al{-}Abri and
                  Ahmed Al{-}Maashri and
                  Firdous Kausar},
  title        = {Detecting and mitigating {DHCP} attacks in OpenFlow-based {SDN} networks:
                  a comprehensive approach},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {4},
  pages        = {597--614},
  year         = {2023},
  url          = {https://doi.org/10.1007/s11416-023-00468-z},
  doi          = {10.1007/S11416-023-00468-Z},
  timestamp    = {Fri, 27 Oct 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/AldaoudAAK23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/AzizpourM23,
  author       = {Saeed Azizpour and
                  MohammadReza Majma},
  title        = {{NADA:} new architecture for detecting DoS and DDoS attacks in fog
                  computing},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {1},
  pages        = {51--64},
  year         = {2023},
  url          = {https://doi.org/10.1007/s11416-022-00431-4},
  doi          = {10.1007/S11416-022-00431-4},
  timestamp    = {Tue, 21 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/AzizpourM23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BobryshevaZ23,
  author       = {Julia Bobrysheva and
                  Sergey Zapechnikov},
  title        = {Post-quantum security of messengers: secure group chats and continuous
                  key distribution protocols},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {3},
  pages        = {373--380},
  year         = {2023},
  url          = {https://doi.org/10.1007/s11416-022-00446-x},
  doi          = {10.1007/S11416-022-00446-X},
  timestamp    = {Thu, 31 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/BobryshevaZ23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/ChysiNP23,
  author       = {Alvaro Chysi and
                  Stavros D. Nikolopoulos and
                  Iosif Polenakis},
  title        = {Detection and classification of malicious software utilizing Max-Flows
                  between system-call groups},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {1},
  pages        = {97--123},
  year         = {2023},
  url          = {https://doi.org/10.1007/s11416-022-00433-2},
  doi          = {10.1007/S11416-022-00433-2},
  timestamp    = {Tue, 28 Mar 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/ChysiNP23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/CostantinoM23,
  author       = {Gianpiero Costantino and
                  Ilaria Matteucci},
  title        = {Reversing Kia Motors Head Unit to discover and exploit software vulnerabilities},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {1},
  pages        = {33--49},
  year         = {2023},
  url          = {https://doi.org/10.1007/s11416-022-00430-5},
  doi          = {10.1007/S11416-022-00430-5},
  timestamp    = {Sun, 22 Oct 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/CostantinoM23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/EpishkinaKKL23,
  author       = {Anna Epishkina and
                  Nikolay Karapetyants and
                  Konstantin Kogos and
                  Philip Lebedev},
  title        = {Covert channel limitation via special dummy traffic generating},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {3},
  pages        = {341--349},
  year         = {2023},
  url          = {https://doi.org/10.1007/s11416-022-00428-z},
  doi          = {10.1007/S11416-022-00428-Z},
  timestamp    = {Thu, 31 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/EpishkinaKKL23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/ErmolovSG23,
  author       = {Mark Ermolov and
                  Dmitry Sklyarov and
                  Maxim Goryachy},
  title        = {Undocumented x86 instructions to control the {CPU} at the microarchitecture
                  level in modern Intel processors},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {3},
  pages        = {351--365},
  year         = {2023},
  url          = {https://doi.org/10.1007/s11416-022-00438-x},
  doi          = {10.1007/S11416-022-00438-X},
  timestamp    = {Thu, 31 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/ErmolovSG23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/FomichevK23,
  author       = {Vladimir M. Fomichev and
                  Alisa M. Koreneva},
  title        = {Editorial special issue: Russian research in cybersecurity},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {3},
  pages        = {339--340},
  year         = {2023},
  url          = {https://doi.org/10.1007/s11416-023-00494-x},
  doi          = {10.1007/S11416-023-00494-X},
  timestamp    = {Thu, 31 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/FomichevK23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/GhahramaniJ23,
  author       = {Meysam Ghahramani and
                  Reza Javidan},
  title        = {Time dependency: an efficient biometric-based authentication for secure
                  communication in wireless healthcare sensor networks},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {2},
  pages        = {303--317},
  year         = {2023},
  url          = {https://doi.org/10.1007/s11416-022-00448-9},
  doi          = {10.1007/S11416-022-00448-9},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/GhahramaniJ23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/GuerraManzanaresBL23,
  author       = {Alejandro Guerra{-}Manzanares and
                  Hayretdin Bahsi and
                  Marcin Luckner},
  title        = {Leveraging the first line of defense: a study on the evolution and
                  usage of android security permissions for enhanced android malware
                  detection},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {1},
  pages        = {65--96},
  year         = {2023},
  url          = {https://doi.org/10.1007/s11416-022-00432-3},
  doi          = {10.1007/S11416-022-00432-3},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/GuerraManzanaresBL23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/HangXZGL23a,
  title        = {Retraction Note: Artificial intelligence enabled fuzzy multimode decision
                  support system for cyber threat security defense automation},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {4},
  pages        = {635},
  year         = {2023},
  url          = {https://doi.org/10.1007/s11416-023-00485-y},
  doi          = {10.1007/S11416-023-00485-Y},
  timestamp    = {Wed, 08 Nov 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/HangXZGL23a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/HariharanRPTB23,
  author       = {Swetha Hariharan and
                  R. R. Rejimol Robinson and
                  Rendhir R. Prasad and
                  Ciza Thomas and
                  N. Balakrishnan},
  title        = {{XAI} for intrusion detection system: comparing explanations based
                  on global and local scope},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {2},
  pages        = {217--239},
  year         = {2023},
  url          = {https://doi.org/10.1007/s11416-022-00441-2},
  doi          = {10.1007/S11416-022-00441-2},
  timestamp    = {Fri, 02 Jun 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/HariharanRPTB23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/HashemiSH23,
  author       = {Hashem Hashemi and
                  Mohammad Ebrahim Samie and
                  Ali Hamzeh},
  title        = {{IFMD:} image fusion for malware detection},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {2},
  pages        = {271--286},
  year         = {2023},
  url          = {https://doi.org/10.1007/s11416-022-00445-y},
  doi          = {10.1007/S11416-022-00445-Y},
  timestamp    = {Fri, 02 Jun 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/HashemiSH23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/IvanovaI23,
  author       = {Nina D. Ivanova and
                  Vitaliy G. Ivanenko},
  title        = {Modeling advanced persistent threats using risk matrix methods},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {3},
  pages        = {367--372},
  year         = {2023},
  url          = {https://doi.org/10.1007/s11416-022-00440-3},
  doi          = {10.1007/S11416-022-00440-3},
  timestamp    = {Sat, 30 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/IvanovaI23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/IzerginEM23,
  author       = {Dmitriy Izergin and
                  Mikhail Eremeev and
                  Shamil Magomedov},
  title        = {Risky model of mobile application presentation},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {3},
  pages        = {419--441},
  year         = {2023},
  url          = {https://doi.org/10.1007/s11416-023-00461-6},
  doi          = {10.1007/S11416-023-00461-6},
  timestamp    = {Thu, 31 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/IzerginEM23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/KalePTS23,
  author       = {Aparna Sunil Kale and
                  Vinay Pandya and
                  Fabio Di Troia and
                  Mark Stamp},
  title        = {Malware classification with Word2Vec, HMM2Vec, BERT, and ELMo},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {1},
  pages        = {1--16},
  year         = {2023},
  url          = {https://doi.org/10.1007/s11416-022-00424-3},
  doi          = {10.1007/S11416-022-00424-3},
  timestamp    = {Tue, 21 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/KalePTS23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/KalininK23,
  author       = {Maxim O. Kalinin and
                  Vasiliy M. Krundyshev},
  title        = {Security intrusion detection using quantum machine learning techniques},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {1},
  pages        = {125--136},
  year         = {2023},
  url          = {https://doi.org/10.1007/s11416-022-00435-0},
  doi          = {10.1007/S11416-022-00435-0},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/KalininK23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/KaramitasK23,
  author       = {Chariton Karamitas and
                  Athanasios Kehagias},
  title        = {Improving binary diffing speed and accuracy using community detection
                  and locality-sensitive hashing: an empirical study},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {2},
  pages        = {319--337},
  year         = {2023},
  url          = {https://doi.org/10.1007/s11416-022-00452-z},
  doi          = {10.1007/S11416-022-00452-Z},
  timestamp    = {Tue, 12 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/KaramitasK23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/KarapetyantsE23,
  author       = {Nikolay Karapetyants and
                  Dmitry Efanov},
  title        = {A practical approach to learning Linux vulnerabilities},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {3},
  pages        = {409--418},
  year         = {2023},
  url          = {https://doi.org/10.1007/s11416-022-00455-w},
  doi          = {10.1007/S11416-022-00455-W},
  timestamp    = {Thu, 31 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/KarapetyantsE23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/KaushikSDCS23,
  author       = {Baijnath Kaushik and
                  Reya Sharma and
                  Kulwant Dhama and
                  Akshma Chadha and
                  Surbhi Sharma},
  title        = {Performance evaluation of learning models for intrusion detection
                  system using feature selection},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {4},
  pages        = {529--548},
  year         = {2023},
  url          = {https://doi.org/10.1007/s11416-022-00460-z},
  doi          = {10.1007/S11416-022-00460-Z},
  timestamp    = {Fri, 27 Oct 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/KaushikSDCS23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/KirovS23,
  author       = {Aleksei Kirov and
                  Valerii Sizov},
  title        = {Development of a method for targeted monitoring and processing of
                  information security incidents of economic entities},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {3},
  pages        = {381--386},
  year         = {2023},
  url          = {https://doi.org/10.1007/s11416-022-00449-8},
  doi          = {10.1007/S11416-022-00449-8},
  timestamp    = {Thu, 31 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/KirovS23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/KonkinZ23,
  author       = {Anatoly Konkin and
                  Sergey Zapechnikov},
  title        = {Zero knowledge proof and {ZK-SNARK} for private blockchains},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {3},
  pages        = {443--449},
  year         = {2023},
  url          = {https://doi.org/10.1007/s11416-023-00466-1},
  doi          = {10.1007/S11416-023-00466-1},
  timestamp    = {Thu, 31 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/KonkinZ23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/MasidHHM23,
  author       = {Ander Granado Masid and
                  Javier Bermejo Higuera and
                  Juan Ram{\'{o}}n Bermejo Higuera and
                  Juan Antonio Sicilia Montalvo},
  title        = {Application of the {SAMA} methodology to Ryuk malware},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {2},
  pages        = {165--198},
  year         = {2023},
  url          = {https://doi.org/10.1007/s11416-022-00434-1},
  doi          = {10.1007/S11416-022-00434-1},
  timestamp    = {Fri, 02 Jun 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/MasidHHM23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/MohyEddineGBA23,
  author       = {Mouaad Mohy{-}Eddine and
                  Azidine Guezzaz and
                  Said Benkirane and
                  Mourade Azrour},
  title        = {An effective intrusion detection approach based on ensemble learning
                  for IIoT edge computing},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {4},
  pages        = {469--481},
  year         = {2023},
  url          = {https://doi.org/10.1007/s11416-022-00456-9},
  doi          = {10.1007/S11416-022-00456-9},
  timestamp    = {Sat, 28 Oct 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/MohyEddineGBA23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/NguyenTIS23,
  author       = {Huy Nguyen and
                  Fabio Di Troia and
                  Genya Ishigaki and
                  Mark Stamp},
  title        = {Generative adversarial networks and image-based malware classification},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {4},
  pages        = {579--595},
  year         = {2023},
  url          = {https://doi.org/10.1007/s11416-023-00465-2},
  doi          = {10.1007/S11416-023-00465-2},
  timestamp    = {Sat, 28 Oct 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/NguyenTIS23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/OliaeeA23,
  author       = {Mahdi Mahdavi Oliaee and
                  Zahra Ahmadian},
  title        = {Fine-grained flexible access control: ciphertext policy attribute
                  based encryption for arithmetic circuits},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {4},
  pages        = {515--528},
  year         = {2023},
  url          = {https://doi.org/10.1007/s11416-022-00459-6},
  doi          = {10.1007/S11416-022-00459-6},
  timestamp    = {Fri, 27 Oct 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/OliaeeA23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/OyamaK23,
  author       = {Yoshihiro Oyama and
                  Hirotaka Kokubo},
  title        = {Forced continuation of malware execution beyond exceptions},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {4},
  pages        = {483--501},
  year         = {2023},
  url          = {https://doi.org/10.1007/s11416-022-00457-8},
  doi          = {10.1007/S11416-022-00457-8},
  timestamp    = {Fri, 27 Oct 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/OyamaK23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/PakshadSA23,
  author       = {Puya Pakshad and
                  Alireza Shameli{-}Sendi and
                  Behzad Khalaji Emamzadeh Abbasi},
  title        = {A security vulnerability predictor based on source code metrics},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {4},
  pages        = {615--633},
  year         = {2023},
  url          = {https://doi.org/10.1007/s11416-023-00469-y},
  doi          = {10.1007/S11416-023-00469-Y},
  timestamp    = {Sat, 28 Oct 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/PakshadSA23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/PavlenkoVLZ23,
  author       = {Evgeniy Y. Pavlenko and
                  K. V. Vasil'eva and
                  Daria S. Lavrova and
                  Dmitry P. Zegzhda},
  title        = {Counteraction the cybersecurity threats of the in-vehicle local network},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {3},
  pages        = {399--408},
  year         = {2023},
  url          = {https://doi.org/10.1007/s11416-022-00451-0},
  doi          = {10.1007/S11416-022-00451-0},
  timestamp    = {Thu, 31 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/PavlenkoVLZ23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/PereberinaKT23,
  author       = {Anastasia Pereberina and
                  Alexey Kostyushko and
                  Alexander Tormasov},
  title        = {An algorithm for scheduling of threads for system and application
                  code split approach in dynamic malware analysis},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {3},
  pages        = {459--468},
  year         = {2023},
  url          = {https://doi.org/10.1007/s11416-023-00473-2},
  doi          = {10.1007/S11416-023-00473-2},
  timestamp    = {Thu, 31 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/PereberinaKT23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/PoltavtsevaASZ23,
  author       = {Maria A. Poltavtseva and
                  Elena B. Aleksandrova and
                  Vadim S. Shmatov and
                  Peter D. Zegzhda},
  title        = {Data protection in heterogeneous big data systems},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {3},
  pages        = {451--458},
  year         = {2023},
  url          = {https://doi.org/10.1007/s11416-023-00472-3},
  doi          = {10.1007/S11416-023-00472-3},
  timestamp    = {Thu, 31 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/PoltavtsevaASZ23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/PonomarenkoK23,
  author       = {G. S. Ponomarenko and
                  P. G. Klyucharev},
  title        = {On improvements of robustness of obfuscated JavaScript code detection},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {3},
  pages        = {387--398},
  year         = {2023},
  url          = {https://doi.org/10.1007/s11416-022-00450-1},
  doi          = {10.1007/S11416-022-00450-1},
  timestamp    = {Thu, 31 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/PonomarenkoK23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/RaimondoBMM23,
  author       = {Mariapia Raimondo and
                  Simona Bernardi and
                  Stefano Marrone and
                  Jos{\'{e}} Merseguer},
  title        = {An approach for the automatic verification of blockchain protocols:
                  the Tweetchain case study},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {1},
  pages        = {17--32},
  year         = {2023},
  url          = {https://doi.org/10.1007/s11416-022-00444-z},
  doi          = {10.1007/S11416-022-00444-Z},
  timestamp    = {Sat, 13 May 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/RaimondoBMM23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/RaoMD23a,
  title        = {Retraction Note: Joint detection and classification of signature and
                  NetFlow based internet worms using MBGWO-based hybrid {LSTM}},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {4},
  pages        = {637},
  year         = {2023},
  url          = {https://doi.org/10.1007/s11416-023-00487-w},
  doi          = {10.1007/S11416-023-00487-W},
  timestamp    = {Wed, 08 Nov 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/RaoMD23a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/SadeghiNasabR23,
  author       = {Alireza Sadeghi{-}Nasab and
                  Vahid Rafe},
  title        = {A comprehensive review of the security flaws of hashing algorithms},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {2},
  pages        = {287--302},
  year         = {2023},
  url          = {https://doi.org/10.1007/s11416-022-00447-w},
  doi          = {10.1007/S11416-022-00447-W},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/SadeghiNasabR23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/SikosVGHWCK23,
  author       = {Leslie F. Sikos and
                  Craig Valli and
                  Alexander E. Grojek and
                  David J. Holmes and
                  Samuel G. Wakeling and
                  Warren Z. Cabral and
                  Nickson M. Karie},
  title        = {CamDec: Advancing Axis {P1435-LE} video camera security using honeypot-based
                  deception},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {4},
  pages        = {565--577},
  year         = {2023},
  url          = {https://doi.org/10.1007/s11416-023-00463-4},
  doi          = {10.1007/S11416-023-00463-4},
  timestamp    = {Fri, 27 Oct 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/SikosVGHWCK23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/SinghSK23,
  author       = {Manmeet Singh and
                  Maninder Singh and
                  Sanmeet Kaur},
  title        = {Identifying bot infection using neural networks on {DNS} traffic},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {4},
  pages        = {549--563},
  year         = {2023},
  url          = {https://doi.org/10.1007/s11416-023-00462-5},
  doi          = {10.1007/S11416-023-00462-5},
  timestamp    = {Fri, 27 Oct 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/SinghSK23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/SorianoSalvadorM23,
  author       = {Enrique Soriano{-}Salvador and
                  Gorka Guardiola Muzquiz},
  title        = {Detecting and bypassing frida dynamic function call tracing: exploitation
                  and mitigation},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {4},
  pages        = {503--513},
  year         = {2023},
  url          = {https://doi.org/10.1007/s11416-022-00458-7},
  doi          = {10.1007/S11416-022-00458-7},
  timestamp    = {Fri, 27 Oct 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/SorianoSalvadorM23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/TamjidiS23,
  author       = {Sina Tamjidi and
                  Alireza Shameli{-}Sendi},
  title        = {Intelligence in security countermeasures selection},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {1},
  pages        = {137--148},
  year         = {2023},
  url          = {https://doi.org/10.1007/s11416-022-00439-w},
  doi          = {10.1007/S11416-022-00439-W},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/TamjidiS23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/YonamineTKM23,
  author       = {Shun Yonamine and
                  Yuzo Taenaka and
                  Youki Kadobayashi and
                  Daisuke Miyamoto},
  title        = {Design and implementation of a sandbox for facilitating and automating
                  IoT malware analysis with techniques to elicit malicious behavior:
                  case studies of functionalities for dissecting IoT malware},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {2},
  pages        = {149--163},
  year         = {2023},
  url          = {https://doi.org/10.1007/s11416-023-00478-x},
  doi          = {10.1007/S11416-023-00478-X},
  timestamp    = {Fri, 02 Jun 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/YonamineTKM23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Zhang23a,
  title        = {Retraction Note: Artificial intelligence assisted cyber threat assessment
                  and applications for the tourism industry},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {4},
  pages        = {639},
  year         = {2023},
  url          = {https://doi.org/10.1007/s11416-023-00490-1},
  doi          = {10.1007/S11416-023-00490-1},
  timestamp    = {Wed, 08 Nov 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/Zhang23a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/HangXZGL23,
  title        = {Artificial intelligence enabled fuzzy multimode decision support system
                  for cyber threat security defense automation},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {2},
  pages        = {257--269},
  year         = {2023},
  note         = {Withdrawn.},
  url          = {https://doi.org/10.1007/s11416-022-00443-0},
  doi          = {10.1007/S11416-022-00443-0},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/HangXZGL23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/RaoMD23,
  title        = {Joint detection and classification of signature and NetFlow based
                  internet worms using MBGWO-based hybrid {LSTM}},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {2},
  pages        = {241--255},
  year         = {2023},
  note         = {Withdrawn.},
  url          = {https://doi.org/10.1007/s11416-022-00442-1},
  doi          = {10.1007/S11416-022-00442-1},
  timestamp    = {Fri, 23 Jun 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/RaoMD23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Zhang23,
  title        = {Artificial intelligence assisted cyber threat assessment and applications
                  for the tourism industry},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {19},
  number       = {2},
  pages        = {199--215},
  year         = {2023},
  note         = {Withdrawn.},
  url          = {https://doi.org/10.1007/s11416-022-00436-z},
  doi          = {10.1007/S11416-022-00436-Z},
  timestamp    = {Fri, 14 Jul 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Zhang23.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/AdelinNANMK22,
  author       = {Remi Adelin and
                  Cyrius Nugier and
                  Eric Alata and
                  Vincent Nicomette and
                  Vincent Migliore and
                  Mohamed Ka{\^{a}}niche},
  title        = {Facing emerging challenges in connected vehicles: a formally proven,
                  legislation compliant, and post-quantum ready security protocol},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {18},
  number       = {4},
  pages        = {425--452},
  year         = {2022},
  url          = {https://doi.org/10.1007/s11416-022-00426-1},
  doi          = {10.1007/S11416-022-00426-1},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/AdelinNANMK22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/AlaeiyanP22,
  author       = {Mohammadhadi Alaeiyan and
                  Saeed Parsa},
  title        = {A hierarchical layer of atomic behavior for malicious behaviors prediction},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {18},
  number       = {4},
  pages        = {367--382},
  year         = {2022},
  url          = {https://doi.org/10.1007/s11416-022-00422-5},
  doi          = {10.1007/S11416-022-00422-5},
  timestamp    = {Tue, 21 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/AlaeiyanP22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/AlebouyehB22,
  author       = {Zeinab Alebouyeh and
                  Amir Jalaly Bidgoly},
  title        = {Zipf's law analysis on the leaked Iranian users' passwords},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {18},
  number       = {2},
  pages        = {101--116},
  year         = {2022},
  url          = {https://doi.org/10.1007/s11416-021-00397-9},
  doi          = {10.1007/S11416-021-00397-9},
  timestamp    = {Thu, 02 Jun 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/AlebouyehB22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Babash22,
  author       = {Alexander V. Babash},
  title        = {{XOR} ciphers model and the attack to it},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {18},
  number       = {3},
  pages        = {275--283},
  year         = {2022},
  url          = {https://doi.org/10.1007/s11416-022-00419-0},
  doi          = {10.1007/S11416-022-00419-0},
  timestamp    = {Sun, 22 Oct 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Babash22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BabashB22,
  author       = {Alexander V. Babash and
                  E. Baranova},
  title        = {Partially identified Babassu cipher and attack on it},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {18},
  number       = {3},
  pages        = {271--274},
  year         = {2022},
  url          = {https://doi.org/10.1007/s11416-022-00418-1},
  doi          = {10.1007/S11416-022-00418-1},
  timestamp    = {Wed, 11 Oct 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/BabashB22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BernardinettiCB22,
  author       = {Giorgio Bernardinetti and
                  Dimitri Di Cristofaro and
                  Giuseppe Bianchi},
  title        = {PEzoNG: Advanced Packer For Automated Evasion On Windows},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {18},
  number       = {4},
  pages        = {315--331},
  year         = {2022},
  url          = {https://doi.org/10.1007/s11416-022-00417-2},
  doi          = {10.1007/S11416-022-00417-2},
  timestamp    = {Sun, 13 Nov 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/BernardinettiCB22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/CasolareLMMRS22,
  author       = {Rosangela Casolare and
                  Giovanni Lacava and
                  Fabio Martinelli and
                  Francesco Mercaldo and
                  Marco Russodivito and
                  Antonella Santone},
  title        = {2Faces: a new model of malware based on dynamic compiling and reflection},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {18},
  number       = {3},
  pages        = {215--230},
  year         = {2022},
  url          = {https://doi.org/10.1007/s11416-021-00409-8},
  doi          = {10.1007/S11416-021-00409-8},
  timestamp    = {Mon, 01 Aug 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/CasolareLMMRS22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Denisenko22,
  author       = {Denis Denisenko},
  title        = {Quantum differential cryptanalysis},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {18},
  number       = {1},
  pages        = {3--10},
  year         = {2022},
  url          = {https://doi.org/10.1007/s11416-021-00395-x},
  doi          = {10.1007/S11416-021-00395-X},
  timestamp    = {Tue, 01 Mar 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/Denisenko22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/DmukhTC22,
  author       = {Andrey Dmukh and
                  Dmitry Trifonov and
                  A. Chookhno},
  title        = {Modification of the key schedule of the 2-GOST block cipher and its
                  implementation on {FPGA}},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {18},
  number       = {1},
  pages        = {49--59},
  year         = {2022},
  url          = {https://doi.org/10.1007/s11416-021-00406-x},
  doi          = {10.1007/S11416-021-00406-X},
  timestamp    = {Tue, 15 Mar 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/DmukhTC22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/EbrahimG22,
  author       = {Mina Ebrahim and
                  Seyyed Alireza Hashemi Golpayegani},
  title        = {Anomaly detection in business processes logs using social network
                  analysis},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {18},
  number       = {2},
  pages        = {127--139},
  year         = {2022},
  url          = {https://doi.org/10.1007/s11416-021-00398-8},
  doi          = {10.1007/S11416-021-00398-8},
  timestamp    = {Mon, 23 May 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/EbrahimG22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/ElsiddigM22,
  author       = {Mohammed Ali Elsiddig and
                  Mohammed Mejri},
  title        = {Detection of suspicious internet traffic based on differential analysis
                  and logical rules},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {18},
  number       = {4},
  pages        = {347--365},
  year         = {2022},
  url          = {https://doi.org/10.1007/s11416-022-00421-6},
  doi          = {10.1007/S11416-022-00421-6},
  timestamp    = {Sun, 13 Nov 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/ElsiddigM22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Ermakov22,
