Search dblp for Publications

export results for "toc:db/journals/isjgp/isjgp26.bht:"

 download as .bib file

@article{DBLP:journals/isjgp/AgrawalT17,
  author       = {Neha Agrawal and
                  Shashikala Tapaswi},
  title        = {Defense schemes for variants of distributed denial-of-service (DDoS)
                  attacks in cloud computing: {A} survey},
  journal      = {Inf. Secur. J. {A} Glob. Perspect.},
  volume       = {26},
  number       = {2},
  pages        = {61--73},
  year         = {2017},
  url          = {https://doi.org/10.1080/19393555.2017.1282995},
  doi          = {10.1080/19393555.2017.1282995},
  timestamp    = {Wed, 04 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/isjgp/AgrawalT17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/isjgp/AnushaS17,
  author       = {K. Anusha and
                  E. Sathiyamoorthy},
  title        = {A new trust-based mechanism for detecting intrusions in {MANET}},
  journal      = {Inf. Secur. J. {A} Glob. Perspect.},
  volume       = {26},
  number       = {4},
  pages        = {153--165},
  year         = {2017},
  url          = {https://doi.org/10.1080/19393555.2017.1328544},
  doi          = {10.1080/19393555.2017.1328544},
  timestamp    = {Mon, 21 Sep 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/isjgp/AnushaS17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/isjgp/Creech17,
  author       = {Gideon Creech},
  title        = {New approach to return-oriented programming exploitation mitigation},
  journal      = {Inf. Secur. J. {A} Glob. Perspect.},
  volume       = {26},
  number       = {3},
  pages        = {105--120},
  year         = {2017},
  url          = {https://doi.org/10.1080/19393555.2017.1308583},
  doi          = {10.1080/19393555.2017.1308583},
  timestamp    = {Wed, 04 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/isjgp/Creech17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/isjgp/DumanY17,
  author       = {Onur Duman and
                  Amr M. Youssef},
  title        = {Fault analysis on Kalyna},
  journal      = {Inf. Secur. J. {A} Glob. Perspect.},
  volume       = {26},
  number       = {5},
  pages        = {249--265},
  year         = {2017},
  url          = {https://doi.org/10.1080/19393555.2017.1371361},
  doi          = {10.1080/19393555.2017.1371361},
  timestamp    = {Sun, 12 Nov 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/isjgp/DumanY17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/isjgp/FelixTSM17,
  author       = {Alejandro Felix and
                  Andrew F. Tappenden and
                  Michael R. Smith and
                  James Miller},
  title        = {Automated