  author       = {Kirill Dmitrievich Ermakov},
  title        = {Hamsi-based parametrized family of hash-functions},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {18},
  number       = {1},
  pages        = {11--24},
  year         = {2022},
  url          = {https://doi.org/10.1007/s11416-021-00399-7},
  doi          = {10.1007/S11416-021-00399-7},
  timestamp    = {Tue, 15 Mar 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/Ermakov22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Fomichev22,
  author       = {Vladimir M. Fomichev},
  title        = {About long period sequences},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {18},
  number       = {3},
  pages        = {205--213},
  year         = {2022},
  url          = {https://doi.org/10.1007/s11416-021-00408-9},
  doi          = {10.1007/S11416-021-00408-9},
  timestamp    = {Mon, 08 Aug 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Fomichev22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/FomichevBKNZ22,
  author       = {Vladimir M. Fomichev and
                  Dmitry Bobrovskiy and
                  Alisa M. Koreneva and
                  Timur Nabiev and
                  Dmitry Zadorozhny},
  title        = {Data integrity algorithm based on additive generators and hash function},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {18},
  number       = {1},
  pages        = {31--41},
  year         = {2022},
  url          = {https://doi.org/10.1007/s11416-021-00405-y},
  doi          = {10.1007/S11416-021-00405-Y},
  timestamp    = {Tue, 15 Mar 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/FomichevBKNZ22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Fomin22,
  author       = {Denis Fomin},
  title        = {On the impossibility of an invariant attack on Kuznyechik},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {18},
  number       = {1},
  pages        = {61--67},
  year         = {2022},
  url          = {https://doi.org/10.1007/s11416-021-00411-0},
  doi          = {10.1007/S11416-021-00411-0},
  timestamp    = {Tue, 15 Mar 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/Fomin22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/GhoshSSP22,
  author       = {Partha Ghosh and
                  Shashwat Sinha and
                  Ritu Raj Sharma and
                  Santanu Phadikar},
  title        = {An efficient {IDS} in cloud environment using feature selection based
                  on {DM} algorithm},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {18},
  number       = {3},
  pages        = {243--258},
  year         = {2022},
  url          = {https://doi.org/10.1007/s11416-021-00410-1},
  doi          = {10.1007/S11416-021-00410-1},
  timestamp    = {Mon, 08 Aug 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/GhoshSSP22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/GuselevL22,
  author       = {Anton Guselev and
                  Ivan Lavrikov},
  title        = {Is Merkle tree the best option to organize keys?},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {18},
  number       = {1},
  pages        = {25--29},
  year         = {2022},
  url          = {https://doi.org/10.1007/s11416-021-00400-3},
  doi          = {10.1007/S11416-021-00400-3},
  timestamp    = {Tue, 15 Mar 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/GuselevL22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/LVVAPRPAM22,
  author       = {Anupama M. L and
                  P. Vinod and
                  Corrado Aaron Visaggio and
                  M. A. Arya and
                  Josna Philomina and
                  Rincy Raphael and
                  Anson Pinhero and
                  K. S. Ajith and
                  P. Mathiyalagan},
  title        = {Detection and robustness evaluation of android malware classifiers},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {18},
  number       = {3},
  pages        = {147--170},
  year         = {2022},
  url          = {https://doi.org/10.1007/s11416-021-00390-2},
  doi          = {10.1007/S11416-021-00390-2},
  timestamp    = {Mon, 08 Aug 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/LVVAPRPAM22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/LajevardiPA22,
  author       = {Amir Mohammadzade Lajevardi and
                  Saeed Parsa and
                  Mohammad Javad Amiri},
  title        = {Markhor: malware detection using fuzzy similarity of system call dependency
                  sequences},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {18},
  number       = {2},
  pages        = {81--90},
  year         = {2022},
  url          = {https://doi.org/10.1007/s11416-021-00383-1},
  doi          = {10.1007/S11416-021-00383-1},
  timestamp    = {Tue, 21 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/LajevardiPA22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/LingSAH22,
  author       = {Yeong Tyng Ling and
                  Nor Fazlida Mohd Sani and
                  Mohd Taufik Abdullah and
                  Nor Asilah Wati Abdul Hamid},
  title        = {Metamorphic malware detection using structural features and nonnegative
                  matrix factorization with hidden markov model},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {18},
  number       = {3},
  pages        = {183--203},
  year         = {2022},
  url          = {https://doi.org/10.1007/s11416-021-00404-z},
  doi          = {10.1007/S11416-021-00404-Z},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/LingSAH22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/MallikKK22,
  author       = {Abhishek Mallik and
                  Anavi Khetarpal and
                  Sanjay Kumar},
  title        = {ConRec: malware classification using convolutional recurrence},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {18},
  number       = {4},
  pages        = {297--313},
  year         = {2022},
  url          = {https://doi.org/10.1007/s11416-022-00416-3},
  doi          = {10.1007/S11416-022-00416-3},
  timestamp    = {Fri, 19 Apr 2024 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/MallikKK22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/ManaviH22,
  author       = {Farnoush Manavi and
                  Ali Hamzeh},
  title        = {A novel approach for ransomware detection based on {PE} header using
                  graph embedding},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {18},
  number       = {4},
  pages        = {285--296},
  year         = {2022},
  url          = {https://doi.org/10.1007/s11416-021-00414-x},
  doi          = {10.1007/S11416-021-00414-X},
  timestamp    = {Sun, 13 Nov 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/ManaviH22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Nasseralfoghara22,
  author       = {Mehrdad Nasseralfoghara and
                  Hamid{-}Reza Hamidi},
  title        = {Covert timing channels: analyzing {WEB} traffic},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {18},
  number       = {2},
  pages        = {117--126},
  year         = {2022},
  url          = {https://doi.org/10.1007/s11416-021-00396-w},
  doi          = {10.1007/S11416-021-00396-W},
  timestamp    = {Thu, 02 Jun 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Nasseralfoghara22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/NikolopoulosP22,
  author       = {Stavros D. Nikolopoulos and
                  Iosif Polenakis},
  title        = {Behavior-based detection and classification of malicious software
                  utilizing structural characteristics of group sequence graphs},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {18},
  number       = {4},
  pages        = {383--406},
  year         = {2022},
  url          = {https://doi.org/10.1007/s11416-022-00423-4},
  doi          = {10.1007/S11416-022-00423-4},
  timestamp    = {Sun, 13 Nov 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/NikolopoulosP22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/PereberinaKT22,
  author       = {Anastasia Pereberina and
                  Alexey Kostyushko and
                  Alexander Tormasov},
  title        = {An approach to dynamic malware analysis based on system and application
                  code split},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {18},
  number       = {3},
  pages        = {231--241},
  year         = {2022},
  url          = {https://doi.org/10.1007/s11416-021-00412-z},
  doi          = {10.1007/S11416-021-00412-Z},
  timestamp    = {Mon, 08 Aug 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/PereberinaKT22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/PrachiK22,
  author       = {Prachi and
                  Sumit Kumar},
  title        = {An effective ransomware detection approach in a cloud environment
                  using volatile memory features},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {18},
  number       = {4},
  pages        = {407--424},
  year         = {2022},
  url          = {https://doi.org/10.1007/s11416-022-00425-2},
  doi          = {10.1007/S11416-022-00425-2},
  timestamp    = {Sun, 13 Nov 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/PrachiK22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/RastegariS22,
  author       = {Parvin Rastegari and
                  Willy Susilo},
  title        = {On delegatability of {MDVS} schemes},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {18},
  number       = {2},
  pages        = {71--80},
  year         = {2022},
  url          = {https://doi.org/10.1007/s11416-021-00382-2},
  doi          = {10.1007/S11416-021-00382-2},
  timestamp    = {Thu, 23 Jun 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/RastegariS22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/SadeghiyanN22,
  author       = {Babak Sadeghiyan and
                  Salman Niksefat},
  title        = {Editorial},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {18},
  number       = {2},
  pages        = {69--70},
  year         = {2022},
  url          = {https://doi.org/10.1007/s11416-021-00403-0},
  doi          = {10.1007/S11416-021-00403-0},
  timestamp    = {Mon, 23 May 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/SadeghiyanN22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/SaxenaA22,
  author       = {Urvashi Rahul Saxena and
                  Taj Alam},
  title        = {Role based access control using identity and broadcast based encryption
                  for securing cloud data},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {18},
  number       = {3},
  pages        = {171--182},
  year         = {2022},
  url          = {https://doi.org/10.1007/s11416-021-00402-1},
  doi          = {10.1007/S11416-021-00402-1},
  timestamp    = {Sun, 02 Oct 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/SaxenaA22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/SeddighS22,
  author       = {Milad Seddigh and
                  Hadi Soleimany},
  title        = {Cross-VM cache attacks on Camellia},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {18},
  number       = {2},
  pages        = {91--99},
  year         = {2022},
  url          = {https://doi.org/10.1007/s11416-021-00393-z},
  doi          = {10.1007/S11416-021-00393-Z},
  timestamp    = {Thu, 02 Jun 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/SeddighS22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/SoleimanyM22,
  author       = {Hadi Soleimany and
                  Farokhlagha Moazami},
  title        = {A generalized framework for accelerating exhaustive search utilizing
                  deterministic related-key differential characteristics},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {18},
  number       = {2},
  pages        = {141--146},
  year         = {2022},
  url          = {https://doi.org/10.1007/s11416-021-00401-2},
  doi          = {10.1007/S11416-021-00401-2},
  timestamp    = {Thu, 02 Jun 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/SoleimanyM22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/StajnrodYZ22,
  author       = {Ron Stajnrod and
                  Raz Ben Yehuda and
                  Nezer Jacob Zaidenberg},
  title        = {Attacking TrustZone on devices lacking memory protection},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {18},
  number       = {3},
  pages        = {259--269},
  year         = {2022},
  url          = {https://doi.org/10.1007/s11416-021-00413-y},
  doi          = {10.1007/S11416-021-00413-Y},
  timestamp    = {Tue, 28 Feb 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/StajnrodYZ22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/TommasiCCT22,
  author       = {Franco Tommasi and
                  Christian Catalano and
                  Umberto Corvaglia and
                  Ivan Taurino},
  title        = {MinerAlert: an hybrid approach for web mining detection},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {18},
  number       = {4},
  pages        = {333--346},
  year         = {2022},
  url          = {https://doi.org/10.1007/s11416-022-00420-7},
  doi          = {10.1007/S11416-022-00420-7},
  timestamp    = {Wed, 07 Dec 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/TommasiCCT22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Varfolomeev22,
  author       = {Alexander A. Varfolomeev},
  title        = {On the comparison of methods for asymmetric execution of cryptographic
                  primitives and protocols in the context of using small parameters
                  and short keys},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {18},
  number       = {1},
  pages        = {43--47},
  year         = {2022},
  url          = {https://doi.org/10.1007/s11416-021-00407-w},
  doi          = {10.1007/S11416-021-00407-W},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Varfolomeev22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/ZhouBLYCMY22,
  author       = {Zhihong Zhou and
                  Hu Bin and
                  Jianhua Li and
                  Ying Yin and
                  Xiuzhen Chen and
                  Jin Ma and
                  Lihong Yao},
  title        = {Malicious encrypted traffic features extraction model based on unsupervised
                  feature adaptive learning},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {18},
  number       = {4},
  pages        = {453--463},
  year         = {2022},
  url          = {https://doi.org/10.1007/s11416-022-00429-y},
  doi          = {10.1007/S11416-022-00429-Y},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/ZhouBLYCMY22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Zhukov22,
  author       = {Alexey E. Zhukov},
  title        = {Editorial},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {18},
  number       = {1},
  pages        = {1--2},
  year         = {2022},
  url          = {https://doi.org/10.1007/s11416-021-00415-w},
  doi          = {10.1007/S11416-021-00415-W},
  timestamp    = {Tue, 01 Mar 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/Zhukov22.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/AldaoudAAK21,
  author       = {Manar Aldaoud and
                  Dawood Al{-}Abri and
                  Ahmed Al{-}Maashri and
                  Firdous Kausar},
  title        = {{DHCP} attacking tools: an analysis},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {17},
  number       = {2},
  pages        = {119--129},
  year         = {2021},
  url          = {https://doi.org/10.1007/s11416-020-00374-8},
  doi          = {10.1007/S11416-020-00374-8},
  timestamp    = {Wed, 07 Dec 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/AldaoudAAK21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BernardeschiDPR21,
  author       = {Cinzia Bernardeschi and
                  Gianluca Dini and
                  Maurizio Palmieri and
                  Francesco Racciatti},
  title        = {A framework for formal analysis and simulative evaluation of security
                  attacks in wireless sensor networks},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {17},
  number       = {3},
  pages        = {249--263},
  year         = {2021},
  url          = {https://doi.org/10.1007/s11416-021-00392-0},
  doi          = {10.1007/S11416-021-00392-0},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/BernardeschiDPR21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/CampionPG21,
  author       = {Marco Campion and
                  Mila Dalla Preda and
                  Roberto Giacobazzi},
  title        = {Learning metamorphic malware signatures from samples},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {17},
  number       = {3},
  pages        = {167--183},
  year         = {2021},
  url          = {https://doi.org/10.1007/s11416-021-00377-z},
  doi          = {10.1007/S11416-021-00377-Z},
  timestamp    = {Tue, 05 Oct 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/CampionPG21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/DavidDF21,
  author       = {Baptiste David and
                  Maxence Delong and
                  Eric Filiol},
  title        = {Detection of crawler traps: formalization and implementation - defeating
                  protection on internet and on the {TOR} network},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {17},
  number       = {3},
  pages        = {185--198},
  year         = {2021},
  url          = {https://doi.org/10.1007/s11416-021-00380-4},
  doi          = {10.1007/S11416-021-00380-4},
  timestamp    = {Fri, 24 Sep 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/DavidDF21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/GhaneiMH21,
  author       = {Hadis Ghanei and
                  Farnoush Manavi and
                  Ali Hamzeh},
  title        = {A novel method for malware detection based on hardware events using
                  deep neural networks},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {17},
  number       = {4},
  pages        = {319--331},
  year         = {2021},
  url          = {https://doi.org/10.1007/s11416-021-00386-y},
  doi          = {10.1007/S11416-021-00386-Y},
  timestamp    = {Mon, 03 Jan 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/GhaneiMH21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/HosseiniNS21,
  author       = {Soodeh Hosseini and
                  Ali Emamali Nezhad and
                  Hossein Seilani},
  title        = {Android malware classification using convolutional neural network
                  and {LSTM}},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {17},
  number       = {4},
  pages        = {307--318},
  year         = {2021},
  url          = {https://doi.org/10.1007/s11416-021-00385-z},
  doi          = {10.1007/S11416-021-00385-Z},
  timestamp    = {Mon, 11 Oct 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/HosseiniNS21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/IsmailJYK21,
  author       = {Zahian Ismail and
                  Aman Jantan and
                  Mohd Najwadi Yusoff and
                  Muhammad Ubale Kiru},
  title        = {The effects of feature selection on the classification of encrypted
                  botnet},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {17},
  number       = {1},
  pages        = {61--74},
  year         = {2021},
  url          = {https://doi.org/10.1007/s11416-020-00367-7},
  doi          = {10.1007/S11416-020-00367-7},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/IsmailJYK21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/JoshiMJGA21,
  author       = {Yash Shashikant Joshi and
                  Harsh Mahajan and
                  Sumedh Nitin Joshi and
                  Kshitij Pradeep Gupta and
                  Aarti Amod Agarkar},
  title        = {Signature-less ransomware detection and mitigation},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {17},
  number       = {4},
  pages        = {299--306},
  year         = {2021},
  url          = {https://doi.org/10.1007/s11416-021-00384-0},
  doi          = {10.1007/S11416-021-00384-0},
  timestamp    = {Sun, 12 Nov 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/JoshiMJGA21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/MamtaG21,
  author       = {Mamta and
                  Brij B. Gupta},
  title        = {An attribute-based keyword search for m-Health networks},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {17},
  number       = {1},
  pages        = {21--36},
  year         = {2021},
  url          = {https://doi.org/10.1007/s11416-020-00361-z},
  doi          = {10.1007/S11416-020-00361-Z},
  timestamp    = {Sun, 12 Nov 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/MamtaG21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/MarastoniGP21,
  author       = {Niccol{\`{o}} Marastoni and
                  Roberto Giacobazzi and
                  Mila Dalla Preda},
  title        = {Data augmentation and transfer learning to classify malware images
                  in a deep learning context},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {17},
  number       = {4},
  pages        = {279--297},
  year         = {2021},
  url          = {https://doi.org/10.1007/s11416-021-00381-3},
  doi          = {10.1007/S11416-021-00381-3},
  timestamp    = {Thu, 14 Oct 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/MarastoniGP21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Markelova21,
  author       = {Aleksandra V. Markelova},
  title        = {Embedding asymmetric backdoors into the {RSA} key generator},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {17},
  number       = {1},
  pages        = {37--46},
  year         = {2021},
  url          = {https://doi.org/10.1007/s11416-020-00363-x},
  doi          = {10.1007/S11416-020-00363-X},
  timestamp    = {Tue, 02 Mar 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/Markelova21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Mercaldo21,
  author       = {Francesco Mercaldo},
  title        = {A framework for supporting ransomware detection and prevention based
                  on hybrid analysis},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {17},
  number       = {3},
  pages        = {221--227},
  year         = {2021},
  url          = {https://doi.org/10.1007/s11416-021-00388-w},
  doi          = {10.1007/S11416-021-00388-W},
  timestamp    = {Tue, 05 Oct 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Mercaldo21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/MercaldoS21,
  author       = {Francesco Mercaldo and
                  Antonella Santone},
  title        = {Audio signal processing for Android malware detection and family identification},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {17},
  number       = {2},
  pages        = {139--152},
  year         = {2021},
  url          = {https://doi.org/10.1007/s11416-020-00376-6},
  doi          = {10.1007/S11416-020-00376-6},
  timestamp    = {Tue, 01 Jun 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/MercaldoS21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/MoubarakFC21,
  author       = {Joanna Moubarak and
                  Eric Filiol and
                  Maroun Chamoun},
  title        = {The blockchain potential in computer virology: leveraging combinatorial
                  techniques of k-ary codes},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {17},
  number       = {3},
  pages        = {199--220},
  year         = {2021},
  url          = {https://doi.org/10.1007/s11416-021-00389-9},
  doi          = {10.1007/S11416-021-00389-9},
  timestamp    = {Tue, 05 Oct 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/MoubarakFC21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/PlumeraultD21,
  author       = {Fran{\c{c}}ois Plumerault and
                  Baptiste David},
  title        = {DBI, debuggers, {VM:} gotta catch them all},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {17},
  number       = {2},
  pages        = {105--117},
  year         = {2021},
  url          = {https://doi.org/10.1007/s11416-020-00371-x},
  doi          = {10.1007/S11416-020-00371-X},
  timestamp    = {Tue, 25 May 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/PlumeraultD21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/RahmanT21,
  author       = {Rizwan Ur Rahman and
                  Deepak Singh Tomar},
  title        = {Threats of price scraping on e-commerce websites: attack model and
                  its detection using neural network},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {17},
  number       = {1},
  pages        = {75--89},
  year         = {2021},
  url          = {https://doi.org/10.1007/s11416-020-00368-6},
  doi          = {10.1007/S11416-020-00368-6},
  timestamp    = {Fri, 26 Feb 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/RahmanT21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/ReddyKN21,
  author       = {Varshini Reddy and
                  Naimisha Kolli and
                  Balakrishnan Narayanaswamy},
  title        = {Malware detection and classification using community detection and
                  social network analysis},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {17},
  number       = {4},
  pages        = {333--346},
  year         = {2021},
  url          = {https://doi.org/10.1007/s11416-021-00387-x},
  doi          = {10.1007/S11416-021-00387-X},
  timestamp    = {Thu, 14 Oct 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/ReddyKN21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Santone21,
  author       = {Antonella Santone},
  title        = {Editorial},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {17},
  number       = {3},
  pages        = {165--166},
  year         = {2021},
  url          = {https://doi.org/10.1007/s11416-021-00394-y},
  doi          = {10.1007/S11416-021-00394-Y},
  timestamp    = {Fri, 24 Sep 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Santone21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/SantosDC21,
  author       = {Daniel Ricardo dos Santos and
                  Mario Dagrada and
                  Elisa Costante},
  title        = {Leveraging operational technology and the Internet of things to attack
                  smart buildings},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {17},
  number       = {1},
  pages        = {1--20},
  year         = {2021},
  url          = {https://doi.org/10.1007/s11416-020-00358-8},
  doi          = {10.1007/S11416-020-00358-8},
  timestamp    = {Fri, 26 Feb 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/SantosDC21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Sendi21,
  author       = {Alireza Shameli{-}Sendi},
  title        = {Understanding Linux kernel vulnerabilities},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {17},
  number       = {4},
  pages        = {265--278},
  year         = {2021},
  url          = {https://doi.org/10.1007/s11416-021-00379-x},
  doi          = {10.1007/S11416-021-00379-X},
  timestamp    = {Fri, 11 Nov 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/Sendi21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/VellaCAS21,
  author       = {Mark Vella and
                  Christian Colombo and
                  Robert Abela and
                  Peter Spacek},
  title        = {{RV-TEE:} secure cryptographic protocol execution based on runtime
                  verification},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {17},
  number       = {3},
  pages        = {229--248},
  year         = {2021},
  url          = {https://doi.org/10.1007/s11416-021-00391-1},
  doi          = {10.1007/S11416-021-00391-1},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/VellaCAS21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/VenaultD21,
  author       = {Mathilde Venault and
                  Baptiste David},
  title        = {Superfetch: the famous unknown spy},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {17},
  number       = {2},
  pages        = {91--104},
  year         = {2021},
  url          = {https://doi.org/10.1007/s11416-020-00370-y},
  doi          = {10.1007/S11416-020-00370-Y},
  timestamp    = {Tue, 01 Jun 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/VenaultD21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/WawrynW21,
  author       = {Krzysztof Wawryn and
                  Patryk Widulinski},
  title        = {Detection of anomalies in compiled computer program files inspired
                  by immune mechanisms using a template method},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {17},
  number       = {1},
  pages        = {47--59},
  year         = {2021},
  url          = {https://doi.org/10.1007/s11416-020-00364-w},
  doi          = {10.1007/S11416-020-00364-W},
  timestamp    = {Mon, 03 Jan 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/WawrynW21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/XuJ21,
  author       = {Hejun Xu and
                  Binkai Jiang},
  title        = {Study on a security intelligence trading platform based on blockchain
                  and {IPFS}},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {17},
  number       = {2},
  pages        = {131--137},
  year         = {2021},
  url          = {https://doi.org/10.1007/s11416-020-00375-7},
  doi          = {10.1007/S11416-020-00375-7},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/XuJ21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/ZhangLZYJ21,
  author       = {Yunchun Zhang and
                  Haorui Li and
                  Yang Zheng and
                  Shaowen Yao and
                  Jiaqi Jiang},
  title        = {Enhanced DNNs for malware classification with GAN-based adversarial
                  training},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {17},
  number       = {2},
  pages        = {153--163},
  year         = {2021},
  url          = {https://doi.org/10.1007/s11416-021-00378-y},
  doi          = {10.1007/S11416-021-00378-Y},
  timestamp    = {Thu, 16 Feb 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/ZhangLZYJ21.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/AghamohammadiF20,
  author       = {Ali Aghamohammadi and
                  Fathiyeh Faghih},
  title        = {Lightweight versus obfuscation-resilient malware detection in android
                  applications},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {16},
  number       = {2},
  pages        = {125--139},
  year         = {2020},
  url          = {https://doi.org/10.1007/s11416-019-00341-y},
  doi          = {10.1007/S11416-019-00341-Y},
  timestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/AghamohammadiF20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/AkhmetzyanovaAS20,
  author       = {Liliya R. Akhmetzyanova and
                  Evgeny K. Alekseev and
                  Ekaterina Smyshlyaeva and
                  Alexandr Sokolov},
  title        = {On post-handshake authentication and external PSKs in {TLS} 1.3},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {16},
  number       = {4},
  pages        = {269--274},
  year         = {2020},
  url          = {https://doi.org/10.1007/s11416-020-00352-0},
  doi          = {10.1007/S11416-020-00352-0},
  timestamp    = {Thu, 19 Nov 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/AkhmetzyanovaAS20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/AlekseevGM20,
  author       = {Evgeny K. Alekseev and
                  Kirill S. Goncharenko and
                  Grigory B. Marshalko},
  title        = {Provably secure counter mode with related-key-based internal re-keying},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {16},
  number       = {4},
  pages        = {285--294},
  year         = {2020},
  url          = {https://doi.org/10.1007/s11416-020-00357-9},
  doi          = {10.1007/S11416-020-00357-9},
  timestamp    = {Tue, 13 Jul 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/AlekseevGM20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BasoleTS20,
  author       = {Samanvitha Basole and
                  Fabio Di Troia and
                  Mark Stamp},
  title        = {Multifamily malware models},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {16},
  number       = {1},
  pages        = {79--92},
  year         = {2020},
  url          = {https://doi.org/10.1007/s11416-019-00345-8},
  doi          = {10.1007/S11416-019-00345-8},
  timestamp    = {Mon, 13 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/BasoleTS20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BernardeschiDP20,
  author       = {Cinzia Bernardeschi and
                  Andrea Domenici and
                  Maurizio Palmieri},
  title        = {Formalization and co-simulation of attacks on cyber-physical systems},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {16},
  number       = {1},
  pages        = {63--77},
  year         = {2020},
  url          = {https://doi.org/10.1007/s11416-019-00344-9},
  doi          = {10.1007/S11416-019-00344-9},
  timestamp    = {Thu, 19 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/BernardeschiDP20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BotacinAG20,
  author       = {Marcus Botacin and
                  Marco Antonio Zanata Alves and
                  Andr{\'{e}} Gr{\'{e}}gio},
  title        = {The self modifying code (SMC)-aware processor {(SAP):} a security
                  look on architectural impact and support},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {16},
  number       = {3},
  pages        = {185--196},
  year         = {2020},
  url          = {https://doi.org/10.1007/s11416-020-00348-w},
  doi          = {10.1007/S11416-020-00348-W},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/BotacinAG20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BotacinGG20,
  author       = {Marcus Botacin and
                  Paulo L{\'{\i}}cio de Geus and
                  Andr{\'{e}} Gr{\'{e}}gio},
  title        = {Leveraging branch traces to understand kernel internals from within},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {16},
  number       = {2},
  pages        = {141--155},
  year         = {2020},
  url          = {https://doi.org/10.1007/s11416-019-00343-w},
  doi          = {10.1007/S11416-019-00343-W},
  timestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/BotacinGG20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/ChengLHYZ20,
  author       = {Jiaxing Cheng and
                  Ying Li and
                  Cheng Huang and
                  Ailing Yu and
                  Tao Zhang},
  title        = {{ACER:} detecting Shadowsocks server based on active probe technology},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {16},
  number       = {3},
  pages        = {217--227},
  year         = {2020},
  url          = {https://doi.org/10.1007/s11416-020-00353-z},
  doi          = {10.1007/S11416-020-00353-Z},
  timestamp    = {Mon, 03 Aug 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/ChengLHYZ20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Cherepniov20,
  author       = {Mikhail Cherepniov},
  title        = {Comparison of the complexity of Diffie-Hellman and discrete logarithm
                  problems},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {16},
  number       = {4},
  pages        = {265--268},
  year         = {2020},
  url          = {https://doi.org/10.1007/s11416-020-00355-x},
  doi          = {10.1007/S11416-020-00355-X},
  timestamp    = {Thu, 19 Nov 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/Cherepniov20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Filiol20,
  author       = {Eric Filiol},
  title        = {Editorial},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {16},
  number       = {4},
  pages        = {257--258},
  year         = {2020},
  url          = {https://doi.org/10.1007/s11416-020-00372-w},
  doi          = {10.1007/S11416-020-00372-W},
  timestamp    = {Thu, 19 Nov 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/Filiol20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/FiliolDJ20,
  author       = {Eric Filiol and
                  Maxence Delong and
                  J. Nicolas},
  title        = {Statistical and combinatorial analysis of the {TOR} routing protocol:
                  structural weaknesses identified in the {TOR} network},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {16},
  number       = {1},
  pages        = {3--18},
  year         = {2020},
  url          = {https://doi.org/10.1007/s11416-019-00334-x},
  doi          = {10.1007/S11416-019-00334-X},
  timestamp    = {Mon, 08 Nov 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/FiliolDJ20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/FomichevK20,
  author       = {Vladimir M. Fomichev and
                  Alisa M. Koreneva},
  title        = {Encryption performance and security of certain wide block ciphers},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {16},
  number       = {3},
  pages        = {197--216},
  year         = {2020},
  url          = {https://doi.org/10.1007/s11416-020-00351-1},
  doi          = {10.1007/S11416-020-00351-1},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/FomichevK20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/FomichevK20a,
  author       = {Vladimir M. Fomichev and
                  Alisa M. Koreneva},
  title        = {Editorial},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {16},
  number       = {4},
  pages        = {259--260},
  year         = {2020},
  url          = {https://doi.org/10.1007/s11416-020-00369-5},
  doi          = {10.1007/S11416-020-00369-5},
  timestamp    = {Thu, 14 Oct 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/FomichevK20a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/GriboedovaS20,
  author       = {Ekaterina Griboedova and
                  Vasily Shishkin},
  title        = {Not so long, but very rich: a history of Russian crypto standardization},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {16},
  number       = {4},
  pages        = {261--264},
  year         = {2020},
  url          = {https://doi.org/10.1007/s11416-020-00373-9},
  doi          = {10.1007/S11416-020-00373-9},
  timestamp    = {Thu, 19 Nov 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/GriboedovaS20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/HamadoucheLM20,
  author       = {Samiya Hamadouche and
                  Jean{-}Louis Lanet and
                  Mohamed Mezghiche},
  title        = {Hiding a fault enabled virus through code construction},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {16},
  number       = {2},
  pages        = {103--124},
  year         = {2020},
  url          = {https://doi.org/10.1007/s11416-019-00340-z},
  doi          = {10.1007/S11416-019-00340-Z},
  timestamp    = {Fri, 22 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/HamadoucheLM20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/JainAS20,
  author       = {Mugdha Jain and
                  William Andreopoulos and
                  Mark Stamp},
  title        = {Convolutional neural networks and extreme learning machines for malware
                  classification},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {16},
  number       = {3},
  pages        = {229--244},
  year         = {2020},
  url          = {https://doi.org/10.1007/s11416-020-00354-y},
  doi          = {10.1007/S11416-020-00354-Y},
  timestamp    = {Mon, 13 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/JainAS20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/KudinovCKF20,
  author       = {Mikhail A. Kudinov and
                  Alexey A. Chilikov and
                  Evgeniy O. Kiktenko and
                  Aleksey K. Fedorov},
  title        = {Advanced attribute-based encryption protocol based on the modified
                  secret sharing scheme},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {16},
  number       = {4},
  pages        = {333--341},
  year         = {2020},
  url          = {https://doi.org/10.1007/s11416-020-00366-8},
  doi          = {10.1007/S11416-020-00366-8},
  timestamp    = {Sun, 22 Oct 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/KudinovCKF20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/LuhTTSJ20,
  author       = {Robert Luh and
                  Marlies Temper and
                  Simon Tjoa and
                  Sebastian Schrittwieser and
                  Helge Janicke},
  title        = {PenQuest: a gamified attacker/defender meta model for cyber security
                  assessment and education},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {16},
  number       = {1},
  pages        = {19--61},
  year         = {2020},
  url          = {https://doi.org/10.1007/s11416-019-00342-x},
  doi          = {10.1007/S11416-019-00342-X},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/LuhTTSJ20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/MercaldoS20,
  author       = {Francesco Mercaldo and
                  Antonella Santone},
  title        = {Deep learning for image-based mobile malware detection},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {16},
  number       = {2},
  pages        = {157--171},
  year         = {2020},
  url          = {https://doi.org/10.1007/s11416-019-00346-7},
  doi          = {10.1007/S11416-019-00346-7},
  timestamp    = {Tue, 16 Jun 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/MercaldoS20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/MondejarGGM20,
  author       = {Javier Carrillo Mond{\'{e}}jar and
                  Juan Manuel Castelo G{\'{o}}mez and
                  Jos{\'{e}} Rold{\'{a}}n G{\'{o}}mez and
                  Jos{\'{e}} Luis Mart{\'{\i}}nez},
  title        = {An instrumentation based algorithm for stack overflow detection},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {16},
  number       = {3},
  pages        = {245--256},
  year         = {2020},
  url          = {https://doi.org/10.1007/s11416-020-00359-7},
  doi          = {10.1007/S11416-020-00359-7},
  timestamp    = {Thu, 19 Aug 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/MondejarGGM20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/NesterenkoS20,
  author       = {Alexey Yu. Nesterenko and
                  Aleksandr M. Semenov},
  title        = {On the practical implementation of Russian protocols for low-resource
                  cryptographic modules},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {16},
  number       = {4},
  pages        = {305--312},
  year         = {2020},
  url          = {https://doi.org/10.1007/s11416-020-00362-y},
  doi          = {10.1007/S11416-020-00362-Y},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/NesterenkoS20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/PlumeraultD20,
  author       = {Fran{\c{c}}ois Plumerault and
                  Baptiste David},
  title        = {Exploiting flaws in Windbg: how to escape or fool debuggers from existing
                  flaws},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {16},
  number       = {2},
  pages        = {173--183},
  year         = {2020},
  url          = {https://doi.org/10.1007/s11416-020-00347-x},
  doi          = {10.1007/S11416-020-00347-X},
  timestamp    = {Fri, 22 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/PlumeraultD20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Santone20,
  author       = {Antonella Santone},
  title        = {Editorial},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {16},
  number       = {1},
  pages        = {1--2},
  year         = {2020},
  url          = {https://doi.org/10.1007/s11416-020-00350-2},
  doi          = {10.1007/S11416-020-00350-2},
  timestamp    = {Mon, 16 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/Santone20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Shenets20,
  author       = {Nikolay Shenets},
  title        = {Multi-party pairwise key agreement in linear number of Diffie-Hellman
                  key exchanges},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {16},
  number       = {4},
  pages        = {275--284},
  year         = {2020},
  url          = {https://doi.org/10.1007/s11416-020-00356-w},
  doi          = {10.1007/S11416-020-00356-W},
  timestamp    = {Tue, 29 Dec 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/Shenets20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/TavolatoST20,
  author       = {Paul Tavolato and
                  Hubert Sch{\"{o}}lnast and
                  Christina Tavolato{-}W{\"{o}}tzl},
  title        = {Analytical modelling of cyber-physical systems: applying kinetic gas
                  theory to anomaly detection in networks},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {16},
  number       = {1},
  pages        = {93--101},
  year         = {2020},
  url          = {https://doi.org/10.1007/s11416-020-00349-9},
  doi          = {10.1007/S11416-020-00349-9},
  timestamp    = {Thu, 19 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/TavolatoST20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/UrivskiyBR20,
  author       = {Alexey Urivskiy and
                  Mikhail A. Borodin and
                  Andrey Rybkin},
  title        = {Finding distinguishers for pseudorandom number generators based on
                  permutations},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {16},
  number       = {4},
  pages        = {295--303},
  year         = {2020},
  url          = {https://doi.org/10.1007/s11416-020-00360-0},
  doi          = {10.1007/S11416-020-00360-0},
  timestamp    = {Thu, 19 Nov 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/UrivskiyBR20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/VaseninIKY20,
  author       = {Valery Vasenin and
                  Alexander Itkes and
                  Maxim A. Krivchikov and
                  Evgeniya Yavtushenko},
  title        = {ChRelBAC data access control model for large-scale interactive informational-analytical
                  systems},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {16},
  number       = {4},
  pages        = {313--331},
  year         = {2020},
  url          = {https://doi.org/10.1007/s11416-020-00365-9},
  doi          = {10.1007/S11416-020-00365-9},
  timestamp    = {Wed, 01 Sep 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/VaseninIKY20.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BachyNKA19,
  author       = {Yann Bachy and
                  Vincent Nicomette and
                  Mohamed Ka{\^{a}}niche and
                  Eric Alata},
  title        = {Smart-TV security: risk analysis and experiments on Smart-TV communication
                  channels},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {15},
  number       = {1},
  pages        = {61--76},
  year         = {2019},
  url          = {https://doi.org/10.1007/s11416-018-0320-3},
  doi          = {10.1007/S11416-018-0320-3},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/BachyNKA19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BotacinGG19,
  author       = {Marcus Botacin and
                  Paulo L{\'{\i}}cio de Geus and
                  Andr{\'{e}} Gr{\'{e}}gio},
  title        = {"VANILLA" malware: vanishing antiviruses by interleaving layers and
                  layers of attacks},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {15},
  number       = {4},
  pages        = {233--247},
  year         = {2019},
  url          = {https://doi.org/10.1007/s11416-019-00333-y},
  doi          = {10.1007/S11416-019-00333-Y},
  timestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/BotacinGG19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/DargahiDBCBB19,
  author       = {Tooska Dargahi and
                  Ali Dehghantanha and
                  Pooneh Nikkhah Bahrami and
                  Mauro Conti and
                  Giuseppe Bianchi and
                  Loris Benedetto},
  title        = {A Cyber-Kill-Chain based taxonomy of crypto-ransomware features},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {15},
  number       = {4},
  pages        = {277--305},
  year         = {2019},
  url          = {https://doi.org/10.1007/s11416-019-00338-7},
  doi          = {10.1007/S11416-019-00338-7},
  timestamp    = {Sun, 12 Nov 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/DargahiDBCBB19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/DarshanJ19,
  author       = {S. L. Shiva Darshan and
                  C. D. Jaidhar},
  title        = {Windows malware detection system based on {LSVC} recommended hybrid
                  features},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {15},
  number       = {2},
  pages        = {127--146},
  year         = {2019},
  url          = {https://doi.org/10.1007/s11416-018-0327-9},
  doi          = {10.1007/S11416-018-0327-9},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/DarshanJ19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/DuncanS19,
  author       = {Rory Duncan and
                  Z. Cliffe Schreuders},
  title        = {Security implications of running windows software on a Linux system
                  using Wine: a malware analysis study},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {15},
  number       = {1},
  pages        = {39--60},
  year         = {2019},
  url          = {https://doi.org/10.1007/s11416-018-0319-9},
  doi          = {10.1007/S11416-018-0319-9},
  timestamp    = {Tue, 16 Aug 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/DuncanS19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Eder-NeuhauserZ19,
  author       = {Peter Eder{-}Neuhauser and
                  Tanja Zseby and
                  Joachim Fabini},
  title        = {Malware propagation in smart grid networks: metrics, simulation and
                  comparison of three malware types},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {15},
  number       = {2},
  pages        = {109--125},
  year         = {2019},
  url          = {https://doi.org/10.1007/s11416-018-0325-y},
  doi          = {10.1007/S11416-018-0325-Y},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/Eder-NeuhauserZ19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/EskandariSG19,
  author       = {Razieh Eskandari and
                  Mahdi Shajari and
                  Mojtaba Mostafavi Ghahfarokhi},
  title        = {{ERES:} an extended regular expression signature for polymorphic worm
                  detection},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {15},
  number       = {3},
  pages        = {177--194},
  year         = {2019},
  url          = {https://doi.org/10.1007/s11416-019-00330-1},
  doi          = {10.1007/S11416-019-00330-1},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/EskandariSG19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/FarrokhmaneshH19,
  author       = {Mehrdad Farrokhmanesh and
                  Ali Hamzeh},
  title        = {Music classification as a new approach for malware detection},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {15},
  number       = {2},
  pages        = {77--96},
  year         = {2019},
  url          = {https://doi.org/10.1007/s11416-018-0321-2},
  doi          = {10.1007/S11416-018-0321-2},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/FarrokhmaneshH19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/GibertMPV19,
  author       = {Daniel Gibert and
                  Carles Mateu and
                  Jordi Planes and
                  Ramon Vicens},
  title        = {Using convolutional neural networks for classification of malware
                  represented as images},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {15},
  number       = {1},
  pages        = {15--28},
  year         = {2019},
  url          = {https://doi.org/10.1007/s11416-018-0323-0},
  doi          = {10.1007/S11416-018-0323-0},
  timestamp    = {Fri, 27 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/GibertMPV19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/HashemiH19,
  author       = {Hashem Hashemi and
                  Ali Hamzeh},
  title        = {Visual malware detection using local malicious pattern},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {15},
  number       = {1},
  pages        = {1--14},
  year         = {2019},
  url          = {https://doi.org/10.1007/s11416-018-0314-1},
  doi          = {10.1007/S11416-018-0314-1},
  timestamp    = {Mon, 03 Jan 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/HashemiH19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/KaramitasK19,
  author       = {Chariton Karamitas and
                  Athanasios Kehagias},
  title        = {Function matching between binary executables: efficient algorithms
                  and features},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {15},
  number       = {4},
  pages        = {307--323},
  year         = {2019},
  url          = {https://doi.org/10.1007/s11416-019-00339-6},
  doi          = {10.1007/S11416-019-00339-6},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/KaramitasK19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/KhanZK19,
  author       = {Riaz Ullah Khan and
                  Xiaosong Zhang and
                  Rajesh Kumar},
  title        = {Analysis of ResNet and GoogleNet models for malware detection},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {15},
  number       = {1},
  pages        = {29--37},
  year         = {2019},
  url          = {https://doi.org/10.1007/s11416-018-0324-z},
  doi          = {10.1007/S11416-018-0324-Z},
  timestamp    = {Thu, 11 Aug 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/KhanZK19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/KozachokKSE19,
  author       = {A. V. Kozachok and
                  S. A. Kopylov and
                  Alexander Alexandrovich Shelupanov and
                  Oleg Evsutin},
  title        = {Text marking approach for data leakage prevention},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {15},
  number       = {3},
  pages        = {219--232},
  year         = {2019},
  url          = {https://doi.org/10.1007/s11416-019-00336-9},
  doi          = {10.1007/S11416-019-00336-9},
  timestamp    = {Mon, 04 Jan 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/KozachokKSE19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/LingSAH19,
  author       = {Yeong Tyng Ling and
                  Nor Fazlida Mohd Sani and
                  Mohd Taufik Abdullah and
                  Nor Asilah Wati Abdul Hamid},
  title        = {Nonnegative matrix factorization and metamorphic malware detection},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {15},
  number       = {3},
  pages        = {195--208},
  year         = {2019},
  url          = {https://doi.org/10.1007/s11416-019-00331-0},
  doi          = {10.1007/S11416-019-00331-0},
  timestamp    = {Fri, 09 Apr 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/LingSAH19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/PhamVM19,
  author       = {Duy{-}Phuc Pham and
                  Duc Ly Vu and
                  Fabio Massacci},
  title        = {Mac-A-Mal: macOS malware analysis framework resistant to anti evasion
                  techniques},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {15},
  number       = {4},
  pages        = {249--257},
  year         = {2019},
  url          = {https://doi.org/10.1007/s11416-019-00335-w},
  doi          = {10.1007/S11416-019-00335-W},
  timestamp    = {Thu, 14 Oct 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/PhamVM19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/PoglianiQPVMZ19,
  author       = {Marcello Pogliani and
                  Davide Quarta and
                  Mario Polino and
                  Martino Vittone and
                  Federico Maggi and
                  Stefano Zanero},
  title        = {Security of controlled manufacturing systems in the connected factory:
                  the case of industrial robots},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {15},
  number       = {3},
  pages        = {161--175},
  year         = {2019},
  url          = {https://doi.org/10.1007/s11416-019-00329-8},
  doi          = {10.1007/S11416-019-00329-8},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/PoglianiQPVMZ19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/RaghavanTS19,
  author       = {Aditya Raghavan and
                  Fabio Di Troia and
                  Mark Stamp},
  title        = {Hidden Markov models with random restarts versus boosting for malware
                  detection},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {15},
  number       = {2},
  pages        = {97--107},
  year         = {2019},
  url          = {https://doi.org/10.1007/s11416-018-0322-1},
  doi          = {10.1007/S11416-018-0322-1},
  timestamp    = {Mon, 13 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/RaghavanTS19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/SinghJA19,
  author       = {Abhishek Kumar Singh and
                  C. D. Jaidhar and
                  Ajay Kumara M. A.},
  title        = {Experimental analysis of Android malware detection based on combinations
                  of permissions and API-calls},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {15},
  number       = {3},
  pages        = {209--218},
  year         = {2019},
  url          = {https://doi.org/10.1007/s11416-019-00332-z},
  doi          = {10.1007/S11416-019-00332-Z},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/SinghJA19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/SureshTPS19,
  author       = {Supraja Suresh and
                  Fabio Di Troia and
                  Katerina Potika and
                  Mark Stamp},
  title        = {An analysis of Android adware},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {15},
  number       = {3},
  pages        = {147--160},
  year         = {2019},
  url          = {https://doi.org/10.1007/s11416-018-0328-8},
  doi          = {10.1007/S11416-018-0328-8},
  timestamp    = {Mon, 13 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/SureshTPS19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/WeiZ19,
  author       = {Jinpeng Wei and
                  Feng Zhu},
  title        = {Binary-centric defense of production operating systems against kernel
                  queue injection attacks},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {15},
  number       = {4},
  pages        = {259--275},
  year         = {2019},
  url          = {https://doi.org/10.1007/s11416-019-00337-8},
  doi          = {10.1007/S11416-019-00337-8},
  timestamp    = {Thu, 15 Feb 2024 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/WeiZ19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/AndersonPM18,
  author       = {Blake Anderson and
                  Subharthi Paul and
                  David A. McGrew},
  title        = {Deciphering malware's use of {TLS} (without decryption)},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {3},
  pages        = {195--211},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-017-0306-6},
  doi          = {10.1007/S11416-017-0306-6},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/AndersonPM18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/AnnadathaS18,
  author       = {Annapurna Annadatha and
                  Mark Stamp},
  title        = {Image spam analysis and detection},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {1},
  pages        = {39--52},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-016-0287-x},
  doi          = {10.1007/S11416-016-0287-X},
  timestamp    = {Mon, 13 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/AnnadathaS18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/AshfaqAIASK18,
  author       = {Ayesha Binte Ashfaq and
                  Zainab Abaid and
                  Maliha Ismail and
                  Muhammad Umar Aslam and
                  Affan A. Syed and
                  Syed Ali Khayam},
  title        = {Diagnosing bot infections using Bayesian inference},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {1},
  pages        = {21--38},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-016-0286-y},
  doi          = {10.1007/S11416-016-0286-Y},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/AshfaqAIASK18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BernardeschiNDP18,
  author       = {Cinzia Bernardeschi and
                  Marco Di Natale and
                  Gianluca Dini and
                  Maurizio Palmieri},
  title        = {Verifying data secure flow in {AUTOSAR} models},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {4},
  pages        = {269--289},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-018-0317-y},
  doi          = {10.1007/S11416-018-0317-Y},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/BernardeschiNDP18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BlascoC18,
  author       = {Jorge Blasco and
                  Thomas M. Chen},
  title        = {Automated generation of colluding apps for experimental research},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {2},
  pages        = {127--138},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-017-0296-4},
  doi          = {10.1007/S11416-017-0296-4},
  timestamp    = {Mon, 26 Oct 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/BlascoC18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BotacinGG18,
  author       = {Marcus Botacin and
                  Paulo L{\'{\i}}cio de Geus and
                  Andr{\'{e}} Ricardo Abed Gr{\'{e}}gio},
  title        = {The other guys: automated analysis of marginalized malware},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {1},
  pages        = {87--98},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-017-0292-8},
  doi          = {10.1007/S11416-017-0292-8},
  timestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/BotacinGG18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/DeshmukhTS18,
  author       = {Suchita Deshmukh and
                  Fabio Di Troia and
                  Mark Stamp},
  title        = {Vigen{\`{e}}re scores for malware detection},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {2},
  pages        = {157--165},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-017-0300-z},
  doi          = {10.1007/S11416-017-0300-Z},
  timestamp    = {Mon, 13 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/DeshmukhTS18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/DucheneGANK18,
  author       = {Julien Duch{\^{e}}ne and
                  Colas Le Guernic and
                  Eric Alata and
                  Vincent Nicomette and
                  Mohamed Ka{\^{a}}niche},
  title        = {State of the art of network protocol reverse engineering tools},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {1},
  pages        = {53--68},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-016-0289-8},
  doi          = {10.1007/S11416-016-0289-8},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/DucheneGANK18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/IrollaD18,
  author       = {Paul Irolla and
                  Alexandre Dey},
  title        = {The duplication issue within the Drebin dataset},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {3},
  pages        = {245--249},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-018-0316-z},
  doi          = {10.1007/S11416-018-0316-Z},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/IrollaD18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/KozachokK18,
  author       = {A. V. Kozachok and
                  V. I. Kozachok},
  title        = {Construction and evaluation of the new heuristic malware detection
                  mechanism based on executable files static analysis},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {3},
  pages        = {225--231},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-017-0309-3},
  doi          = {10.1007/S11416-017-0309-3},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/KozachokK18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/LitaCG18,
  author       = {Catalin{-}Valeriu Lita and
                  Doina Cosovan and
                  Dragos Gavrilut},
  title        = {Anti-emulation trends in modern packers: a survey on the evolution
                  of anti-emulation techniques in {UPA} packers},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {2},
  pages        = {107--126},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-017-0291-9},
  doi          = {10.1007/S11416-017-0291-9},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/LitaCG18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/LuhSWJS18,
  author       = {Robert Luh and
                  Gregor Schramm and
                  Markus Wagner and
                  Helge Janicke and
                  Sebastian Schrittwieser},
  title        = {{SEQUIN:} a grammar inference framework for analyzing malicious system
                  behavior},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {4},
  pages        = {291--311},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-018-0318-x},
  doi          = {10.1007/S11416-018-0318-X},
  timestamp    = {Wed, 07 Dec 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/LuhSWJS18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Oyama18,
  author       = {Yoshihiro Oyama},
  title        = {Trends of anti-analysis operations of malwares observed in {API} call
                  logs},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {1},
  pages        = {69--85},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-017-0290-x},
  doi          = {10.1007/S11416-017-0290-X},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/Oyama18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/PajouhDKC18,
  author       = {Hamed Haddad Pajouh and
                  Ali Dehghantanha and
                  Raouf Khayami and
                  Kim{-}Kwang Raymond Choo},
  title        = {Intelligent {OS} {X} malware threat detection with code inspection},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {3},
  pages        = {213--223},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-017-0307-5},
  doi          = {10.1007/S11416-017-0307-5},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/PajouhDKC18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/ParkL18,
  author       = {Yeon{-}jin Park and
                  Keun{-}Ho Lee},
  title        = {Constructing a secure hacking-resistant IoT U-healthcare environment},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {1},
  pages        = {99--106},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-017-0313-7},
  doi          = {10.1007/S11416-017-0313-7},
  timestamp    = {Fri, 29 Jul 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/ParkL18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/PfrangM18,
  author       = {Steffen Pfrang and
                  David Meier},
  title        = {Detecting and preventing replay attacks in industrial automation networks
                  operated with profinet {IO}},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {4},
  pages        = {253--268},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-018-0315-0},
  doi          = {10.1007/S11416-018-0315-0},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/PfrangM18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/RaffZCSYWTMN18,
  author       = {Edward Raff and
                  Richard Zak and
                  Russell Cox and
                  Jared Sylvester and
                  Paul Yacci and
                  Rebecca Ward and
                  Anna Tracy and
                  Mark McLean and
                  Charles Nicholas},
  title        = {An investigation of byte n-gram features for malware classification},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {1},
  pages        = {1--20},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-016-0283-1},
  doi          = {10.1007/S11416-016-0283-1},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/RaffZCSYWTMN18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/SadeghiNR18,
  author       = {AliAkbar Sadeghi and
                  Salman Niksefat and
                  Maryam Rostamipour},
  title        = {Pure-Call Oriented Programming {(PCOP):} chaining the gadgets using
                  call instructions},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {2},
  pages        = {139--156},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-017-0299-1},
  doi          = {10.1007/S11416-017-0299-1},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/SadeghiNR18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/SalehLX18,
  author       = {Moustafa Saleh and
                  Tao Li and
                  Shouhuai Xu},
  title        = {Multi-context features for detecting malicious programs},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {2},
  pages        = {181--193},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-017-0304-8},
  doi          = {10.1007/S11416-017-0304-8},
  timestamp    = {Thu, 25 Nov 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/SalehLX18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Santone18,
  author       = {Antonella Santone},
  title        = {Special issue on formal methods for security engineering},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {4},
  pages        = {251},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-018-0326-x},
  doi          = {10.1007/S11416-018-0326-X},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Santone18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Talib18,
  author       = {Manar AbuTalib},
  title        = {Testing closed source software: computer forensic tool case study},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {2},
  pages        = {167--179},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-017-0302-x},
  doi          = {10.1007/S11416-017-0302-X},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Talib18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/TripathiH18,
  author       = {Nikhil Tripathi and
                  Neminath Hubballi},
  title        = {Detecting stealth {DHCP} starvation attack using machine learning
                  approach},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {3},
  pages        = {233--244},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-017-0310-x},
  doi          = {10.1007/S11416-017-0310-X},
  timestamp    = {Thu, 14 Oct 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/TripathiH18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/AhnPKK17,
  author       = {Sang Un Ahn and
                  Sang Oh Park and
                  Jeong{-}Heon Kim and
                  Byungyun Kong},
  title        = {Implementation of dataset staging process with improved security in
                  a new analysis facility for {ALICE} experiment},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {13},
  number       = {4},
  pages        = {305--311},
  year         = {2017},
  url          = {https://doi.org/10.1007/s11416-017-0308-4},
  doi          = {10.1007/S11416-017-0308-4},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/AhnPKK17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BangJL17,
  author       = {Sang{-}Won Bang and
                  Byeong{-}Soo Jung and
                  Sang{-}Cheol Lee},
  title        = {Research on financial institutional network partition design for anti-hacking},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {13},
  number       = {4},
  pages        = {257--263},
  year         = {2017},
  url          = {https://doi.org/10.1007/s11416-017-0297-3},
  doi          = {10.1007/S11416-017-0297-3},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/BangJL17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/ChaK17,
  author       = {Kyung{-}Hwan Cha and
                  Dae{-}Ki Kang},
  title        = {Experimental analysis of hidden Markov model based secure misuse intrusion
                  trace classification and hacking detection},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {13},
  number       = {3},
  pages        = {233--238},
  year         = {2017},
  url          = {https://doi.org/10.1007/s11416-017-0293-7},
  doi          = {10.1007/S11416-017-0293-7},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/ChaK17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/DamodaranTVAS17,
  author       = {Anusha Damodaran and
                  Fabio Di Troia and
                  Corrado Aaron Visaggio and
                  Thomas H. Austin and
                  Mark Stamp},
  title        = {A comparison of static, dynamic, and hybrid analysis for malware detection},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {13},
  number       = {1},
  pages        = {1--12},
  year         = {2017},
  url          = {https://doi.org/10.1007/s11416-015-0261-z},
  doi          = {10.1007/S11416-015-0261-Z},
  timestamp    = {Mon, 13 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/DamodaranTVAS17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/DavidFG17,
  author       = {Baptiste David and
                  Eric Filiol and
                  K{\'{e}}vin Gallienne},
  title        = {Structural analysis of binary executable headers for malware detection
                  optimization},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {13},
  number       = {2},
  pages        = {87--93},
  year         = {2017},
  url          = {https://doi.org/10.1007/s11416-016-0274-2},
  doi          = {10.1007/S11416-016-0274-2},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/DavidFG17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/FarhadiL17,
  author       = {Mozhdeh Farhadi and
                  Jean{-}Louis Lanet},
  title        = {Chronicle of a Java Card death},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {13},
  number       = {2},
  pages        = {109--123},
  year         = {2017},
  url          = {https://doi.org/10.1007/s11416-016-0276-0},
  doi          = {10.1007/S11416-016-0276-0},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/FarhadiL17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/HashemiAHH17,
  author       = {Hashem Hashemi and
                  Amin Azmoodeh and
                  Ali Hamzeh and
                  Sattar Hashemi},
  title        = {Graph embedding as a new approach for unknown malware detection},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {13},
  number       = {3},
  pages        = {153--166},
  year         = {2017},
  url          = {https://doi.org/10.1007/s11416-016-0278-y},
  doi          = {10.1007/S11416-016-0278-Y},
  timestamp    = {Mon, 03 Jan 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/HashemiAHH17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Hong17,
  author       = {Sunghyuck Hong},
  title        = {Secure and light IoT protocol {(SLIP)} for anti-hacking},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {13},
  number       = {4},
  pages        = {241--247},
  year         = {2017},
  url          = {https://doi.org/10.1007/s11416-017-0295-5},
  doi          = {10.1007/S11416-017-0295-5},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/Hong17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Jeong17,
  author       = {Yoon{-}Su Jeong},
  title        = {Secure information authentication protocol between patients and medical
                  staff in a hospital environment},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {13},
  number       = {4},
  pages        = {271--278},
  year         = {2017},
  url          = {https://doi.org/10.1007/s11416-017-0294-6},
  doi          = {10.1007/S11416-017-0294-6},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/Jeong17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Jo17,
  author       = {Sun{-}Moon Jo},
  title        = {Secure access policy for efficient resource in mobile computing environment},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {13},
  number       = {4},
  pages        = {297--303},
  year         = {2017},
  url          = {https://doi.org/10.1007/s11416-017-0301-y},
  doi          = {10.1007/S11416-017-0301-Y},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/Jo17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/KimL17,
  author       = {Hak Suh Kim and
                  Sang{-}Ho Lee},
  title        = {An evaluation method for secure virtual network embedding algorithms},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {13},
  number       = {4},
  pages        = {265--270},
  year         = {2017},
  url          = {https://doi.org/10.1007/s11416-017-0303-9},
  doi          = {10.1007/S11416-017-0303-9},
  timestamp    = {Sat, 01 Jul 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/KimL17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/LiDPP17,
  author       = {GuoZhong Li and
                  Jian Sheng Dai and
                  Eun{-}Mi Park and
                  Seong{-}Taek Park},
  title        = {A study on the service and trend of Fintech security based on text-mining:
                  focused on the data of Korean online news},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {13},
  number       = {4},
  pages        = {249--255},
  year         = {2017},
  url          = {https://doi.org/10.1007/s11416-016-0288-9},
  doi          = {10.1007/S11416-016-0288-9},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/LiDPP17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/LuhMKJS17,
  author       = {Robert Luh and
                  Stefan Marschalek and
                  Manfred Kaiser and
                  Helge Janicke and
                  Sebastian Schrittwieser},
  title        = {Semantics-aware detection of targeted attacks: a survey},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {13},
  number       = {1},
  pages        = {47--85},
  year         = {2017},
  url          = {https://doi.org/10.1007/s11416-016-0273-3},
  doi          = {10.1007/S11416-016-0273-3},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/LuhMKJS17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/MingXLWLM17,
  author       = {Jiang Ming and
                  Zhi Xin and
                  Pengwei Lan and
                  Dinghao Wu and
                  Peng Liu and
                  Bing Mao},
  title        = {Impeding behavior-based malware analysis via replacement attacks to
                  malware specifications},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {13},
  number       = {3},
  pages        = {193--207},
  year         = {2017},
  url          = {https://doi.org/10.1007/s11416-016-0281-3},
  doi          = {10.1007/S11416-016-0281-3},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/MingXLWLM17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/MingXW17,
  author       = {Jiang Ming and
                  Dongpeng Xu and
                  Dinghao Wu},
  title        = {MalwareHunt: semantics-based malware diffing speedup by normalized
                  basic block memoization},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {13},
  number       = {3},
  pages        = {167--178},
  year         = {2017},
  url          = {https://doi.org/10.1007/s11416-016-0279-x},
  doi          = {10.1007/S11416-016-0279-X},
  timestamp    = {Tue, 07 Sep 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/MingXW17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/NikolopoulosP17,
  author       = {Stavros D. Nikolopoulos and
                  Iosif Polenakis},
  title        = {A graph-based model for malware detection and classification using
                  system-call groups},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {13},
  number       = {1},
  pages        = {29--46},
  year         = {2017},
  url          = {https://doi.org/10.1007/s11416-016-0267-1},
  doi          = {10.1007/S11416-016-0267-1},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/NikolopoulosP17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/PaiTVAS17,
  author       = {Swathi Pai and
                  Fabio Di Troia and
                  Corrado Aaron Visaggio and
                  Thomas H. Austin and
                  Mark Stamp},
  title        = {Clustering for malware classification},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {13},
  number       = {2},
  pages        = {95--107},
  year         = {2017},
  url          = {https://doi.org/10.1007/s11416-016-0265-3},
  doi          = {10.1007/S11416-016-0265-3},
  timestamp    = {Mon, 13 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/PaiTVAS17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/ParkLKJK17,
  author       = {Sung{-}Kyu Park and
                  Song{-}Ha Lee and
                  Taek{-}Young Kim and
                  Hyo{-}Jung Jun and
                  Tae{-}Sung Kim},
  title        = {A performance evaluation of information security training in public
                  sector},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {13},
  number       = {4},
  pages        = {289--296},
  year         = {2017},
  url          = {https://doi.org/10.1007/s11416-017-0305-7},
  doi          = {10.1007/S11416-017-0305-7},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/ParkLKJK17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/PredaM17,
  author       = {Mila Dalla Preda and
                  Federico Maggi},
  title        = {Testing android malware detectors against code obfuscation: a systematization
                  of knowledge and unified methodology},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {13},
  number       = {3},
  pages        = {209--232},
  year         = {2017},
  url          = {https://doi.org/10.1007/s11416-016-0282-2},
  doi          = {10.1007/S11416-016-0282-2},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/PredaM17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/RhyuO17,
  author       = {Sunkyung Rhyu and
                  Sang{-}Yeob Oh},
  title        = {Hacking and convergence computing},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {13},
  number       = {4},
  pages        = {239--240},
  year         = {2017},
  url          = {https://doi.org/10.1007/s11416-017-0311-9},
  doi          = {10.1007/S11416-017-0311-9},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/RhyuO17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Rodriguez17,
  author       = {Ricardo J. Rodr{\'{\i}}guez},
  title        = {Erratum to: Evolution and characterization of point-of-sale {RAM}
                  scraping malware},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {13},
  number       = {2},
  pages        = {139},
  year         = {2017},
  url          = {https://doi.org/10.1007/s11416-016-0285-z},
  doi          = {10.1007/S11416-016-0285-Z},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/Rodriguez17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Rodriguez17a,
  author       = {Ricardo J. Rodr{\'{\i}}guez},
  title        = {Evolution and characterization of point-of-sale {RAM} scraping malware},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {13},
  number       = {3},
  pages        = {179--192},
  year         = {2017},
  url          = {https://doi.org/10.1007/s11416-016-0280-4},
  doi          = {10.1007/S11416-016-0280-4},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/Rodriguez17a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Rrushi17,
  author       = {Julian L. Rrushi},
  title        = {Plaintext side channels in {TLS} Chiphertex},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {13},
  number       = {1},
  pages        = {13--27},
  year         = {2017},
  url          = {https://doi.org/10.1007/s11416-016-0264-4},
  doi          = {10.1007/S11416-016-0264-4},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/Rrushi17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/ThakurS17,
  author       = {Sukanya Thakur and
                  Mark Stamp},
  title        = {A completely covert audio channel in Android},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {13},
  number       = {3},
  pages        = {141--152},
  year         = {2017},
  url          = {https://doi.org/10.1007/s11416-016-0272-4},
  doi          = {10.1007/S11416-016-0272-4},
  timestamp    = {Mon, 13 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/ThakurS17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/VVD17,
  author       = {Varsha M. V. and
                  P. Vinod and
                  K. A. Dhanya},
  title        = {Identification of malicious android app using manifest and opcode
                  features},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {13},
  number       = {2},
  pages        = {125--138},
  year         = {2017},
  url          = {https://doi.org/10.1007/s11416-016-0277-z},
  doi          = {10.1007/S11416-016-0277-Z},
  timestamp    = {Thu, 02 Dec 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/VVD17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/YooKKP17,
  author       = {Hyun Yoo and
                  Joo{-}Chang Kim and
                  Keon{-}Woo Kim and
                  Roy C. Park},
  title        = {Context aware based user customized light therapy service using security
                  framework},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {13},
  number       = {4},
  pages        = {279--288},
  year         = {2017},
  url          = {https://doi.org/10.1007/s11416-017-0298-2},
  doi          = {10.1007/S11416-017-0298-2},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/YooKKP17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Asquith16,
  author       = {Matthew Asquith},
  title        = {Extremely scalable storage and clustering of malware metadata},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {12},
  number       = {2},
  pages        = {49--58},
  year         = {2016},
  url          = {https://doi.org/10.1007/s11416-015-0241-3},
  doi          = {10.1007/S11416-015-0241-3},
  timestamp    = {Sun, 22 Oct 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Asquith16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Borbely16,
  author       = {Rebecca Schuller Borbely},
  title        = {On normalized compression distance and large malware - Towards a useful
                  definition of normalized compression distance for the classification
                  of large files},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {12},
  number       = {4},
  pages        = {235--242},
  year         = {2016},
  url          = {https://doi.org/10.1007/s11416-015-0260-0},
  doi          = {10.1007/S11416-015-0260-0},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/Borbely16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BoukhtoutaMLDP16,
  author       = {Amine Boukhtouta and
                  Serguei A. Mokhov and
                  Nour{-}Eddine Lakhdari and
                  Mourad Debbabi and
                  Joey Paquet},
  title        = {Network malware classification comparison using {DPI} and flow packet
                  headers},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {12},
  number       = {2},
  pages        = {69--100},
  year         = {2016},
  url          = {https://doi.org/10.1007/s11416-015-0247-x},
  doi          = {10.1007/S11416-015-0247-X},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/BoukhtoutaMLDP16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/CanforaV16,
  author       = {Gerardo Canfora and
                  Corrado Aaron Visaggio},
  title        = {A set of features to detect web security threats},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {12},
  number       = {4},
  pages        = {243--261},
  year         = {2016},
  url          = {https://doi.org/10.1007/s11416-016-0266-2},
  doi          = {10.1007/S11416-016-0266-2},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/CanforaV16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/DechauxF16,
  author       = {Jonathan Dechaux and
                  Eric Filiol},
  title        = {Proactive defense against malicious documents: formalization, implementation
                  and case studies},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {12},
  number       = {3},
  pages        = {191--202},
  year         = {2016},
  url          = {https://doi.org/10.1007/s11416-015-0259-6},
  doi          = {10.1007/S11416-015-0259-6},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/DechauxF16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/FerrandF16,
  author       = {Olivier Ferrand and
                  Eric Filiol},
  title        = {Combinatorial detection of malware by {IAT} discrimination},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {12},
  number       = {3},
  pages        = {131--136},
  year         = {2016},
  url          = {https://doi.org/10.1007/s11416-015-0257-8},
  doi          = {10.1007/S11416-015-0257-8},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/FerrandF16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/GalalMA16,
  author       = {Hisham Shehata Galal and
                  Youssef Bassyouni Mahdy and
                  Mohammed Ali Atiea},
  title        = {Behavior-based features model for malware detection},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {12},
  number       = {2},
  pages        = {59--67},
  year         = {2016},
  url          = {https://doi.org/10.1007/s11416-015-0244-0},
  doi          = {10.1007/S11416-015-0244-0},
  timestamp    = {Mon, 26 Oct 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/GalalMA16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Hong16,
  author       = {Sunghyuck Hong},
  title        = {Two-channel user authentication by using {USB} on Cloud},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {12},
  number       = {3},
  pages        = {137--143},
  year         = {2016},
  url          = {https://doi.org/10.1007/s11416-015-0254-y},
  doi          = {10.1007/S11416-015-0254-Y},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/Hong16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/JeongP16,
  author       = {Yu{-}Keum Jeong and
                  Roy C. Park},
  title        = {Knowledge-based System and Security},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {12},
  number       = {3},
  pages        = {121--123},
  year         = {2016},
  url          = {https://doi.org/10.1007/s11416-016-0275-1},
  doi          = {10.1007/S11416-016-0275-1},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/JeongP16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/KancherlaDM16,
  author       = {Kesav Kancherla and
                  John Donahue and
                  Srinivas Mukkamala},
  title        = {Packer identification using Byte plot and Markov plot},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {12},
  number       = {2},
  pages        = {101--111},
  year         = {2016},
  url          = {https://doi.org/10.1007/s11416-015-0249-8},
  doi          = {10.1007/S11416-015-0249-8},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/KancherlaDM16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/KangL16,
  author       = {Bo{-}Seon Kang and
                  Keun{-}Ho Lee},
  title        = {2-Channel authentication technique using cardiac impulse based {OTP}},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {12},
  number       = {3},
  pages        = {163--167},
  year         = {2016},
  url          = {https://doi.org/10.1007/s11416-016-0271-5},
  doi          = {10.1007/S11416-016-0271-5},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/KangL16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/KimL16,
  author       = {Yong{-}Chan Kim and
                  Jongkun Lee},
  title        = {A secure analysis of vehicular authentication security scheme of RSUs
                  in {VANET}},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {12},
  number       = {3},
  pages        = {145--150},
  year         = {2016},
  url          = {https://doi.org/10.1007/s11416-016-0269-z},
  doi          = {10.1007/S11416-016-0269-Z},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/KimL16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/KimLPK16,
  author       = {Do Yeon Kim and
                  GuoZhong Li and
                  Seong{-}Taek Park and
                  Mi{-}Hyun Ko},
  title        = {A study on effects of security risks on acceptance of enterprise cloud
                  service: moderating of employment and non-employment using {PLS} multiple
                  group analysis},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {12},
  number       = {3},
  pages        = {151--161},
  year         = {2016},
  url          = {https://doi.org/10.1007/s11416-015-0262-y},
  doi          = {10.1007/S11416-015-0262-Y},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/KimLPK16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/KimMP16,
  author       = {Joon{-}Ho Kim and
                  Myung{-}Chul Ma and
                  Jae{-}Pyo Park},
  title        = {An analysis on secure coding using symbolic execution engine},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {12},
  number       = {3},
  pages        = {177--184},
  year         = {2016},
  url          = {https://doi.org/10.1007/s11416-016-0263-5},
  doi          = {10.1007/S11416-016-0263-5},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/KimMP16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/KimPSP16,
  author       = {Kiyoung Kim and
                  Byung{-}Joon Park and
                  Yuhwa Suh and
                  Jae{-}Pyo Park},
  title        = {{OTT} user authentication system by age classification},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {12},
  number       = {3},
  pages        = {169--175},
  year         = {2016},
  url          = {https://doi.org/10.1007/s11416-016-0268-0},
  doi          = {10.1007/S11416-016-0268-0},
  timestamp    = {Sat, 11 Jun 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/KimPSP16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Lee16,
  author       = {MyounJae Lee},
  title        = {Secure game development for IoT environment},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {12},
  number       = {3},
  pages        = {125--130},
  year         = {2016},
  url          = {https://doi.org/10.1007/s11416-015-0255-x},
  doi          = {10.1007/S11416-015-0255-X},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/Lee16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/LutasCLL16,
  author       = {Andrei Lutas and
                  Adrian Colesa and
                  S{\'{a}}ndor Luk{\'{a}}cs and
                  Dan Lutas},
  title        = {{U-HIPE:} hypervisor-based protection of user-mode processes in Windows},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {12},
  number       = {1},
  pages        = {23--36},
  year         = {2016},
  url          = {https://doi.org/10.1007/s11416-015-0237-z},
  doi          = {10.1007/S11416-015-0237-Z},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/LutasCLL16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/MezzourCC16,
  author       = {Ghita Mezzour and
                  L. Richard Carley and
                  Kathleen M. Carley},
  title        = {Longitudinal analysis of a large corpus of cyber threat descriptions},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {12},
  number       = {1},
  pages        = {11--22},
  year         = {2016},
  url          = {https://doi.org/10.1007/s11416-014-0217-8},
  doi          = {10.1007/S11416-014-0217-8},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/MezzourCC16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Miele16,
  author       = {Andrea Miele},
  title        = {Buffer overflow vulnerabilities in {CUDA:} a preliminary analysis},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {12},
  number       = {2},
  pages        = {113--120},
  year         = {2016},
  url          = {https://doi.org/10.1007/s11416-015-0251-1},
  doi          = {10.1007/S11416-015-0251-1},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/Miele16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/MunH16,
  author       = {Hyung{-}Jin Mun and
                  Kun{-}Hee Han},
  title        = {Blackhole attack: user identity and password seize attack using honeypot},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {12},
  number       = {3},
  pages        = {185--190},
  year         = {2016},
  url          = {https://doi.org/10.1007/s11416-016-0270-6},
  doi          = {10.1007/S11416-016-0270-6},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/MunH16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/NarraTVAS16,
  author       = {Usha Narra and
                  Fabio Di Troia and
                  Corrado Aaron Visaggio and
                  Thomas H. Austin and
                  Mark Stamp},
  title        = {Clustering versus {SVM} for malware detection},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {12},
  number       = {4},
  pages        = {213--224},
  year         = {2016},
  url          = {https://doi.org/10.1007/s11416-015-0253-z},
  doi          = {10.1007/S11416-015-0253-Z},
  timestamp    = {Mon, 13 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/NarraTVAS16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/OprisaCS16,
  author       = {Ciprian Oprisa and
                  George Cabau and
                  Gheorghe Sebestyen{-}Pal},
  title        = {Malware clustering using suffix trees},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {12},
  number       = {1},
  pages        = {1--10},
  year         = {2016},
  url          = {https://doi.org/10.1007/s11416-014-0227-6},
  doi          = {10.1007/S11416-014-0227-6},
  timestamp    = {Sun, 02 Oct 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/OprisaCS16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/PopescuGI16,
  author       = {Adrian{-}Stefan Popescu and
                  Dragos Teodor Gavrilut and
                  Daniel{-}Ionut Irimia},
  title        = {A practical approach for clustering large data flows of malicious
                  URLs},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {12},
  number       = {1},
  pages        = {37--47},
  year         = {2016},
  url          = {https://doi.org/10.1007/s11416-015-0239-x},
  doi          = {10.1007/S11416-015-0239-X},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/PopescuGI16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/SextonSA16,
  author       = {Joseph Sexton and
                  Curtis B. Storlie and
                  Blake Anderson},
  title        = {Subroutine based detection of {APT} malware},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {12},
  number       = {4},
  pages        = {225--233},
  year         = {2016},
  url          = {https://doi.org/10.1007/s11416-015-0258-7},
  doi          = {10.1007/S11416-015-0258-7},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/SextonSA16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/SinghTVAS16,
  author       = {Tanuvir Singh and
                  Fabio Di Troia and
                  Corrado Aaron Visaggio and
                  Thomas H. Austin and
                  Mark Stamp},
  title        = {Support vector machines and malware detection},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {12},
  number       = {4},
  pages        = {203--212},
  year         = {2016},
  url          = {https://doi.org/10.1007/s11416-015-0252-0},
  doi          = {10.1007/S11416-015-0252-0},
  timestamp    = {Mon, 13 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/SinghTVAS16.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/AfonsoAGJG15,
  author       = {Vitor Monte Afonso and
                  Matheus Favero de Amorim and
                  Andr{\'{e}} Ricardo Abed Gr{\'{e}}gio and
                  Glauco Barroso Junquera and
                  Paulo L{\'{\i}}cio de Geus},
  title        = {Identifying Android malware using dynamically obtained features},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {11},
  number       = {1},
  pages        = {9--17},
  year         = {2015},
  url          = {https://doi.org/10.1007/s11416-014-0226-7},
  doi          = {10.1007/S11416-014-0226-7},
  timestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/AfonsoAGJG15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/AlamSTH15,
  author       = {Shahid Alam and
                  Ibrahim Sogukpinar and
                  Issa Traor{\'{e}} and
                  R. Nigel Horspool},
  title        = {Sliding window and control flow weight for metamorphic malware detection},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {11},
  number       = {2},
  pages        = {75--88},
  year         = {2015},
  url          = {https://doi.org/10.1007/s11416-014-0222-y},
  doi          = {10.1007/S11416-014-0222-Y},
  timestamp    = {Sat, 09 Apr 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/AlamSTH15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/AnnachhatreAS15,
  author       = {Chinmayee Annachhatre and
                  Thomas H. Austin and
                  Mark Stamp},
  title        = {Hidden Markov models for malware classification},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {11},
  number       = {2},
  pages        = {59--73},
  year         = {2015},
  url          = {https://doi.org/10.1007/s11416-014-0215-x},
  doi          = {10.1007/S11416-014-0215-X},
  timestamp    = {Mon, 13 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/AnnachhatreAS15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/ApvrilleA15,
  author       = {Axelle Apvrille and
                  Ludovic Apvrille},
  title        = {SherlockDroid: a research assistant to spot unknown malware in Android
                  marketplaces},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {11},
  number       = {4},
  pages        = {235--245},
  year         = {2015},
  url          = {https://doi.org/10.1007/s11416-015-0245-z},
  doi          = {10.1007/S11416-015-0245-Z},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/ApvrilleA15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Choi15,
  author       = {Sung Choi},
  title        = {Study on model fostering for cloud service brokerage},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {11},
  number       = {3},
  pages        = {181--192},
  year         = {2015},
  url          = {https://doi.org/10.1007/s11416-015-0246-y},
  doi          = {10.1007/S11416-015-0246-Y},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/Choi15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Ferrand15,
  author       = {Olivier Ferrand},
  title        = {How to detect the Cuckoo Sandbox and to Strengthen it?},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {11},
  number       = {1},
  pages        = {51--58},
  year         = {2015},
  url          = {https://doi.org/10.1007/s11416-014-0224-9},
  doi          = {10.1007/S11416-014-0224-9},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/Ferrand15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/GooL15,
  author       = {Eun{-}Hee Goo and
                  Seung{-}Dae Lee},
  title        = {Reconfigurable real number field elliptic curve cryptography to improve
                  the security},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {11},
  number       = {3},
  pages        = {123--128},
  year         = {2015},
  url          = {https://doi.org/10.1007/s11416-014-0233-8},
  doi          = {10.1007/S11416-014-0233-8},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/GooL15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Hamon15,
  author       = {Valentin Hamon},
  title        = {Android botnets for multi-targeted attacks},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {11},
  number       = {4},
  pages        = {193--202},
  year         = {2015},
  url          = {https://doi.org/10.1007/s11416-014-0216-9},
  doi          = {10.1007/S11416-014-0216-9},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/Hamon15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Hong15,
  author       = {Sunghyuck Hong},
  title        = {Efficient and secure {DNS} cyber shelter on DDoS attacks},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {11},
  number       = {3},
  pages        = {129--136},
  year         = {2015},
  url          = {https://doi.org/10.1007/s11416-014-0230-y},
  doi          = {10.1007/S11416-014-0230-Y},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/Hong15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/JeongK15,
  author       = {Yoon{-}Su Jeong and
                  Yong{-}Tae Kim},
  title        = {A token-based authentication security scheme for Hadoop distributed
                  file system using elliptic curve cryptography},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {11},
  number       = {3},
  pages        = {137--142},
  year         = {2015},
  url          = {https://doi.org/10.1007/s11416-014-0236-5},
  doi          = {10.1007/S11416-014-0236-5},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/JeongK15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/JidigamAS15,
  author       = {Ranjith Kumar Jidigam and
                  Thomas H. Austin and
                  Mark Stamp},
  title        = {Singular value decomposition and metamorphic detection},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {11},
  number       = {4},
  pages        = {203--216},
  year         = {2015},
  url          = {https://doi.org/10.1007/s11416-014-0220-0},
  doi          = {10.1007/S11416-014-0220-0},
  timestamp    = {Mon, 13 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/JidigamAS15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/JoC15,
  author       = {Sun{-}Moon Jo and
                  Kyungyong Chung},
  title        = {An efficient thread partition policy for secure functional language},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {11},
  number       = {3},
  pages        = {165--171},
  year         = {2015},
  url          = {https://doi.org/10.1007/s11416-014-0234-7},
  doi          = {10.1007/S11416-014-0234-7},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/JoC15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/KalbhorAFJS15,
  author       = {Ashwin Kalbhor and
                  Thomas H. Austin and
                  Eric Filiol and
                  S{\'{e}}bastien Josse and
                  Mark Stamp},
  title        = {Dueling hidden Markov models for virus analysis},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {11},
  number       = {2},
  pages        = {103--118},
  year         = {2015},
  url          = {https://doi.org/10.1007/s11416-014-0232-9},
  doi          = {10.1007/S11416-014-0232-9},
  timestamp    = {Mon, 13 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/KalbhorAFJS15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Kang15,
  author       = {Lachlan Kang},
  title        = {Efficient botnet herding within the Tor network},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {11},
  number       = {1},
  pages        = {19--26},
  year         = {2015},
  url          = {https://doi.org/10.1007/s11416-014-0229-4},
  doi          = {10.1007/S11416-014-0229-4},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/Kang15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/KheirHW15,
  author       = {Nizar Kheir and
                  Xiao Han and
                  Chirine Wolley},
  title        = {Behavioral fine-grained detection and classification of {P2P} bots},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {11},
  number       = {4},
  pages        = {217--233},
  year         = {2015},
  url          = {https://doi.org/10.1007/s11416-014-0228-5},
  doi          = {10.1007/S11416-014-0228-5},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/KheirHW15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/KimL15,
  author       = {Jung{-}Hoon Kim and
                  Keun{-}Ho Lee},
  title        = {Vulnerabilities of intelligent automobiles using {TPEG} update based
                  on {T-DMB} and its countermeasures},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {11},
  number       = {3},
  pages        = {143--148},
  year         = {2015},
  url          = {https://doi.org/10.1007/s11416-015-0243-1},
  doi          = {10.1007/S11416-015-0243-1},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/KimL15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/KumarC15,
  author       = {Diksha Gautam Kumar and
                  Madhumita Chatterjee},
  title        = {{MAC} based solution for {SQL} injection},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {11},
  number       = {1},
  pages        = {1--7},
  year         = {2015},
  url          = {https://doi.org/10.1007/s11416-014-0219-6},
  doi          = {10.1007/S11416-014-0219-6},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/KumarC15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Lee15,
  author       = {Aeri Lee},
  title        = {Authentication scheme for smart learning system in the cloud computing
                  environment},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {11},
  number       = {3},
  pages        = {149--155},
  year         = {2015},
  url          = {https://doi.org/10.1007/s11416-015-0240-4},
  doi          = {10.1007/S11416-015-0240-4},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/Lee15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/LeeI15,
  author       = {Sang Chul Lee and
                  Kwang Hyuk Im},
  title        = {Banking behavior in security and multi-channel environment},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {11},
  number       = {3},
  pages        = {157--164},
  year         = {2015},
  url          = {https://doi.org/10.1007/s11416-014-0235-6},
  doi          = {10.1007/S11416-014-0235-6},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/LeeI15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/MusaleAS15,
  author       = {Mangesh Musale and
                  Thomas H. Austin and
                  Mark Stamp},
  title        = {Hunting for metamorphic JavaScript malware},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {11},
  number       = {2},
  pages        = {89--102},
  year         = {2015},
  url          = {https://doi.org/10.1007/s11416-014-0225-8},
  doi          = {10.1007/S11416-014-0225-8},
  timestamp    = {Mon, 13 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/MusaleAS15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/OhGJRH15,
  author       = {Sang{-}Yeob Oh and
                  Supratip Ghose and
                  Yu{-}Keum Jeong and
                  Joong{-}Kyung Ryu and
                  Jung{-}Soo Han},
  title        = {Convergence security systems},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {11},
  number       = {3},
  pages        = {119--121},
  year         = {2015},
  url          = {https://doi.org/10.1007/s11416-015-0248-9},
  doi          = {10.1007/S11416-015-0248-9},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/OhGJRH15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/ShahM15,
  author       = {Sugandh Shah and
                  Babu M. Mehtre},
  title        = {An overview of vulnerability assessment and penetration testing techniques},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {11},
  number       = {1},
  pages        = {27--49},
  year         = {2015},
  url          = {https://doi.org/10.1007/s11416-014-0231-x},
  doi          = {10.1007/S11416-014-0231-X},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/ShahM15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/ShinYKL15,
  author       = {Sumi Shin and
                  Suhyeon Yoo and
                  Hyesun Kim and
                  Taeseok Lee},
  title        = {Association analysis of technology convergence based on information
                  system utilization},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {11},
  number       = {3},
  pages        = {173--179},
  year         = {2015},
  url          = {https://doi.org/10.1007/s11416-015-0238-y},
  doi          = {10.1007/S11416-015-0238-Y},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/ShinYKL15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/VenkateshCNB15,
  author       = {Bharath Venkatesh and
                  Sudip Hazra Choudhury and
                  Shishir Nagaraja and
                  N. Balakrishnan},
  title        = {BotSpot: fast graph based identification of structured {P2P} bots},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {11},
  number       = {4},
  pages        = {247--261},
  year         = {2015},
  url          = {https://doi.org/10.1007/s11416-015-0250-2},
  doi          = {10.1007/S11416-015-0250-2},
  timestamp    = {Mon, 29 Jun 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/VenkateshCNB15.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/AcharaLRC14,
  author       = {Jagdish Prasad Achara and
                  James{-}Douglass Lefruit and
                  Vincent Roca and
                  Claude Castelluccia},
  title        = {Detecting privacy leaks in the {RATP} App: how we proceeded and what
                  we found},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {10},
  number       = {4},
  pages        = {229--238},
  year         = {2014},
  url          = {https://doi.org/10.1007/s11416-013-0197-0},
  doi          = {10.1007/S11416-013-0197-0},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/AcharaLRC14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/AhnLLC14,
  author       = {Hyochang Ahn and
                  Yong{-}Hwan Lee and
                  June{-}Hwan Lee and
                  Han{-}Jin Cho},
  title        = {A low complexity image stitching using advanced feature matching in
                  mobile environments},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {10},
  number       = {2},
  pages        = {129--136},
  year         = {2014},
  url          = {https://doi.org/10.1007/s11416-014-0207-x},
  doi          = {10.1007/S11416-014-0207-X},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/AhnLLC14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BarakatHARHSR14,
  author       = {Osamah L. Barakat and
                  Shaiful J. Hashim and
                  Raja Syamsul Azmir Raja Abdullah and
                  Abdul Rahman Ramli and
                  Fazirulhisyam Hashim and
                  Khairulmizam Samsudin and
                  Mahmud Ab Rahman},
  title        = {Malware analysis performance enhancement using cloud computing},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {10},
  number       = {1},
  pages        = {1--10},
  year         = {2014},
  url          = {https://doi.org/10.1007/s11416-013-0187-2},
  doi          = {10.1007/S11416-013-0187-2},
  timestamp    = {Thu, 23 Jun 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/BarakatHARHSR14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BonettiVFMZ14,
  author       = {Gabriele Bonetti and
                  Marco Viglione and
                  Alessandro Frossi and
                  Federico Maggi and
                  Stefano Zanero},
  title        = {Black-box forensic and antiforensic characteristics of solid-state
                  drives},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {10},
  number       = {4},
  pages        = {255--271},
  year         = {2014},
  url          = {https://doi.org/10.1007/s11416-014-0221-z},
  doi          = {10.1007/S11416-014-0221-Z},
  timestamp    = {Fri, 09 Apr 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/BonettiVFMZ14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BouffardL14,
  author       = {Guillaume Bouffard and
                  Jean{-}Louis Lanet},
  title        = {Reversing the operating system of a Java based smart card},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {10},
  number       = {4},
  pages        = {239--253},
  year         = {2014},
  url          = {https://doi.org/10.1007/s11416-014-0218-7},
  doi          = {10.1007/S11416-014-0218-7},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/BouffardL14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BrandtS14,
  author       = {Nikki Benecke Brandt and
                  Mark Stamp},
  title        = {Automating {NFC} message sending for good and evil},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {10},
  number       = {4},
  pages        = {273--297},
  year         = {2014},
  url          = {https://doi.org/10.1007/s11416-014-0223-x},
  doi          = {10.1007/S11416-014-0223-X},
  timestamp    = {Mon, 13 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/BrandtS14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/CanforaIV14,
  author       = {Gerardo Canfora and
                  Antonio Niccol{\`{o}} Iannaccone and
                  Corrado Aaron Visaggio},
  title        = {Static analysis for the detection of metamorphic computer viruses
                  using repeated-instructions counting heuristics},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {10},
  number       = {1},
  pages        = {11--27},
  year         = {2014},
  url          = {https://doi.org/10.1007/s11416-013-0189-0},
  doi          = {10.1007/S11416-013-0189-0},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/CanforaIV14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/CherukuriMS14,
  author       = {Manoj Cherukuri and
                  Srinivas Mukkamala and
                  Dongwan Shin},
  title        = {Detection of shellcodes in drive-by attacks using kernel machines},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {10},
  number       = {3},
  pages        = {189--203},
  year         = {2014},
  url          = {https://doi.org/10.1007/s11416-013-0195-2},
  doi          = {10.1007/S11416-013-0195-2},
  timestamp    = {Fri, 09 Apr 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/CherukuriMS14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/ChoiH14,
  author       = {Myoung{-}Kyu Choi and
                  Kyeong{-}Seok Han},
  title        = {A study on the service quality of SMEs management consulting affecting
                  the perceived management performance in mobile communication environments},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {10},
  number       = {2},
  pages        = {145--156},
  year         = {2014},
  url          = {https://doi.org/10.1007/s11416-014-0209-8},
  doi          = {10.1007/S11416-014-0209-8},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/ChoiH14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/ChoiLRH14,
  author       = {Young Jin Choi and
                  Gyu Jang Lee and
                  Jong{-}Hei Ra and
                  Whiejong M. Han},
  title        = {Adjusting context-aware {RFID} in health screening center},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {10},
  number       = {2},
  pages        = {115--118},
  year         = {2014},
  url          = {https://doi.org/10.1007/s11416-014-0211-1},
  doi          = {10.1007/S11416-014-0211-1},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/ChoiLRH14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Cunche14,
  author       = {Mathieu Cunche},
  title        = {I know your {MAC} address: targeted tracking of individual using Wi-Fi},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {10},
  number       = {4},
  pages        = {219--227},
  year         = {2014},
  url          = {https://doi.org/10.1007/s11416-013-0196-1},
  doi          = {10.1007/S11416-013-0196-1},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/Cunche14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/DeshpandePS14,
  author       = {Sayali Deshpande and
                  Young Hee Park and
                  Mark Stamp},
  title        = {Eigenvalue analysis for metamorphic detection},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {10},
  number       = {1},
  pages        = {53--65},
  year         = {2014},
  url          = {https://doi.org/10.1007/s11416-013-0193-4},
  doi          = {10.1007/S11416-013-0193-4},
  timestamp    = {Mon, 13 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/DeshpandePS14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/FeistMP14,
  author       = {Josselin Feist and
                  Laurent Mounier and
                  Marie{-}Laure Potet},
  title        = {Statically detecting use after free on binary code},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {10},
  number       = {3},
  pages        = {211--217},
  year         = {2014},
  url          = {https://doi.org/10.1007/s11416-014-0203-1},
  doi          = {10.1007/S11416-014-0203-1},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/FeistMP14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Jeong14,
  author       = {Sam Jin Jeong},
  title        = {A loop splitting method for single loops with non-uniform dependences},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {10},
  number       = {2},
  pages        = {137--143},
  year         = {2014},
  url          = {https://doi.org/10.1007/s11416-014-0208-9},
  doi          = {10.1007/S11416-014-0208-9},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/Jeong14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/KimH14,
  author       = {Man Ki Kim and
                  You Sik Hong},
  title        = {Implementation of a web-based smart electronic needle system},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {10},
  number       = {2},
  pages        = {101--108},
  year         = {2014},
  url          = {https://doi.org/10.1007/s11416-014-0214-y},
  doi          = {10.1007/S11416-014-0214-Y},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/KimH14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/KimP14,
  author       = {Sang Gyun Kim and
                  Jong Sun Park},
  title        = {Legal limits of search and seizure for digital forensic in Korea},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {10},
  number       = {2},
  pages        = {157--163},
  year         = {2014},
  url          = {https://doi.org/10.1007/s11416-014-0212-0},
  doi          = {10.1007/S11416-014-0212-0},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/KimP14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/KimPBK14,
  author       = {So Hyeon Kim and
                  Hyun Park and
                  Hyo{-}Chan Bang and
                  Do{-}Hyeun Kim},
  title        = {An indoor location tracking based on mobile {RFID} for smart exhibition
                  service},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {10},
  number       = {2},
  pages        = {89--96},
  year         = {2014},
  url          = {https://doi.org/10.1007/s11416-014-0200-4},
  doi          = {10.1007/S11416-014-0200-4},
  timestamp    = {Thu, 19 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/KimPBK14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/KimPCM14,
  author       = {Dong{-}Hwan Kim and
                  Park Kyung{-}Hye and
                  Gye{-}woon Choi and
                  Kyung{-}jin Min},
  title        = {A study on the factors that affect the adoption of Smart Water Grid},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {10},
  number       = {2},
  pages        = {119--128},
  year         = {2014},
  url          = {https://doi.org/10.1007/s11416-014-0206-y},
  doi          = {10.1007/S11416-014-0206-Y},
  timestamp    = {Mon, 12 Jun 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/KimPCM14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/KimPK14,
  author       = {Taehan Kim and
                  Hyunmin Park and
                  Bokeun Kim},
  title        = {Heuristic estimation of network capacity and spectrum requirement},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {10},
  number       = {2},
  pages        = {97--100},
  year         = {2014},
  url          = {https://doi.org/10.1007/s11416-013-0198-z},
  doi          = {10.1007/S11416-013-0198-Z},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/KimPK14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/KwonL14,
  author       = {Il{-}Kyoung Kwon and
                  Sang{-}Yong Lee},
  title        = {Choquet integral-based product satisfaction inference in consideration
                  of subjective decision-making tendencies},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {10},
  number       = {2},
  pages        = {71--80},
  year         = {2014},
  url          = {https://doi.org/10.1007/s11416-013-0199-y},
  doi          = {10.1007/S11416-013-0199-Y},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/KwonL14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/LimK14,
  author       = {Dae{-}Eun Lim and
                  Tae{-}Sung Kim},
  title        = {Modeling discovery and removal of security vulnerabilities in software
                  system using priority queueing models},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {10},
  number       = {2},
  pages        = {109--114},
  year         = {2014},
  url          = {https://doi.org/10.1007/s11416-014-0205-z},
  doi          = {10.1007/S11416-014-0205-Z},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/LimK14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/MaheC14,
  author       = {Eric Mahe and
                  Jean{-}Marie Chauvet},
  title        = {Secrets from the {GPU} - True random bit generation and faster Diffie-Hellman
                  for systemic cryptography},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {10},
  number       = {3},
  pages        = {205--210},
  year         = {2014},
  url          = {https://doi.org/10.1007/s11416-014-0202-2},
  doi          = {10.1007/S11416-014-0202-2},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/MaheC14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/OhGJC14,
  author       = {Sang{-}Yeob Oh and
                  Supratip Ghose and
                  Hye{-}Jung Jang and
                  Kyungyong Chung},
  title        = {Recent trends in Mobile Communication Systems},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {10},
  number       = {2},
  pages        = {67--70},
  year         = {2014},
  url          = {https://doi.org/10.1007/s11416-014-0213-z},
  doi          = {10.1007/S11416-014-0213-Z},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/OhGJC14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/OprisaCC14,
  author       = {Ciprian Oprisa and
                  George Cabau and
                  Adrian Colesa},
  title        = {Automatic code features extraction using bio-inspired algorithms},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {10},
  number       = {3},
  pages        = {165--176},
  year         = {2014},
  url          = {https://doi.org/10.1007/s11416-013-0191-6},
  doi          = {10.1007/S11416-013-0191-6},
  timestamp    = {Sun, 02 Oct 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/OprisaCC14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/RrushiG14,
  author       = {Julian L. Rrushi and
                  Ali A. Ghorbani},
  title        = {A mathematical exploitation of simulated uniform scanning botnet propagation
                  dynamics for early stage detection and management},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {10},
  number       = {1},
  pages        = {29--51},
  year         = {2014},
  url          = {https://doi.org/10.1007/s11416-013-0190-7},
  doi          = {10.1007/S11416-013-0190-7},
  timestamp    = {Mon, 14 Dec 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/RrushiG14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/SimB14,
  author       = {Sung{-}Ho Sim and
                  Su{-}Jin Baek},
  title        = {A study on scalable information matching system based on web service
                  information},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {10},
  number       = {2},
  pages        = {81--88},
  year         = {2014},
  url          = {https://doi.org/10.1007/s11416-014-0204-0},
  doi          = {10.1007/S11416-014-0204-0},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/SimB14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/TamboliAS14,
  author       = {Teja Tamboli and
                  Thomas H. Austin and
                  Mark Stamp},
  title        = {Metamorphic code generation from {LLVM} bytecode},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {10},
  number       = {3},
  pages        = {177--187},
  year         = {2014},
  url          = {https://doi.org/10.1007/s11416-013-0194-3},
  doi          = {10.1007/S11416-013-0194-3},
  timestamp    = {Mon, 13 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/TamboliAS14.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BaratPG13,
  author       = {Marius Barat and
                  Dumitru{-}Bogdan Prelipcean and
                  Dragos Teodor Gavrilut},
  title        = {A study on common malware families evolution in 2012},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {9},
  number       = {4},
  pages        = {171--178},
  year         = {2013},
  url          = {https://doi.org/10.1007/s11416-013-0192-5},
  doi          = {10.1007/S11416-013-0192-5},
  timestamp    = {Sat, 30 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/BaratPG13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BaysaLS13,
  author       = {Donabelle Baysa and
                  Richard M. Low and
                  Mark Stamp},
  title        = {Structural entropy and metamorphic malware},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {9},
  number       = {4},
  pages        = {179--192},
  year         = {2013},
  url          = {https://doi.org/10.1007/s11416-013-0185-4},
  doi          = {10.1007/S11416-013-0185-4},
  timestamp    = {Mon, 13 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/BaysaLS13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BroucekT13,
  author       = {Vlasti Broucek and
                  Paul Turner},
  title        = {Technical, legal and ethical dilemmas: distinguishing risks arising
                  from malware and cyber-attack tools in the 'cloud' - a forensic computing
                  perspective},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {9},
  number       = {1},
  pages        = {27--33},
  year         = {2013},
  url          = {https://doi.org/10.1007/s11416-012-0173-0},
  doi          = {10.1007/S11416-012-0173-0},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/BroucekT13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/CaoMLG13,
  author       = {Ying Cao and
                  Qiguang Miao and
                  Jiachen Liu and
                  Lin Gao},
  title        = {Abstracting minimal security-relevant behaviors for malware analysis},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {9},
  number       = {4},
  pages        = {193--204},
  year         = {2013},
  url          = {https://doi.org/10.1007/s11416-013-0186-3},
  doi          = {10.1007/S11416-013-0186-3},
  timestamp    = {Sat, 30 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/CaoMLG13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/ChouchaneSWL13,
  author       = {Radhouane Chouchane and
                  Natalia Stakhanova and
                  Andrew Walenstein and
                  Arun Lakhotia},
  title        = {Detecting machine-morphed malware variants via engine attribution},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {9},
  number       = {3},
  pages        = {137--157},
  year         = {2013},
  url          = {https://doi.org/10.1007/s11416-013-0183-6},
  doi          = {10.1007/S11416-013-0183-6},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/ChouchaneSWL13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/DavidLS13,
  author       = {Baptiste David and
                  Dorian Larget and
                  Thibaut Scherrer},
  title        = {The security of databases: the Access case},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {9},
  number       = {2},
  pages        = {95--107},
  year         = {2013},
  url          = {https://doi.org/10.1007/s11416-013-0182-7},
  doi          = {10.1007/S11416-013-0182-7},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/DavidLS13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Dechaux13,
  author       = {Jonathan Dechaux},
  title        = {The Office Demon: Minos},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {9},
  number       = {3},
  pages        = {125--135},
  year         = {2013},
  url          = {https://doi.org/10.1007/s11416-013-0180-9},
  doi          = {10.1007/S11416-013-0180-9},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/Dechaux13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/EijkhoudtS13,
  author       = {Arnim Eijkhoudt and
                  Tristan Suerink},
  title        = {Uforia: Universal forensic indexer and analyzer},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {9},
  number       = {2},
  pages        = {59--63},
  year         = {2013},
  url          = {https://doi.org/10.1007/s11416-013-0177-4},
  doi          = {10.1007/S11416-013-0177-4},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/EijkhoudtS13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/EskandariKH13,
  author       = {Mojtaba Eskandari and
                  Zeinab Khorshidpour and
                  Sattar Hashemi},
  title        = {HDM-Analyser: a hybrid analysis approach based on data mining techniques
                  for malware detection},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {9},
  number       = {2},
  pages        = {77--93},
  year         = {2013},
  url          = {https://doi.org/10.1007/s11416-013-0181-8},
  doi          = {10.1007/S11416-013-0181-8},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/EskandariKH13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/GoichonSPF13,
  author       = {Fran{\c{c}}ois Goichon and
                  Guillaume Salagnac and
                  Pierre Parrend and
                  St{\'{e}}phane Fr{\'{e}}not},
  title        = {Static vulnerability detection in Java service-oriented components},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {9},
  number       = {1},
  pages        = {15--26},
  year         = {2013},
  url          = {https://doi.org/10.1007/s11416-012-0172-1},
  doi          = {10.1007/S11416-012-0172-1},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/GoichonSPF13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Hamon13,
  author       = {Valentin Hamon},
  title        = {Malicious {URI} resolving in {PDF} documents},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {9},
  number       = {2},
  pages        = {65--76},
  year         = {2013},
  url          = {https://doi.org/10.1007/s11416-013-0179-2},
  doi          = {10.1007/S11416-013-0179-2},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/Hamon13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/LakhotiaWMS13,
  author       = {Arun Lakhotia and
                  Andrew Walenstein and
                  Craig Miles and
                  Anshuman Singh},
  title        = {{VILO:} a rapid learning nearest-neighbor classifier for malware triage},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {9},
  number       = {3},
  pages        = {109--123},
  year         = {2013},
  url          = {https://doi.org/10.1007/s11416-013-0178-3},
  doi          = {10.1007/S11416-013-0178-3},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/LakhotiaWMS13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/ShanmugamLS13,
  author       = {Gayathri Shanmugam and
                  Richard M. Low and
                  Mark Stamp},
  title        = {Simple substitution distance and metamorphic detection},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {9},
  number       = {3},
  pages        = {159--170},
  year         = {2013},
  url          = {https://doi.org/10.1007/s11416-013-0184-5},
  doi          = {10.1007/S11416-013-0184-5},
  timestamp    = {Mon, 13 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/ShanmugamLS13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/SridharaS13,
  author       = {Sudarshan Madenur Sridhara and
                  Mark Stamp},
  title        = {Metamorphic worm that carries its own morphing engine},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {9},
  number       = {2},
  pages        = {49--58},
  year         = {2013},
  url          = {https://doi.org/10.1007/s11416-012-0174-z},
  doi          = {10.1007/S11416-012-0174-Z},
  timestamp    = {Mon, 13 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/SridharaS13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/TodericiS13,
  author       = {Annie H. Toderici and
                  Mark Stamp},
  title        = {Chi-squared distance and metamorphic virus detection},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {9},
  number       = {1},
  pages        = {1--14},
  year         = {2013},
  url          = {https://doi.org/10.1007/s11416-012-0171-2},
  doi          = {10.1007/S11416-012-0171-2},
  timestamp    = {Mon, 13 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/TodericiS13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/VatamanuGB13,
  author       = {Cristina Vatamanu and
                  Dragos Gavrilut and
                  Razvan{-}Mihai Benchea},
  title        = {Building a practical and reliable classifier for malware detection},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {9},
  number       = {4},
  pages        = {205--214},
  year         = {2013},
  url          = {https://doi.org/10.1007/s11416-013-0188-1},
  doi          = {10.1007/S11416-013-0188-1},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/VatamanuGB13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/XuWQXZRZ13,
  author       = {Ming Xu and
                  Lingfei Wu and
                  Shuhui Qi and
                  Jian Xu and
                  Haiping Zhang and
                  Yizhi Ren and
                  Ning Zheng},
  title        = {A similarity metric method of obfuscated malware using function-call
                  graph},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {9},
  number       = {1},
  pages        = {35--47},
  year         = {2013},
  url          = {https://doi.org/10.1007/s11416-012-0175-y},
  doi          = {10.1007/S11416-012-0175-Y},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/XuWQXZRZ13.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Apvrille12,
  author       = {Axelle Apvrille},
  title        = {Symbian worm Yxes: towards mobile botnets?},
  journal      = {J. Comput. Virol.},
  volume       = {8},
  number       = {4},
  pages        = {117--131},
  year         = {2012},
  url          = {https://doi.org/10.1007/s11416-012-0163-2},
  doi          = {10.1007/S11416-012-0163-2},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Apvrille12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/ApvrilleS12,
  author       = {Axelle Apvrille and
                  Tim Strazzere},
  title        = {Reducing the window of opportunity for Android malware Gotta catch
                  'em all},
  journal      = {J. Comput. Virol.},
  volume       = {8},
  number       = {1-2},
  pages        = {61--71},
  year         = {2012},
  url          = {https://doi.org/10.1007/s11416-012-0162-3},
  doi          = {10.1007/S11416-012-0162-3},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/ApvrilleS12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Aycock12,
  author       = {John Aycock},
  title        = {What's in a name. . . generator?},
  journal      = {J. Comput. Virol.},
  volume       = {8},
  number       = {1-2},
  pages        = {53--60},
  year         = {2012},
  url          = {https://doi.org/10.1007/s11416-012-0161-4},
  doi          = {10.1007/S11416-012-0161-4},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Aycock12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/CimpoesuGP12,
  author       = {Mihai Cimpoesu and
                  Dragos Gavrilut and
                  Adrian Popescu},
  title        = {The proactivity of Perceptron derived algorithms in malware detection},
  journal      = {J. Comput. Virol.},
  volume       = {8},
  number       = {4},
  pages        = {133--140},
  year         = {2012},
  url          = {https://doi.org/10.1007/s11416-012-0164-1},
  doi          = {10.1007/S11416-012-0164-1},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/CimpoesuGP12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/CimpoesuP12,
  author       = {Mihai Cimpoesu and
                  Claudiu Popa},
  title        = {Dronezilla: designing an accurate malware behavior retrieval system},
  journal      = {J. Comput. Virol.},
  volume       = {8},
  number       = {3},
  pages        = {109--116},
  year         = {2012},
  url          = {https://doi.org/10.1007/s11416-012-0170-3},
  doi          = {10.1007/S11416-012-0170-3},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/CimpoesuP12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Deligne12,
  author       = {Eddy Deligne},
  title        = {ARDrone corruption},
  journal      = {J. Comput. Virol.},
  volume       = {8},
  number       = {1-2},
  pages        = {15--27},
  year         = {2012},
  url          = {https://doi.org/10.1007/s11416-011-0158-4},
  doi          = {10.1007/S11416-011-0158-4},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Deligne12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/EskandariH12,
  author       = {Mojtaba Eskandari and
                  Sattar Hashemi},
  title        = {{ECFGM:} enriched control flow graph miner for unknown vicious infected
                  code detection},
  journal      = {J. Comput. Virol.},
  volume       = {8},
  number       = {3},
  pages        = {99--108},
  year         = {2012},
  url          = {https://doi.org/10.1007/s11416-012-0169-9},
  doi          = {10.1007/S11416-012-0169-9},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/EskandariH12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Guyot12,
  author       = {Vincent Guyot},
  title        = {Smart card, the stealth leaker},
  journal      = {J. Comput. Virol.},
  volume       = {8},
  number       = {1-2},
  pages        = {29--36},
  year         = {2012},
  url          = {https://doi.org/10.1007/s11416-012-0159-y},
  doi          = {10.1007/S11416-012-0159-Y},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Guyot12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Issa12,
  author       = {Anoirel Issa},
  title        = {Anti-virtual machines and emulations},
  journal      = {J. Comput. Virol.},
  volume       = {8},
  number       = {4},
  pages        = {141--149},
  year         = {2012},
  url          = {https://doi.org/10.1007/s11416-012-0165-0},
  doi          = {10.1007/S11416-012-0165-0},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Issa12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/MaDLGL12,
  author       = {Weiqin Ma and
                  Pu Duan and
                  Sanmin Liu and
                  Guofei Gu and
                  Jyh{-}Charn Liu},
  title        = {Shadow attacks: automatically evading system-call-behavior based malware
                  detection},
  journal      = {J. Comput. Virol.},
  volume       = {8},
  number       = {1-2},
  pages        = {1--13},
  year         = {2012},
  url          = {https://doi.org/10.1007/s11416-011-0157-5},
  doi          = {10.1007/S11416-011-0157-5},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/MaDLGL12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/MilesLW12,
  author       = {Craig Miles and
                  Arun Lakhotia and
                  Andrew Walenstein},
  title        = {In situ reuse of logically extracted functional components},
  journal      = {J. Comput. Virol.},
  volume       = {8},
  number       = {3},
  pages        = {73--84},
  year         = {2012},
  url          = {https://doi.org/10.1007/s11416-012-0167-y},
  doi          = {10.1007/S11416-012-0167-Y},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/MilesLW12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/RanjithPS12,
  author       = {P. G. Ranjith and
                  Priya Chandran and
                  Shalini Kaleeswaran},
  title        = {On covert channels between virtual machines},
  journal      = {J. Comput. Virol.},
  volume       = {8},
  number       = {3},
  pages        = {85--97},
  year         = {2012},
  url          = {https://doi.org/10.1007/s11416-012-0168-x},
  doi          = {10.1007/S11416-012-0168-X},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/RanjithPS12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/RunwalLS12,
  author       = {Neha Runwal and
                  Richard M. Low and
                  Mark Stamp},
  title        = {Opcode graph similarity and metamorphic detection},
  journal      = {J. Comput. Virol.},
  volume       = {8},
  number       = {1-2},
  pages        = {37--52},
  year         = {2012},
  url          = {https://doi.org/10.1007/s11416-012-0160-5},
  doi          = {10.1007/S11416-012-0160-5},
  timestamp    = {Mon, 13 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/RunwalLS12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/VatamanuGB12,
  author       = {Cristina Vatamanu and
                  Dragos Gavrilut and
                  Razvan Benchea},
  title        = {A practical approach on clustering malicious {PDF} documents},
  journal      = {J. Comput. Virol.},
  volume       = {8},
  number       = {4},
  pages        = {151--163},
  year         = {2012},
  url          = {https://doi.org/10.1007/s11416-012-0166-z},
  doi          = {10.1007/S11416-012-0166-Z},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/VatamanuGB12.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/AhmedL11,
  author       = {Irfan Ahmed and
                  Kyung{-}suk Lhee},
  title        = {Classification of packet contents for malware detection},
  journal      = {J. Comput. Virol.},
  volume       = {7},
  number       = {4},
  pages        = {279--295},
  year         = {2011},
  url          = {https://doi.org/10.1007/s11416-011-0156-6},
  doi          = {10.1007/S11416-011-0156-6},
  timestamp    = {Fri, 19 Nov 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/AhmedL11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/AndersonQNSL11,
  author       = {Blake Anderson and
                  Daniel Quist and
                  Joshua Neil and
                  Curtis B. Storlie and
                  Terran Lane},
  title        = {Graph-based malware detection using dynamic analysis},
  journal      = {J. Comput. Virol.},
  volume       = {7},
  number       = {4},
  pages        = {247--258},
  year         = {2011},
  url          = {https://doi.org/10.1007/s11416-011-0152-x},
  doi          = {10.1007/S11416-011-0152-X},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/AndersonQNSL11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/AshfaqAK11,
  author       = {Ayesha Binte Ashfaq and
                  Muhammad Qasim Ali and
                  Syed Ali Khayam},
  title        = {Accuracy improving guidelines for network anomaly detection systems},
  journal      = {J. Comput. Virol.},
  volume       = {7},
  number       = {1},
  pages        = {63--81},
  year         = {2011},
  url          = {https://doi.org/10.1007/s11416-009-0133-5},
  doi          = {10.1007/S11416-009-0133-5},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/AshfaqAK11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BroucekTZ11,
  author       = {Vlasti Broucek and
                  Paul Turner and
                  Mark Zimmerli},
  title        = {Managing university internet access: balancing the need for security,
                  privacy and digital evidence},
  journal      = {J. Comput. Virol.},
  volume       = {7},
  number       = {3},
  pages        = {189--199},
  year         = {2011},
  url          = {https://doi.org/10.1007/s11416-010-0147-z},
  doi          = {10.1007/S11416-010-0147-Z},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/BroucekTZ11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/DesfossezDG11,
  author       = {Julien Desfossez and
                  Justine Dieppedale and
                  Gabriel Girard},
  title        = {Stealth malware analysis from kernel space with Kolumbo},
  journal      = {J. Comput. Virol.},
  volume       = {7},
  number       = {1},
  pages        = {83--93},
  year         = {2011},
  url          = {https://doi.org/10.1007/s11416-009-0139-z},
  doi          = {10.1007/S11416-009-0139-Z},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/DesfossezDG11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/DesnosFL11,
  author       = {Anthony Desnos and
                  Eric Filiol and
                  Ivan Lefou},
  title        = {Detecting (and creating !) a {HVM} rootkit (aka BluePill-like)},
  journal      = {J. Comput. Virol.},
  volume       = {7},
  number       = {1},
  pages        = {23--49},
  year         = {2011},
  url          = {https://doi.org/10.1007/s11416-009-0130-8},
  doi          = {10.1007/S11416-009-0130-8},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/DesnosFL11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/EgeleKP11,
  author       = {Manuel Egele and
                  Clemens Kolbitsch and
                  Christian Platzer},
  title        = {Removing web spam links from search engine results},
  journal      = {J. Comput. Virol.},
  volume       = {7},
  number       = {1},
  pages        = {51--62},
  year         = {2011},
  url          = {https://doi.org/10.1007/s11416-009-0132-6},
  doi          = {10.1007/S11416-009-0132-6},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/EgeleKP11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/GengOKO11,
  author       = {Dai Geng and
                  Tomohiro Odaka and
                  Jousuke Kuroiwa and
                  Hisakazu Ogura},
  title        = {An \emph{N}-Gram and {STF-IDF} model for masquerade detection in a
                  {UNIX} environment},
  journal      = {J. Comput. Virol.},
  volume       = {7},
  number       = {2},
  pages        = {133--142},
  year         = {2011},
  url          = {https://doi.org/10.1007/s11416-010-0143-3},
  doi          = {10.1007/S11416-010-0143-3},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/GengOKO11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/KhanMK11,
  author       = {Hassan Khan and
                  Fauzan Mirza and
                  Syed Ali Khayam},
  title        = {Determining malicious executable distinguishing attributes and low-complexity
                  detection},
  journal      = {J. Comput. Virol.},
  volume       = {7},
  number       = {2},
  pages        = {95--105},
  year         = {2011},
  url          = {https://doi.org/10.1007/s11416-010-0140-6},
  doi          = {10.1007/S11416-010-0140-6},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/KhanMK11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/KhayamAR11,
  author       = {Syed Ali Khayam and
                  Ayesha Binte Ashfaq and
                  Hayder Radha},
  title        = {Joint network-host based malware detection using information-theoretic
                  tools},
  journal      = {J. Comput. Virol.},
  volume       = {7},
  number       = {2},
  pages        = {159--172},
  year         = {2011},
  url          = {https://doi.org/10.1007/s11416-010-0145-1},
  doi          = {10.1007/S11416-010-0145-1},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/KhayamAR11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/KinableK11,
  author       = {Joris Kinable and
                  Orestis Kostakis},
  title        = {Malware classification based on call graph clustering},
  journal      = {J. Comput. Virol.},
  volume       = {7},
  number       = {4},
  pages        = {233--245},
  year         = {2011},
  url          = {https://doi.org/10.1007/s11416-011-0151-y},
  doi          = {10.1007/S11416-011-0151-Y},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/KinableK11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/LacombeND11,
  author       = {{\'{E}}ric Lacombe and
                  Vincent Nicomette and
                  Yves Deswarte},
  title        = {Enforcing kernel constraints by hardware-assisted virtualization},
  journal      = {J. Comput. Virol.},
  volume       = {7},
  number       = {1},
  pages        = {1--21},
  year         = {2011},
  url          = {https://doi.org/10.1007/s11416-009-0129-1},
  doi          = {10.1007/S11416-009-0129-1},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/LacombeND11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/LinS11,
  author       = {Da Lin and
                  Mark Stamp},
  title        = {Hunting for undetectable metamorphic viruses},
  journal      = {J. Comput. Virol.},
  volume       = {7},
  number       = {3},
  pages        = {201--214},
  year         = {2011},
  url          = {https://doi.org/10.1007/s11416-010-0148-y},
  doi          = {10.1007/S11416-010-0148-Y},
  timestamp    = {Mon, 13 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/LinS11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/NicometteKAH11,
  author       = {Vincent Nicomette and
                  Mohamed Ka{\^{a}}niche and
                  Eric Alata and
                  Matthieu Herrb},
  title        = {Set-up and deployment of a high-interaction honeypot: experiment and
                  lessons learned},
  journal      = {J. Comput. Virol.},
  volume       = {7},
  number       = {2},
  pages        = {143--157},
  year         = {2011},
  url          = {https://doi.org/10.1007/s11416-010-0144-2},
  doi          = {10.1007/S11416-010-0144-2},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/NicometteKAH11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/QuistLN11,
  author       = {Daniel Quist and
                  Lorie M. Liebrock and
                  Joshua Neil},
  title        = {Improving antivirus accuracy with hypervisor assisted analysis},
  journal      = {J. Comput. Virol.},
  volume       = {7},
  number       = {2},
  pages        = {121--131},
  year         = {2011},
  url          = {https://doi.org/10.1007/s11416-010-0142-4},
  doi          = {10.1007/S11416-010-0142-4},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/QuistLN11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/ShankarapaniRMM11,
  author       = {Madhu K. Shankarapani and
                  Subbu Ramamoorthy and
                  Ram S. Movva and
                  Srinivas Mukkamala},
  title        = {Malware detection using assembly and {API} call sequences},
  journal      = {J. Comput. Virol.},
  volume       = {7},
  number       = {2},
  pages        = {107--119},
  year         = {2011},
  url          = {https://doi.org/10.1007/s11416-010-0141-5},
  doi          = {10.1007/S11416-010-0141-5},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/ShankarapaniRMM11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Sorokin11,
  author       = {Ivan Sorokin},
  title        = {Comparing files using structural entropy},
  journal      = {J. Comput. Virol.},
  volume       = {7},
  number       = {4},
  pages        = {259--265},
  year         = {2011},
  url          = {https://doi.org/10.1007/s11416-011-0153-9},
  doi          = {10.1007/S11416-011-0153-9},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Sorokin11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/SutherlandDB11,
  author       = {Iain Sutherland and
                  Gareth Davies and
                  Andrew Blyth},
  title        = {Malware and steganography in hard disk firmware},
  journal      = {J. Comput. Virol.},
  volume       = {7},
  number       = {3},
  pages        = {215--219},
  year         = {2011},
  url          = {https://doi.org/10.1007/s11416-010-0149-x},
  doi          = {10.1007/S11416-010-0149-X},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/SutherlandDB11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/WagenerSDE11,
  author       = {G{\'{e}}rard Wagener and
                  Radu State and
                  Alexandre Dulaunoy and
                  Thomas Engel},
  title        = {Heliza: talking dirty to the attackers},
  journal      = {J. Comput. Virol.},
  volume       = {7},
  number       = {3},
  pages        = {221--232},
  year         = {2011},
  url          = {https://doi.org/10.1007/s11416-010-0150-4},
  doi          = {10.1007/S11416-010-0150-4},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/WagenerSDE11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/YounanPPJLW11,
  author       = {Yves Younan and
                  Pieter Philippaerts and
                  Frank Piessens and
                  Wouter Joosen and
                  Sven Lachmund and
                  Thomas Walter},
  title        = {Filter-resistant code injection on {ARM}},
  journal      = {J. Comput. Virol.},
  volume       = {7},
  number       = {3},
  pages        = {173--188},
  year         = {2011},
  url          = {https://doi.org/10.1007/s11416-010-0146-0},
  doi          = {10.1007/S11416-010-0146-0},
  timestamp    = {Thu, 14 Oct 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/YounanPPJLW11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/ZhangQ11,
  author       = {FuYong Zhang and
                  DeYu Qi},
  title        = {Run-time malware detection based on positive selection},
  journal      = {J. Comput. Virol.},
  volume       = {7},
  number       = {4},
  pages        = {267--277},
  year         = {2011},
  url          = {https://doi.org/10.1007/s11416-011-0154-8},
  doi          = {10.1007/S11416-011-0154-8},
  timestamp    = {Wed, 08 Feb 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/ZhangQ11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/AbdelnurSF10,
  author       = {Humberto J. Abdelnur and
                  Radu State and
                  Olivier Festor},
  title        = {Advanced fuzzing in the VoIP space},
  journal      = {J. Comput. Virol.},
  volume       = {6},
  number       = {1},
  pages        = {57--64},
  year         = {2010},
  url          = {https://doi.org/10.1007/s11416-009-0123-7},
  doi          = {10.1007/S11416-009-0123-7},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/AbdelnurSF10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Al-MamoryZ10,
  author       = {Safaa O. Al{-}Mamory and
                  Hongli Zhang},
  title        = {New data mining technique to enhance {IDS} alarms quality},
  journal      = {J. Comput. Virol.},
  volume       = {6},
  number       = {1},
  pages        = {43--55},
  year         = {2010},
  url          = {https://doi.org/10.1007/s11416-008-0104-2},
  doi          = {10.1007/S11416-008-0104-2},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Al-MamoryZ10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Auffret10,
  author       = {Patrice Auffret},
  title        = {SinFP, unification of active and passive operating system fingerprinting},
  journal      = {J. Comput. Virol.},
  volume       = {6},
  number       = {3},
  pages        = {197--205},
  year         = {2010},
  url          = {https://doi.org/10.1007/s11416-008-0107-z},
  doi          = {10.1007/S11416-008-0107-Z},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Auffret10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BedruneFR10,
  author       = {Jean{-}Baptiste Bedrune and
                  Eric Filiol and
                  Fr{\'{e}}d{\'{e}}ric Raynal},
  title        = {Cryptography: all-out attacks or how to attack cryptography without
                  intensive cryptanalysis},
  journal      = {J. Comput. Virol.},
  volume       = {6},
  number       = {3},
  pages        = {207--237},
  year         = {2010},
  url          = {https://doi.org/10.1007/s11416-008-0117-x},
  doi          = {10.1007/S11416-008-0117-X},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/BedruneFR10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BorelloFM10,
  author       = {Jean{-}Marie Borello and
                  Eric Filiol and
                  Ludovic M{\'{e}}},
  title        = {From the design of a generic metamorphic engine to a black-box classification
                  of antivirus detection techniques},
  journal      = {J. Comput. Virol.},
  volume       = {6},
  number       = {3},
  pages        = {277--287},
  year         = {2010},
  url          = {https://doi.org/10.1007/s11416-009-0136-2},
  doi          = {10.1007/S11416-009-0136-2},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/BorelloFM10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/DuflotGLM10,
  author       = {Lo{\"{\i}}c Duflot and
                  Olivier Grumelard and
                  Olivier Levillain and
                  Benjamin Morin},
  title        = {{ACPI} and {SMI} handlers: some limits to trusted computing},
  journal      = {J. Comput. Virol.},
  volume       = {6},
  number       = {4},
  pages        = {353--374},
  year         = {2010},
  url          = {https://doi.org/10.1007/s11416-009-0138-0},
  doi          = {10.1007/S11416-009-0138-0},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/DuflotGLM10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/El-Bakry10,
  author       = {Hazem M. El{-}Bakry},
  title        = {Fast virus detection by using high speed time delay neural networks},
  journal      = {J. Comput. Virol.},
  volume       = {6},
  number       = {2},
  pages        = {115--122},
  year         = {2010},
  url          = {https://doi.org/10.1007/s11416-009-0120-x},
  doi          = {10.1007/S11416-009-0120-X},
  timestamp    = {Sun, 02 Oct 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/El-Bakry10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Gazet10,
  author       = {Alexandre Gazet},
  title        = {Comparative analysis of various ransomware virii},
  journal      = {J. Comput. Virol.},
  volume       = {6},
  number       = {1},
  pages        = {77--90},
  year         = {2010},
  url          = {https://doi.org/10.1007/s11416-008-0092-2},
  doi          = {10.1007/S11416-008-0092-2},
  timestamp    = {Tue, 16 Aug 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Gazet10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/GuillotG10,
  author       = {Yoann Guillot and
                  Alexandre Gazet},
  title        = {Automatic binary deobfuscation},
  journal      = {J. Comput. Virol.},
  volume       = {6},
  number       = {3},
  pages        = {261--276},
  year         = {2010},
  url          = {https://doi.org/10.1007/s11416-009-0126-4},
  doi          = {10.1007/S11416-009-0126-4},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/GuillotG10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Iguchi-CartignyL10,
  author       = {Julien Iguchi{-}Cartigny and
                  Jean{-}Louis Lanet},
  title        = {Developing a Trojan applets in a smart card},
  journal      = {J. Comput. Virol.},
  volume       = {6},
  number       = {4},
  pages        = {343--351},
  year         = {2010},
  url          = {https://doi.org/10.1007/s11416-009-0135-3},
  doi          = {10.1007/S11416-009-0135-3},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Iguchi-CartignyL10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/KirmaniH10,
  author       = {Ezzat Kirmani and
                  Cynthia S. Hood},
  title        = {Analysis of a scanning model of worm propagation},
  journal      = {J. Comput. Virol.},
  volume       = {6},
  number       = {1},
  pages        = {31--42},
  year         = {2010},
  url          = {https://doi.org/10.1007/s11416-008-0111-3},
  doi          = {10.1007/S11416-008-0111-3},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/KirmaniH10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/KramerB10,
  author       = {Simon Kramer and
                  Julian C. Bradfield},
  title        = {A general definition of malware},
  journal      = {J. Comput. Virol.},
  volume       = {6},
  number       = {2},
  pages        = {105--114},
  year         = {2010},
  url          = {https://doi.org/10.1007/s11416-009-0137-1},
  doi          = {10.1007/S11416-009-0137-1},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/KramerB10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Kumar10,
  author       = {Eric Uday Kumar},
  title        = {User-mode memory scanning on 32-bit {\&} 64-bit windows},
  journal      = {J. Comput. Virol.},
  volume       = {6},
  number       = {2},
  pages        = {123--141},
  year         = {2010},
  url          = {https://doi.org/10.1007/s11416-008-0091-3},
  doi          = {10.1007/S11416-008-0091-3},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Kumar10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/LauS10,
  author       = {Boris Lau and
                  Vanja Svajcer},
  title        = {Measuring virtual machine detection in malware using {DSD} tracer},
  journal      = {J. Comput. Virol.},
  volume       = {6},
  number       = {3},
  pages        = {181--195},
  year         = {2010},
  url          = {https://doi.org/10.1007/s11416-008-0096-y},
  doi          = {10.1007/S11416-008-0096-Y},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/LauS10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/LeszczynaFM10,
  author       = {Rafal Leszczyna and
                  Igor Nai Fovino and
                  Marcelo Masera},
  title        = {Simulating malware with MAlSim},
  journal      = {J. Comput. Virol.},
  volume       = {6},
  number       = {1},
  pages        = {65--75},
  year         = {2010},
  url          = {https://doi.org/10.1007/s11416-008-0088-y},
  doi          = {10.1007/S11416-008-0088-Y},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/LeszczynaFM10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/MoralesCD10,
  author       = {Jose Andre Morales and
                  Peter J. Clarke and
                  Yi Deng},
  title        = {Identification of file infecting viruses through detection of self-reference
                  replication},
  journal      = {J. Comput. Virol.},
  volume       = {6},
  number       = {2},
  pages        = {161--180},
  year         = {2010},
  url          = {https://doi.org/10.1007/s11416-008-0101-5},
  doi          = {10.1007/S11416-008-0101-5},
  timestamp    = {Thu, 14 Oct 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/MoralesCD10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/PrigentVH10,
  author       = {Guillaume Prigent and
                  Florian Vichot and
                  Fabrice Harrouet},
  title        = {IpMorph: fingerprinting spoofing unification},
  journal      = {J. Comput. Virol.},
  volume       = {6},
  number       = {4},
  pages        = {329--342},
  year         = {2010},
  url          = {https://doi.org/10.1007/s11416-009-0134-4},
  doi          = {10.1007/S11416-009-0134-4},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/PrigentVH10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/RaynalDA10,
  author       = {Fr{\'{e}}d{\'{e}}ric Raynal and
                  Guillaume Delugr{\'{e}} and
                  Damien Aumaitre},
  title        = {Malicious origami in {PDF}},
  journal      = {J. Comput. Virol.},
  volume       = {6},
  number       = {4},
  pages        = {289--315},
  year         = {2010},
  url          = {https://doi.org/10.1007/s11416-009-0128-2},
  doi          = {10.1007/S11416-009-0128-2},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/RaynalDA10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/RaynalG10,
  author       = {Fr{\'{e}}d{\'{e}}ric Raynal and
                  Fran{\c{c}}ois Gaspard},
  title        = {Small treatise about e-manipulation for honest people},
  journal      = {J. Comput. Virol.},
  volume       = {6},
  number       = {2},
  pages        = {143--159},
  year         = {2010},
  url          = {https://doi.org/10.1007/s11416-008-0093-1},
  doi          = {10.1007/S11416-008-0093-1},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/RaynalG10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Salaun10,
  author       = {Mika{\"{e}}l Sala{\"{u}}n},
  title        = {Practical overview of a Xen covert channel},
  journal      = {J. Comput. Virol.},
  volume       = {6},
  number       = {4},
  pages        = {317--328},
  year         = {2010},
  url          = {https://doi.org/10.1007/s11416-009-0131-7},
  doi          = {10.1007/S11416-009-0131-7},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Salaun10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/ShabtaiFES10,
  author       = {Asaf Shabtai and
                  Yuval Fledel and
                  Yuval Elovici and
                  Yuval Shahar},
  title        = {Using the {KBTA} method for inferring computer and network security
                  alerts from time-stamped, raw system metrics},
  journal      = {J. Comput. Virol.},
  volume       = {6},
  number       = {3},
  pages        = {239--259},
  year         = {2010},
  url          = {https://doi.org/10.1007/s11416-009-0125-5},
  doi          = {10.1007/S11416-009-0125-5},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/ShabtaiFES10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/TahanGER10,
  author       = {Gil Tahan and
                  Chanan Glezer and
                  Yuval Elovici and
                  Lior Rokach},
  title        = {Auto-Sign: an automatic signature generator for high-speed malware
                  filtering devices},
  journal      = {J. Comput. Virol.},
  volume       = {6},
  number       = {2},
  pages        = {91--103},
  year         = {2010},
  url          = {https://doi.org/10.1007/s11416-009-0119-3},
  doi          = {10.1007/S11416-009-0119-3},
  timestamp    = {Mon, 26 Oct 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/TahanGER10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/TricaudS10,
  author       = {S{\'{e}}bastien Tricaud and
                  Philippe Saad{\'{e}}},
  title        = {Applied parallel coordinates for logs and network traffic attack analysis},
  journal      = {J. Comput. Virol.},
  volume       = {6},
  number       = {1},
  pages        = {1--29},
  year         = {2010},
  url          = {https://doi.org/10.1007/s11416-009-0127-3},
  doi          = {10.1007/S11416-009-0127-3},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/TricaudS10.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Al-MamoryZ09,
  author       = {Safaa O. Al{-}Mamory and
                  Hongli Zhang},
  title        = {{IDS} alerts correlation using grammar-based approach},
  journal      = {J. Comput. Virol.},
  volume       = {5},
  number       = {4},
  pages        = {271--282},
  year         = {2009},
  url          = {https://doi.org/10.1007/s11416-008-0103-3},
  doi          = {10.1007/S11416-008-0103-3},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Al-MamoryZ09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/AttaluriMS09,
  author       = {Srilatha Attaluri and
                  Scott McGhee and
                  Mark Stamp},
  title        = {Profile hidden Markov models and metamorphic virus detection},
  journal      = {J. Comput. Virol.},
  volume       = {5},
  number       = {2},
  pages        = {151--169},
  year         = {2009},
  url          = {https://doi.org/10.1007/s11416-008-0105-1},
  doi          = {10.1007/S11416-008-0105-1},
  timestamp    = {Mon, 13 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/AttaluriMS09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Aumaitre09,
  author       = {Damien Aumaitre},
  title        = {A little journey inside Windows memory},
  journal      = {J. Comput. Virol.},
  volume       = {5},
  number       = {2},
  pages        = {105--117},
  year         = {2009},
  url          = {https://doi.org/10.1007/s11416-008-0112-2},
  doi          = {10.1007/S11416-008-0112-2},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Aumaitre09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/AvlonitisMSC09,
  author       = {Markos Avlonitis and
                  Emmanouil Magkos and
                  Michalis Stefanidakis and
                  Vassilios Chrissikopoulos},
  title        = {Treating scalability and modelling human countermeasures against local
                  preference worms via gradient models},
  journal      = {J. Comput. Virol.},
  volume       = {5},
  number       = {4},
  pages        = {357--364},
  year         = {2009},
  url          = {https://doi.org/10.1007/s11416-008-0099-8},
  doi          = {10.1007/S11416-008-0099-8},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/AvlonitisMSC09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Beaucamps09,
  author       = {Philippe Beaucamps},
  title        = {Extended recursion-based formalization of virus mutation},
  journal      = {J. Comput. Virol.},
  volume       = {5},
  number       = {3},
  pages        = {209--219},
  year         = {2009},
  url          = {https://doi.org/10.1007/s11416-008-0090-4},
  doi          = {10.1007/S11416-008-0090-4},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Beaucamps09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BilarF09,
  author       = {Daniel Bilar and
                  Eric Filiol},
  title        = {Editors/translators Foreword},
  journal      = {J. Comput. Virol.},
  volume       = {5},
  number       = {1},
  pages        = {1--3},
  year         = {2009},
  url          = {https://doi.org/10.1007/s11416-008-0116-y},
  doi          = {10.1007/S11416-008-0116-Y},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/BilarF09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BonfanteKM09,
  author       = {Guillaume Bonfante and
                  Matthieu Kaczmarek and
                  Jean{-}Yves Marion},
  title        = {Architecture of a morphological malware detector},
  journal      = {J. Comput. Virol.},
  volume       = {5},
  number       = {3},
  pages        = {263--270},
  year         = {2009},
  url          = {https://doi.org/10.1007/s11416-008-0102-4},
  doi          = {10.1007/S11416-008-0102-4},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/BonfanteKM09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Duflot09,
  author       = {Lo{\"{\i}}c Duflot},
  title        = {{CPU} bugs, {CPU} backdoors and consequences on security},
  journal      = {J. Comput. Virol.},
  volume       = {5},
  number       = {2},
  pages        = {91--104},
  year         = {2009},
  url          = {https://doi.org/10.1007/s11416-008-0109-x},
  doi          = {10.1007/S11416-008-0109-X},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Duflot09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/FlegelF09,
  author       = {Ulrich Flegel and
                  Eric Filiol},
  title        = {Editorial},
  journal      = {J. Comput. Virol.},
  volume       = {5},
  number       = {2},
  pages        = {89},
  year         = {2009},
  url          = {https://doi.org/10.1007/s11416-008-0110-4},
  doi          = {10.1007/S11416-008-0110-4},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/FlegelF09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/GuillotG09,
  author       = {Yoann Guillot and
                  Alexandre Gazet},
  title        = {Semi-automatic binary protection tampering},
  journal      = {J. Comput. Virol.},
  volume       = {5},
  number       = {2},
  pages        = {119--149},
  year         = {2009},
  url          = {https://doi.org/10.1007/s11416-009-0118-4},
  doi          = {10.1007/S11416-009-0118-4},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/GuillotG09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/HaN09,
  author       = {Duc T. Ha and
                  Hung Q. Ngo},
  title        = {On the trade-off between speed and resiliency of Flash worms and similar
                  malcodes},
  journal      = {J. Comput. Virol.},
  volume       = {5},
  number       = {4},
  pages        = {309--320},
  year         = {2009},
  url          = {https://doi.org/10.1007/s11416-009-0124-6},
  doi          = {10.1007/S11416-009-0124-6},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/HaN09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/HayesWL09,
  author       = {Matthew Hayes and
                  Andrew Walenstein and
                  Arun Lakhotia},
  title        = {Evaluation of malware phylogeny modelling systems using automated
                  variant generation},
  journal      = {J. Comput. Virol.},
  volume       = {5},
  number       = {4},
  pages        = {335--343},
  year         = {2009},
  url          = {https://doi.org/10.1007/s11416-008-0100-6},
  doi          = {10.1007/S11416-008-0100-6},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/HayesWL09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/HoffmanOFCBAM09,
  author       = {Katherine Hoffman and
                  Attila Ondi and
                  Richard Ford and
                  Marco M. Carvalho and
                  Derek Brown and
                  William H. Allen and
                  Gerald A. Marin},
  title        = {Danger theory and collaborative filtering in MANETs},
  journal      = {J. Comput. Virol.},
  volume       = {5},
  number       = {4},
  pages        = {345--355},
  year         = {2009},
  url          = {https://doi.org/10.1007/s11416-008-0098-9},
  doi          = {10.1007/S11416-008-0098-9},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/HoffmanOFCBAM09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/JacobFD09,
  author       = {Gr{\'{e}}goire Jacob and
                  Eric Filiol and
                  Herv{\'{e}} Debar},
  title        = {Functional polymorphic engines: formalisation, implementation and
                  use cases},
  journal      = {J. Comput. Virol.},
  volume       = {5},
  number       = {3},
  pages        = {247--261},
  year         = {2009},
  url          = {https://doi.org/10.1007/s11416-008-0095-z},
  doi          = {10.1007/S11416-008-0095-Z},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/JacobFD09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Josse09,
  author       = {S{\'{e}}bastien Josse},
  title        = {White-box attack context cryptovirology},
  journal      = {J. Comput. Virol.},
  volume       = {5},
  number       = {4},
  pages        = {321--334},
  year         = {2009},
  url          = {https://doi.org/10.1007/s11416-008-0097-x},
  doi          = {10.1007/S11416-008-0097-X},
  timestamp    = {Tue, 16 Aug 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Josse09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Kraus09,
  author       = {J{\"{u}}rgen Kraus},
  title        = {Vorwort},
  journal      = {J. Comput. Virol.},
  volume       = {5},
  number       = {1},
  pages        = {5--6},
  year         = {2009},
  url          = {https://doi.org/10.1007/s11416-008-0113-1},
  doi          = {10.1007/S11416-008-0113-1},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Kraus09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Kraus09a,
  author       = {J{\"{u}}rgen Kraus},
  title        = {Foreword},
  journal      = {J. Comput. Virol.},
  volume       = {5},
  number       = {1},
  pages        = {7--8},
  year         = {2009},
  url          = {https://doi.org/10.1007/s11416-008-0114-0},
  doi          = {10.1007/S11416-008-0114-0},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Kraus09a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Kraus09b,
  author       = {J{\"{u}}rgen Kraus},
  title        = {On self-reproducing computer programs},
  journal      = {J. Comput. Virol.},
  volume       = {5},
  number       = {1},
  pages        = {9--87},
  year         = {2009},
  url          = {https://doi.org/10.1007/s11416-008-0115-z},
  doi          = {10.1007/S11416-008-0115-Z},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Kraus09b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/MoskovitchSFNJE09,
  author       = {Robert Moskovitch and
                  Dima Stopel and
                  Clint Feher and
                  Nir Nissim and
                  Nathalie Japkowicz and
                  Yuval Elovici},
  title        = {Unknown malcode detection and the imbalance problem},
  journal      = {J. Comput. Virol.},
  volume       = {5},
  number       = {4},
  pages        = {295--308},
  year         = {2009},
  url          = {https://doi.org/10.1007/s11416-009-0122-8},
  doi          = {10.1007/S11416-009-0122-8},
  timestamp    = {Mon, 05 Feb 2024 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/MoskovitchSFNJE09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/ShankarapaniSM09,
  author       = {Madhu K. Shankarapani and
                  Anthonius Sulaiman and
                  Srinivas Mukkamala},
  title        = {Fragmented malware through {RFID} and its defenses},
  journal      = {J. Comput. Virol.},
  volume       = {5},
  number       = {3},
  pages        = {187--198},
  year         = {2009},
  url          = {https://doi.org/10.1007/s11416-008-0106-0},
  doi          = {10.1007/S11416-008-0106-0},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/ShankarapaniSM09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/TalbiMB09,
  author       = {Mehdi Talbi and
                  Mohamed Mejri and
                  Adel Bouhoula},
  title        = {Specification and evaluation of polymorphic shellcode properties using
                  a new temporal logic},
  journal      = {J. Comput. Virol.},
  volume       = {5},
  number       = {3},
  pages        = {171--186},
  year         = {2009},
  url          = {https://doi.org/10.1007/s11416-008-0089-x},
  doi          = {10.1007/S11416-008-0089-X},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/TalbiMB09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/WebsterM09,
  author       = {Matt Webster and
                  Grant Malcolm},
  title        = {Detection of metamorphic and virtualization-based malware using algebraic
                  specification},
  journal      = {J. Comput. Virol.},
  volume       = {5},
  number       = {3},
  pages        = {221--245},
  year         = {2009},
  url          = {https://doi.org/10.1007/s11416-008-0094-0},
  doi          = {10.1007/S11416-008-0094-0},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/WebsterM09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/YeCWLJZ09,
  author       = {Yanfang Ye and
                  Lifei Chen and
                  Dingding Wang and
                  Tao Li and
                  Qingshan Jiang and
                  Min Zhao},
  title        = {{SBMDS:} an interpretable string based malware detection system using
                  {SVM} ensemble with bagging},
  journal      = {J. Comput. Virol.},
  volume       = {5},
  number       = {4},
  pages        = {283--293},
  year         = {2009},
  url          = {https://doi.org/10.1007/s11416-008-0108-y},
  doi          = {10.1007/S11416-008-0108-Y},
  timestamp    = {Tue, 18 Oct 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/YeCWLJZ09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Zbitskiy09,
  author       = {Pavel V. Zbitskiy},
  title        = {Code mutation techniques by means of formal grammars and automatons},
  journal      = {J. Comput. Virol.},
  volume       = {5},
  number       = {3},
  pages        = {199--207},
  year         = {2009},
  url          = {https://doi.org/10.1007/s11416-009-0121-9},
  doi          = {10.1007/S11416-009-0121-9},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Zbitskiy09.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/AiacheHLT08,
  author       = {Herv{\'{e}} A{\"{\i}}ache and
                  Fran{\c{c}}ois Haettel and
                  Laure Lebrun and
                  C{\'{e}}dric Tavernier},
  title        = {Improving security and performance of an Ad Hoc network through a
                  multipath routing strategy},
  journal      = {J. Comput. Virol.},
  volume       = {4},
  number       = {4},
  pages        = {267--278},
  year         = {2008},
  url          = {https://doi.org/10.1007/s11416-007-0072-y},
  doi          = {10.1007/S11416-007-0072-Y},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/AiacheHLT08.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/AlataANOK08,
  author       = {Eric Alata and
                  Ion Alberdi and
                  Vincent Nicomette and
                  Philippe Owezarski and
                  Mohamed Ka{\^{a}}niche},
  title        = {Internet attacks monitoring with dynamic connection redirection mechanisms},
  journal      = {J. Comput. Virol.},
  volume       = {4},
  number       = {2},
  pages        = {127--136},
  year         = {2008},
  url          = {https://doi.org/10.1007/s11416-007-0067-8},
  doi          = {10.1007/S11416-007-0067-8},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/AlataANOK08.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/AllamigeonH08,
  author       = {Xavier Allamigeon and
                  Charles Hymans},
  title        = {Static analysis by abstract interpretation: application to the detection
                  of heap overflows},
  journal      = {J. Comput. Virol.},
  volume       = {4},
  number       = {1},
  pages        = {5--23},
  year         = {2008},
  url          = {https://doi.org/10.1007/s11416-007-0063-z},
  doi          = {10.1007/S11416-007-0063-Z},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/AllamigeonH08.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BarrCM08,
  author       = {Stanley J. Barr and
                  Samuel J. Cardman and
                  David M. Martin},
  title        = {A boosting ensemble for the recognition of code sharing in malware},
  journal      = {J. Comput. Virol.},
  volume       = {4},
  number       = {4},
  pages        = {335--345},
  year         = {2008},
  url          = {https://doi.org/10.1007/s11416-008-0087-z},
  doi          = {10.1007/S11416-008-0087-Z},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/BarrCM08.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BiondiF08,
  author       = {Philippe Biondi and
                  Eric Filiol},
  title        = {Foreword},
  journal      = {J. Comput. Virol.},
  volume       = {4},
  number       = {1},
  pages        = {1--3},
  year         = {2008},
  url          = {https://doi.org/10.1007/s11416-007-0073-x},
  doi          = {10.1007/S11416-007-0073-X},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/BiondiF08.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BorelloM08,
  author       = {Jean{-}Marie Borello and
                  Ludovic M{\'{e}}},
  title        = {Code obfuscation techniques for metamorphic viruses},
  journal      = {J. Comput. Virol.},
  volume       = {4},
  number       = {3},
  pages        = {211--220},
  year         = {2008},
  url          = {https://doi.org/10.1007/s11416-008-0084-2},
  doi          = {10.1007/S11416-008-0084-2},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/BorelloM08.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/ButtiT08,
  author       = {Laurent Butti and
                  Julien Tinn{\'{e}}s},
  title        = {Discovering and exploiting 802.11 wireless driver vulnerabilities},
  journal      = {J. Comput. Virol.},
  volume       = {4},
  number       = {1},
  pages        = {25--37},
  year         = {2008},
  url          = {https://doi.org/10.1007/s11416-007-0065-x},
  doi          = {10.1007/S11416-007-0065-X},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/ButtiT08.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/DucK08,
  author       = {Guillaume Duc and
                  Ronan Keryell},
  title        = {Improving virus protection with an efficient secure architecture with
                  memory encryption, integrity and information leakage protection},
  journal      = {J. Comput. Virol.},
  volume       = {4},
  number       = {2},
  pages        = {101--113},
  year         = {2008},
  url          = {https://doi.org/10.1007/s11416-007-0062-0},
  doi          = {10.1007/S11416-007-0062-0},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/DucK08.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Duverger08,
  author       = {St{\'{e}}phane Duverger},
  title        = {Linux 2.6 kernel exploits},
  journal      = {J. Comput. Virol.},
  volume       = {4},
  number       = {1},
  pages        = {39--60},
  year         = {2008},
  url          = {https://doi.org/10.1007/s11416-007-0066-9},
  doi          = {10.1007/S11416-007-0066-9},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Duverger08.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/FeilN08,
  author       = {Renaud Feil and
                  Louis Nyffenegger},
  title        = {Evolution of cross site request forgery attacks},
  journal      = {J. Comput. Virol.},
  volume       = {4},
  number       = {1},
  pages        = {61--71},
  year         = {2008},
  url          = {https://doi.org/10.1007/s11416-007-0068-7},
  doi          = {10.1007/S11416-007-0068-7},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/FeilN08.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Filiol08,
  author       = {Eric Filiol},
  title        = {Editorial},
  journal      = {J. Comput. Virol.},
  volume       = {4},
  number       = {3},
  pages        = {159--160},
  year         = {2008},
  url          = {https://doi.org/10.1007/s11416-008-0083-3},
  doi          = {10.1007/S11416-008-0083-3},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Filiol08.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/JacobDF08,
  author       = {Gr{\'{e}}goire Jacob and
                  Herv{\'{e}} Debar and
                  Eric Filiol},
  title        = {Behavioral detection of malware: from a survey towards an established
                  taxonomy},
  journal      = {J. Comput. Virol.},
  volume       = {4},
  number       = {3},
  pages        = {251--266},
  year         = {2008},
  url          = {https://doi.org/10.1007/s11416-008-0086-0},
  doi          = {10.1007/S11416-008-0086-0},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/JacobDF08.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/JacobFD08,
  author       = {Gr{\'{e}}goire Jacob and
                  Eric Filiol and
                  Herv{\'{e}} Debar},
  title        = {Malware as interaction machines: a new framework for behavior modelling},
  journal      = {J. Comput. Virol.},
  volume       = {4},
  number       = {3},
  pages        = {235--250},
  year         = {2008},
  url          = {https://doi.org/10.1007/s11416-008-0085-1},
  doi          = {10.1007/S11416-008-0085-1},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/JacobFD08.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Johns08,
  author       = {Martin Johns},
  title        = {On JavaScript Malware and related threats},
  journal      = {J. Comput. Virol.},
  volume       = {4},
  number       = {3},
  pages        = {161--178},
  year         = {2008},
  url          = {https://doi.org/10.1007/s11416-007-0076-7},
  doi          = {10.1007/S11416-007-0076-7},
  timestamp    = {Mon, 26 Jun 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Johns08.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/JungMP08,
  author       = {Jaeyeon Jung and
                  Rodolfo A. Milito and
                  Vern Paxson},
  title        = {On the adaptive real-time detection of fast-propagating network worms},
  journal      = {J. Comput. Virol.},
  volume       = {4},
  number       = {3},
  pages        = {197--210},
  year         = {2008},
  url          = {https://doi.org/10.1007/s11416-007-0080-y},
  doi          = {10.1007/S11416-007-0080-Y},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/JungMP08.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/LacombeRN08,
  author       = {{\'{E}}ric Lacombe and
                  Fr{\'{e}}d{\'{e}}ric Raynal and
                  Vincent Nicomette},
  title        = {Rootkit modeling and experiments under Linux},
  journal      = {J. Comput. Virol.},
  volume       = {4},
  number       = {2},
  pages        = {137--157},
  year         = {2008},
  url          = {https://doi.org/10.1007/s11416-007-0069-6},
  doi          = {10.1007/S11416-007-0069-6},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/LacombeRN08.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Lagadec08,
  author       = {Philippe Lagadec},
  title        = {OpenDocument and Open {XML} security (OpenOffice.org and {MS} Office
                  2007)},
  journal      = {J. Comput. Virol.},
  volume       = {4},
  number       = {2},
  pages        = {115--125},
  year         = {2008},
  url          = {https://doi.org/10.1007/s11416-007-0060-2},
  doi          = {10.1007/S11416-007-0060-2},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Lagadec08.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/LouwLV08,
  author       = {Mike Ter Louw and
                  Jin Soon Lim and
                  V. N. Venkatakrishnan},
  title        = {Enhancing web browser security against malware extensions},
  journal      = {J. Comput. Virol.},
  volume       = {4},
  number       = {3},
  pages        = {179--195},
  year         = {2008},
  url          = {https://doi.org/10.1007/s11416-007-0078-5},
  doi          = {10.1007/S11416-007-0078-5},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/LouwLV08.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Marechal08,
  author       = {Simon Marechal},
  title        = {Advances in password cracking},
  journal      = {J. Comput. Virol.},
  volume       = {4},
  number       = {1},
  pages        = {73--81},
  year         = {2008},
  url          = {https://doi.org/10.1007/s11416-007-0064-y},
  doi          = {10.1007/S11416-007-0064-Y},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Marechal08.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/MoralesCDK08,
  author       = {Jose Andre Morales and
                  Peter J. Clarke and
                  Yi Deng and
                  B. M. Golam Kibria},
  title        = {Characterization of virus replication},
  journal      = {J. Comput. Virol.},
  volume       = {4},
  number       = {3},
  pages        = {221--234},
  year         = {2008},
  url          = {https://doi.org/10.1007/s11416-007-0077-6},
  doi          = {10.1007/S11416-007-0077-6},
  timestamp    = {Thu, 14 Oct 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/MoralesCDK08.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Ruff08,
  author       = {Nicolas Ruff},
  title        = {Windows memory forensics},
  journal      = {J. Comput. Virol.},
  volume       = {4},
  number       = {2},
  pages        = {83--100},
  year         = {2008},
  url          = {https://doi.org/10.1007/s11416-007-0070-0},
  doi          = {10.1007/S11416-007-0070-0},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Ruff08.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/SulaimanMS08,
  author       = {Anthonius Sulaiman and
                  Srinivas Mukkamala and
                  Andrew H. Sung},
  title        = {{SQL} infections through {RFID}},
  journal      = {J. Comput. Virol.},
  volume       = {4},
  number       = {4},
  pages        = {347--356},
  year         = {2008},
  url          = {https://doi.org/10.1007/s11416-007-0075-8},
  doi          = {10.1007/S11416-007-0075-8},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/SulaimanMS08.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/WagenerSD08,
  author       = {G{\'{e}}rard Wagener and
                  Radu State and
                  Alexandre Dulaunoy},
  title        = {Malware behaviour analysis},
  journal      = {J. Comput. Virol.},
  volume       = {4},
  number       = {4},
  pages        = {279--287},
  year         = {2008},
  url          = {https://doi.org/10.1007/s11416-007-0074-9},
  doi          = {10.1007/S11416-007-0074-9},
  timestamp    = {Sat, 30 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/WagenerSD08.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/WalensteinMCL08,
  author       = {Andrew Walenstein and
                  Rachit Mathur and
                  Mohamed R. Chouchane and
                  Arun Lakhotia},
  title        = {Constructing malware normalizers using term rewriting},
  journal      = {J. Comput. Virol.},
  volume       = {4},
  number       = {4},
  pages        = {307--322},
  year         = {2008},
  url          = {https://doi.org/10.1007/s11416-008-0081-5},
  doi          = {10.1007/S11416-008-0081-5},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/WalensteinMCL08.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/WebsterM08,
  author       = {Matt Webster and
                  Grant Malcolm},
  title        = {Formal affordance-based models of computer virus reproduction},
  journal      = {J. Comput. Virol.},
  volume       = {4},
  number       = {4},
  pages        = {289--306},
  year         = {2008},
  url          = {https://doi.org/10.1007/s11416-007-0079-4},
  doi          = {10.1007/S11416-007-0079-4},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/WebsterM08.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/YeWLYJ08,
  author       = {Yanfang Ye and
                  Dingding Wang and
                  Tao Li and
                  Dongyi Ye and
                  Qingshan Jiang},
  title        = {An intelligent PE-malware detection system based on association mining},
  journal      = {J. Comput. Virol.},
  volume       = {4},
  number       = {4},
  pages        = {323--334},
  year         = {2008},
  url          = {https://doi.org/10.1007/s11416-008-0082-4},
  doi          = {10.1007/S11416-008-0082-4},
  timestamp    = {Tue, 18 Oct 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/YeWLYJ08.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/ArnesHVK07,
  author       = {Andr{\'{e}} {\AA}rnes and
                  Paul Haas and
                  Giovanni Vigna and
                  Richard A. Kemmerer},
  title        = {Using a virtual security testbed for digital forensic reconstruction},
  journal      = {J. Comput. Virol.},
  volume       = {2},
  number       = {4},
  pages        = {275--289},
  year         = {2007},
  url          = {https://doi.org/10.1007/s11416-006-0033-x},
  doi          = {10.1007/S11416-006-0033-X},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/ArnesHVK07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/AvlonitisMSC07,
  author       = {Markos Avlonitis and
                  Emmanouil Magkos and
                  Michalis Stefanidakis and
                  Vassilios Chrissikopoulos},
  title        = {A spatial stochastic model for worm propagation: scale effects},
  journal      = {J. Comput. Virol.},
  volume       = {3},
  number       = {2},
  pages        = {87--92},
  year         = {2007},
  url          = {https://doi.org/10.1007/s11416-007-0048-y},
  doi          = {10.1007/S11416-007-0048-Y},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/AvlonitisMSC07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BeaucampsF07,
  author       = {Philippe Beaucamps and
                  Eric Filiol},
  title        = {On the possibility of practically obfuscating programs towards a unified
                  perspective of code protection},
  journal      = {J. Comput. Virol.},
  volume       = {3},
  number       = {1},
  pages        = {3--21},
  year         = {2007},
  url          = {https://doi.org/10.1007/s11416-006-0029-6},
  doi          = {10.1007/S11416-006-0029-6},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/BeaucampsF07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Bilar07,
  author       = {Daniel Bilar},
  title        = {On callgraphs and generative mechanisms},
  journal      = {J. Comput. Virol.},
  volume       = {3},
  number       = {4},
  pages        = {285--297},
  year         = {2007},
  url          = {https://doi.org/10.1007/s11416-007-0057-x},
  doi          = {10.1007/S11416-007-0057-X},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Bilar07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Bilar07a,
  author       = {Daniel Bilar},
  title        = {On callgraphs and generative mechanisms},
  journal      = {J. Comput. Virol.},
  volume       = {3},
  number       = {4},
  pages        = {299--310},
  year         = {2007},
  url          = {https://doi.org/10.1007/s11416-007-0061-1},
  doi          = {10.1007/S11416-007-0061-1},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Bilar07a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BonfanteM07,
  author       = {Guillaume Bonfante and
                  Jean{-}Yves Marion},
  title        = {Foreword},
  journal      = {J. Comput. Virol.},
  volume       = {3},
  number       = {1},
  pages        = {1--2},
  year         = {2007},
  url          = {https://doi.org/10.1007/s11416-007-0038-0},
  doi          = {10.1007/S11416-007-0038-0},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/BonfanteM07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BonfanteM07a,
  author       = {Anne Bonfante and
                  Jean{-}Yves Marion},
  title        = {On the defence notion},
  journal      = {J. Comput. Virol.},
  volume       = {3},
  number       = {4},
  pages        = {247--251},
  year         = {2007},
  url          = {https://doi.org/10.1007/s11416-007-0058-9},
  doi          = {10.1007/S11416-007-0058-9},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/BonfanteM07a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BroucekT07,
  author       = {Vlasti Broucek and
                  Paul Turner},
  title        = {Foreword},
  journal      = {J. Comput. Virol.},
  volume       = {3},
  number       = {2},
  pages        = {63--64},
  year         = {2007},
  url          = {https://doi.org/10.1007/s11416-007-0053-1},
  doi          = {10.1007/S11416-007-0053-1},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/BroucekT07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/ChristodorescuJKKV07,
  author       = {Mihai Christodorescu and
                  Somesh Jha and
                  Johannes Kinder and
                  Stefan Katzenbeisser and
                  Helmut Veith},
  title        = {Software transformations to improve malware detection},
  journal      = {J. Comput. Virol.},
  volume       = {3},
  number       = {4},
  pages        = {253--265},
  year         = {2007},
  url          = {https://doi.org/10.1007/s11416-007-0059-8},
  doi          = {10.1007/S11416-007-0059-8},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/ChristodorescuJKKV07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Coles-KempO07,
  author       = {Lizzie Coles{-}Kemp and
                  Richard E. Overill},
  title        = {On the role of the Facilitator in information security risk assessment},
  journal      = {J. Comput. Virol.},
  volume       = {3},
  number       = {2},
  pages        = {143--148},
  year         = {2007},
  url          = {https://doi.org/10.1007/s11416-007-0040-6},
  doi          = {10.1007/S11416-007-0040-6},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Coles-KempO07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/DebarTCC07,
  author       = {Herv{\'{e}} Debar and
                  Yohann Thomas and
                  Fr{\'{e}}d{\'{e}}ric Cuppens and
                  Nora Cuppens{-}Boulahia},
  title        = {Enabling automated threat response through the use of a dynamic security
                  policy},
  journal      = {J. Comput. Virol.},
  volume       = {3},
  number       = {3},
  pages        = {195--210},
  year         = {2007},
  url          = {https://doi.org/10.1007/s11416-007-0039-z},
  doi          = {10.1007/S11416-007-0039-Z},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/DebarTCC07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/FahsB07,
  author       = {Rainer Fahs and
                  Vlasti Broucek},
  title        = {Letter from the {EICAR} Chairman},
  journal      = {J. Comput. Virol.},
  volume       = {3},
  number       = {2},
  pages        = {61},
  year         = {2007},
  url          = {https://doi.org/10.1007/s11416-007-0052-2},
  doi          = {10.1007/S11416-007-0052-2},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/FahsB07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Filiol07,
  author       = {Eric Filiol},
  title        = {Formalisation and implementation aspects of \emph{K} -ary (malicious)
                  codes},
  journal      = {J. Comput. Virol.},
  volume       = {3},
  number       = {2},
  pages        = {75--86},
  year         = {2007},
  url          = {https://doi.org/10.1007/s11416-007-0044-2},
  doi          = {10.1007/S11416-007-0044-2},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Filiol07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/FiliolBL07,
  author       = {Eric Filiol and
                  Roland B{\"{u}}schkes and
                  Pavel Laskov},
  title        = {Foreword},
  journal      = {J. Comput. Virol.},
  volume       = {2},
  number       = {4},
  pages        = {241--242},
  year         = {2007},
  url          = {https://doi.org/10.1007/s11416-006-0034-9},
  doi          = {10.1007/S11416-006-0034-9},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/FiliolBL07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/FiliolJ07,
  author       = {Eric Filiol and
                  S{\'{e}}bastien Josse},
  title        = {A statistical model for undecidable viral detection},
  journal      = {J. Comput. Virol.},
  volume       = {3},
  number       = {2},
  pages        = {65--74},
  year         = {2007},
  url          = {https://doi.org/10.1007/s11416-007-0041-5},
  doi          = {10.1007/S11416-007-0041-5},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/FiliolJ07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/FiliolJL07,
  author       = {Eric Filiol and
                  Gr{\'{e}}goire Jacob and
                  Micka{\"{e}}l Le Liard},
  title        = {Evaluation methodology and theoretical model for antiviral behavioural
                  detection strategies},
  journal      = {J. Comput. Virol.},
  volume       = {3},
  number       = {1},
  pages        = {23--37},
  year         = {2007},
  url          = {https://doi.org/10.1007/s11416-006-0026-9},
  doi          = {10.1007/S11416-006-0026-9},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/FiliolJL07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Gattiker07,
  author       = {Urs E. Gattiker},
  title        = {Bologna process revisited: educating information security and malware
                  experts},
  journal      = {J. Comput. Virol.},
  volume       = {3},
  number       = {2},
  pages        = {149--161},
  year         = {2007},
  url          = {https://doi.org/10.1007/s11416-007-0054-0},
  doi          = {10.1007/S11416-007-0054-0},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Gattiker07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/HaciniGB07,
  author       = {Salima Hacini and
                  Zahia Guessoum and
                  Zizette Boufa{\"{\i}}da},
  title        = {{TAMAP:} a new trust-based approach for mobile agent protection},
  journal      = {J. Comput. Virol.},
  volume       = {3},
  number       = {4},
  pages        = {267--283},
  year         = {2007},
  url          = {https://doi.org/10.1007/s11416-007-0056-y},
  doi          = {10.1007/S11416-007-0056-Y},
  timestamp    = {Fri, 25 Feb 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/HaciniGB07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/JornsJQ07,
  author       = {Oliver Jorns and
                  Oliver Jung and
                  Gerald Quirchmayr},
  title        = {Transaction pseudonyms in mobile environments},
  journal      = {J. Comput. Virol.},
  volume       = {3},
  number       = {2},
  pages        = {185--194},
  year         = {2007},
  url          = {https://doi.org/10.1007/s11416-007-0049-x},
  doi          = {10.1007/S11416-007-0049-X},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/JornsJQ07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Josse07,
  author       = {S{\'{e}}bastien Josse},
  title        = {Rootkit detection from outside the Matrix},
  journal      = {J. Comput. Virol.},
  volume       = {3},
  number       = {2},
  pages        = {113--123},
  year         = {2007},
  url          = {https://doi.org/10.1007/s11416-007-0045-1},
  doi          = {10.1007/S11416-007-0045-1},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Josse07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Josse07a,
  author       = {S{\'{e}}bastien Josse},
  title        = {Secure and advanced unpacking using computer emulation},
  journal      = {J. Comput. Virol.},
  volume       = {3},
  number       = {3},
  pages        = {221--236},
  year         = {2007},
  url          = {https://doi.org/10.1007/s11416-007-0046-0},
  doi          = {10.1007/S11416-007-0046-0},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Josse07a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/LiH07,
  author       = {Linfeng Li and
                  Marko Helenius},
  title        = {Usability evaluation of anti-phishing toolbars},
  journal      = {J. Comput. Virol.},
  volume       = {3},
  number       = {2},
  pages        = {163--184},
  year         = {2007},
  url          = {https://doi.org/10.1007/s11416-007-0050-4},
  doi          = {10.1007/S11416-007-0050-4},
  timestamp    = {Sat, 30 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/LiH07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/MorinM07,
  author       = {Benjamin Morin and
                  Ludovic M{\'{e}}},
  title        = {Intrusion detection and virology: an analysis of differences, similarities
                  and complementariness},
  journal      = {J. Comput. Virol.},
  volume       = {3},
  number       = {1},
  pages        = {39--49},
  year         = {2007},
  url          = {https://doi.org/10.1007/s11416-007-0036-2},
  doi          = {10.1007/S11416-007-0036-2},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/MorinM07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/OndiF07,
  author       = {Attila Ondi and
                  Richard Ford},
  title        = {How good is good enough? Metrics for worm/anti-worm evaluation},
  journal      = {J. Comput. Virol.},
  volume       = {3},
  number       = {2},
  pages        = {93--101},
  year         = {2007},
  url          = {https://doi.org/10.1007/s11416-007-0051-3},
  doi          = {10.1007/S11416-007-0051-3},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/OndiF07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/PolychronakisAM07,
  author       = {Michalis Polychronakis and
                  Kostas G. Anagnostakis and
                  Evangelos P. Markatos},
  title        = {Network-level polymorphic shellcode detection using emulation},
  journal      = {J. Comput. Virol.},
  volume       = {2},
  number       = {4},
  pages        = {257--274},
  year         = {2007},
  url          = {https://doi.org/10.1007/s11416-006-0031-z},
  doi          = {10.1007/S11416-006-0031-Z},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/PolychronakisAM07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Prakash07,
  author       = {Chandra Prakash},
  title        = {B-tree with fixed node size and no minimum degree},
  journal      = {J. Comput. Virol.},
  volume       = {3},
  number       = {3},
  pages        = {211--219},
  year         = {2007},
  url          = {https://doi.org/10.1007/s11416-007-0035-3},
  doi          = {10.1007/S11416-007-0035-3},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Prakash07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/PreussFP07,
  author       = {J{\"{o}}rg Preu{\ss} and
                  Steven Furnell and
                  Maria Papadaki},
  title        = {Considering the potential of criminal profiling to combat hacking},
  journal      = {J. Comput. Virol.},
  volume       = {3},
  number       = {2},
  pages        = {135--141},
  year         = {2007},
  url          = {https://doi.org/10.1007/s11416-007-0042-4},
  doi          = {10.1007/S11416-007-0042-4},
  timestamp    = {Sat, 09 Apr 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/PreussFP07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/RieckL07,
  author       = {Konrad Rieck and
                  Pavel Laskov},
  title        = {Language models for detection of unknown attacks in network traffic},
  journal      = {J. Comput. Virol.},
  volume       = {2},
  number       = {4},
  pages        = {243--256},
  year         = {2007},
  url          = {https://doi.org/10.1007/s11416-006-0030-0},
  doi          = {10.1007/S11416-006-0030-0},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/RieckL07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/SharmaP07,
  author       = {Alok Sharma and
                  Kuldip K. Paliwal},
  title        = {Detecting masquerades using a combination of Na{\"{\i}}ve Bayes
                  and weighted {RBF} approach},
  journal      = {J. Comput. Virol.},
  volume       = {3},
  number       = {3},
  pages        = {237--245},
  year         = {2007},
  url          = {https://doi.org/10.1007/s11416-007-0055-z},
  doi          = {10.1007/S11416-007-0055-Z},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/SharmaP07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/StateF07,
  author       = {Radu State and
                  Olivier Festor},
  title        = {Malware: a future framework for device, network and service management},
  journal      = {J. Comput. Virol.},
  volume       = {3},
  number       = {1},
  pages        = {51--60},
  year         = {2007},
  url          = {https://doi.org/10.1007/s11416-007-0037-1},
  doi          = {10.1007/S11416-007-0037-1},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/StateF07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/ThomasJ07,
  author       = {Vinoo Thomas and
                  Nitin Jyoti},
  title        = {Bot countermeasures},
  journal      = {J. Comput. Virol.},
  volume       = {3},
  number       = {2},
  pages        = {103--111},
  year         = {2007},
  url          = {https://doi.org/10.1007/s11416-007-0043-3},
  doi          = {10.1007/S11416-007-0043-3},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/ThomasJ07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Tripp07,
  author       = {Gerald Tripp},
  title        = {Regular expression matching with input compression: a hardware design
                  for use within network intrusion detection systems},
  journal      = {J. Comput. Virol.},
  volume       = {3},
  number       = {2},
  pages        = {125--134},
  year         = {2007},
  url          = {https://doi.org/10.1007/s11416-007-0047-z},
  doi          = {10.1007/S11416-007-0047-Z},
  timestamp    = {Tue, 16 Aug 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Tripp07.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/AycockdJ06,
  author       = {John Aycock and
                  Rennie deGraaf and
                  Michael J. Jacobson Jr.},
  title        = {Anti-disassembly using Cryptographic Hash Functions},
  journal      = {J. Comput. Virol.},
  volume       = {2},
  number       = {1},
  pages        = {79--85},
  year         = {2006},
  url          = {https://doi.org/10.1007/s11416-006-0011-3},
  doi          = {10.1007/S11416-006-0011-3},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/AycockdJ06.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BayerMKK06,
  author       = {Ulrich Bayer and
                  Andreas Moser and
                  Christopher Kr{\"{u}}gel and
                  Engin Kirda},
  title        = {Dynamic Analysis of Malicious Code},
  journal      = {J. Comput. Virol.},
  volume       = {2},
  number       = {1},
  pages        = {67--77},
  year         = {2006},
  url          = {https://doi.org/10.1007/s11416-006-0012-2},
  doi          = {10.1007/S11416-006-0012-2},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/BayerMKK06.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BonfanteKM06,
  author       = {Guillaume Bonfante and
                  Matthieu Kaczmarek and
                  Jean{-}Yves Marion},
  title        = {On Abstract Computer Virology from a Recursion Theoretic Perspective},
  journal      = {J. Comput. Virol.},
  volume       = {1},
  number       = {3-4},
  pages        = {45--54},
  year         = {2006},
  url          = {https://doi.org/10.1007/s11416-005-0007-4},
  doi          = {10.1007/S11416-005-0007-4},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/BonfanteKM06.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BroucekFT06,
  author       = {Vlasti Broucek and
                  Eric Filiol and
                  Paul Turner},
  title        = {Foreword},
  journal      = {J. Comput. Virol.},
  volume       = {2},
  number       = {1},
  pages        = {1--2},
  year         = {2006},
  url          = {https://doi.org/10.1007/s11416-006-0019-8},
  doi          = {10.1007/S11416-006-0019-8},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/BroucekFT06.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BroucekT06,
  author       = {Vlasti Broucek and
                  Paul Turner},
  title        = {Winning the Battles, Losing the War? Rethinking Methodology for Forensic
                  Computing Research},
  journal      = {J. Comput. Virol.},
  volume       = {2},
  number       = {1},
  pages        = {3--12},
  year         = {2006},
  url          = {https://doi.org/10.1007/s11416-006-0018-9},
  doi          = {10.1007/S11416-006-0018-9},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/BroucekT06.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/DrezigueFH06,
  author       = {David de Dr{\'{e}}zigu{\'{e}} and
                  Jean{-}Paul Fizaine and
                  Nils Hansma},
  title        = {In-depth analysis of the viral threats with OpenOffice.org documents},
  journal      = {J. Comput. Virol.},
  volume       = {2},
  number       = {3},
  pages        = {187--210},
  year         = {2006},
  url          = {https://doi.org/10.1007/s11416-006-0020-2},
  doi          = {10.1007/S11416-006-0020-2},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/DrezigueFH06.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Filiol06,
  author       = {Eric Filiol},
  title        = {Malware Pattern Scanning Schemes Secure Against Black-box Analysis},
  journal      = {J. Comput. Virol.},
  volume       = {2},
  number       = {1},
  pages        = {35--50},
  year         = {2006},
  url          = {https://doi.org/10.1007/s11416-006-0009-x},
  doi          = {10.1007/S11416-006-0009-X},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Filiol06.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Filiol06a,
  author       = {Eric Filiol},
  title        = {Foreword},
  journal      = {J. Comput. Virol.},
  volume       = {2},
  number       = {2},
  pages        = {99},
  year         = {2006},
  url          = {https://doi.org/10.1007/s11416-006-0025-x},
  doi          = {10.1007/S11416-006-0025-X},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Filiol06a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/FiliolHZ06,
  author       = {Eric Filiol and
                  Marko Helenius and
                  Stefano Zanero},
  title        = {Open Problems in Computer Virology},
  journal      = {J. Comput. Virol.},
  volume       = {1},
  number       = {3-4},
  pages        = {55--66},
  year         = {2006},
  url          = {https://doi.org/10.1007/s11416-005-0008-3},
  doi          = {10.1007/S11416-005-0008-3},
  timestamp    = {Sat, 30 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/FiliolHZ06.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/GordonF06,
  author       = {Sarah Gordon and
                  Richard Ford},
  title        = {On the definition and classification of cybercrime},
  journal      = {J. Comput. Virol.},
  volume       = {2},
  number       = {1},
  pages        = {13--20},
  year         = {2006},
  url          = {https://doi.org/10.1007/s11416-006-0015-z},
  doi          = {10.1007/S11416-006-0015-Z},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/GordonF06.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Josse06,
  author       = {S{\'{e}}bastien Josse},
  title        = {How to Assess the Effectiveness of your Anti-virus?},
  journal      = {J. Comput. Virol.},
  volume       = {2},
  number       = {1},
  pages        = {51--65},
  year         = {2006},
  url          = {https://doi.org/10.1007/s11416-006-0016-y},
  doi          = {10.1007/S11416-006-0016-Y},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Josse06.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/KayayurtT06,
  author       = {Baris Kayayurt and
                  Tugkan Tuglular},
  title        = {End-to-end security implementation for mobile devices using {TLS}
                  protocol},
  journal      = {J. Comput. Virol.},
  volume       = {2},
  number       = {1},
  pages        = {87--97},
  year         = {2006},
  url          = {https://doi.org/10.1007/s11416-006-0017-x},
  doi          = {10.1007/S11416-006-0017-X},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/KayayurtT06.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/MoralesCDK06,
  author       = {Jose Andre Morales and
                  Peter J. Clarke and
                  Yi Deng and
                  B. M. Golam Kibria},
  title        = {Testing and evaluating virus detectors for handheld devices},
  journal      = {J. Comput. Virol.},
  volume       = {2},
  number       = {2},
  pages        = {135--147},
  year         = {2006},
  url          = {https://doi.org/10.1007/s11416-006-0024-y},
  doi          = {10.1007/S11416-006-0024-Y},
  timestamp    = {Thu, 14 Oct 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/MoralesCDK06.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/ReddyP06,
  author       = {Krishna Sandeep Reddy Dubba and
                  Arun K. Pujari},
  title        = {\emph{N}-gram analysis for computer virus detection},
  journal      = {J. Comput. Virol.},
  volume       = {2},
  number       = {3},
  pages        = {231--239},
  year         = {2006},
  url          = {https://doi.org/10.1007/s11416-006-0027-8},
  doi          = {10.1007/S11416-006-0027-8},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/ReddyP06.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Reynaud-Plantey06,
  author       = {Daniel Reynaud{-}Plantey},
  title        = {The Java Mobile Risk},
  journal      = {J. Comput. Virol.},
  volume       = {2},
  number       = {2},
  pages        = {101--107},
  year         = {2006},
  url          = {https://doi.org/10.1007/s11416-006-0014-0},
  doi          = {10.1007/S11416-006-0014-0},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Reynaud-Plantey06.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/ToyssyH06,
  author       = {Sampo T{\"{o}}yssy and
                  Marko Helenius},
  title        = {About malicious software in smartphones},
  journal      = {J. Comput. Virol.},
  volume       = {2},
  number       = {2},
  pages        = {109--119},
  year         = {2006},
  url          = {https://doi.org/10.1007/s11416-006-0022-0},
  doi          = {10.1007/S11416-006-0022-0},
  timestamp    = {Sat, 30 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/ToyssyH06.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Tripp06,
  author       = {Gerald Tripp},
  title        = {A Parallel "String Matching Engine" for use in High Speed Network
                  Intrusion Detection Systems},
  journal      = {J. Comput. Virol.},
  volume       = {2},
  number       = {1},
  pages        = {21--34},
  year         = {2006},
  url          = {https://doi.org/10.1007/s11416-006-0010-4},
  doi          = {10.1007/S11416-006-0010-4},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Tripp06.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/WebsterM06,
  author       = {Matt Webster and
                  Grant Malcolm},
  title        = {Detection of metamorphic computer viruses using algebraic specification},
  journal      = {J. Comput. Virol.},
  volume       = {2},
  number       = {3},
  pages        = {149--161},
  year         = {2006},
  url          = {https://doi.org/10.1007/s11416-006-0023-z},
  doi          = {10.1007/S11416-006-0023-Z},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/WebsterM06.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/WongS06,
  author       = {Wing Wong and
                  Mark Stamp},
  title        = {Hunting for metamorphic engines},
  journal      = {J. Comput. Virol.},
  volume       = {2},
  number       = {3},
  pages        = {211--229},
  year         = {2006},
  url          = {https://doi.org/10.1007/s11416-006-0028-7},
  doi          = {10.1007/S11416-006-0028-7},
  timestamp    = {Mon, 13 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/WongS06.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Xenakis06,
  author       = {Christos Xenakis},
  title        = {Malicious actions against the {GPRS} technology},
  journal      = {J. Comput. Virol.},
  volume       = {2},
  number       = {2},
  pages        = {121--133},
  year         = {2006},
  url          = {https://doi.org/10.1007/s11416-006-0021-1},
  doi          = {10.1007/S11416-006-0021-1},
  timestamp    = {Thu, 14 Oct 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Xenakis06.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/YooU06,
  author       = {InSeon Yoo and
                  Ulrich Ultes{-}Nitsche},
  title        = {Non-signature based virus detection},
  journal      = {J. Comput. Virol.},
  volume       = {2},
  number       = {3},
  pages        = {163--186},
  year         = {2006},
  url          = {https://doi.org/10.1007/s11416-006-0013-1},
  doi          = {10.1007/S11416-006-0013-1},
  timestamp    = {Sat, 30 Sep 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/YooU06.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BenichouL05,
  author       = {David B{\'{e}}nichou and
                  Serge Lefranc},
  title        = {Introduction to Network Self-defense: technical and judicial issues},
  journal      = {J. Comput. Virol.},
  volume       = {1},
  number       = {1-2},
  pages        = {24--31},
  year         = {2005},
  url          = {https://doi.org/10.1007/s11416-005-0006-5},
  doi          = {10.1007/S11416-005-0006-5},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/BenichouL05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/El-FarFOP05,
  author       = {Ibrahim K. El{-}Far and
                  Richard Ford and
                  Attila Ondi and
                  Manan Pancholi},
  title        = {Suppressing the Spread of Email Malcode using Short-term Message Recall},
  journal      = {J. Comput. Virol.},
  volume       = {1},
  number       = {1-2},
  pages        = {4--12},
  year         = {2005},
  url          = {https://doi.org/10.1007/s11416-005-0003-8},
  doi          = {10.1007/S11416-005-0003-8},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/El-FarFOP05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Filiol05,
  author       = {Eric Filiol},
  title        = {Foreword},
  journal      = {J. Comput. Virol.},
  volume       = {1},
  number       = {1-2},
  pages        = {2--3},
  year         = {2005},
  url          = {https://doi.org/10.1007/s11416-005-0001-x},
  doi          = {10.1007/S11416-005-0001-X},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Filiol05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/KarimWLP05,
  author       = {Md. Enamul Karim and
                  Andrew Walenstein and
                  Arun Lakhotia and
                  Laxmi Parida},
  title        = {Malware phylogeny generation using permutations of code},
  journal      = {J. Comput. Virol.},
  volume       = {1},
  number       = {1-2},
  pages        = {13--23},
  year         = {2005},
  url          = {https://doi.org/10.1007/s11416-005-0002-9},
  doi          = {10.1007/S11416-005-0002-9},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/KarimWLP05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Reynaud-Plantey05,
  author       = {Daniel Reynaud{-}Plantey},
  title        = {New threats of Java viruses},
  journal      = {J. Comput. Virol.},
  volume       = {1},
  number       = {1-2},
  pages        = {32--43},
  year         = {2005},
  url          = {https://doi.org/10.1007/s11416-005-0005-6},
  doi          = {10.1007/S11416-005-0005-6},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Reynaud-Plantey05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Zosimo-Landolfo05,
  author       = {Guido Zosimo{-}Landolfo},
  title        = {I love you},
  journal      = {J. Comput. Virol.},
  volume       = {1},
  number       = {1-2},
  pages        = {1},
  year         = {2005},
  url          = {https://doi.org/10.1007/s11416-005-0004-7},
  doi          = {10.1007/S11416-005-0004-7},
  timestamp    = {Sun, 17 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Zosimo-Landolfo05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
a service of  Schloss Dagstuhl - Leibniz Center for Informatics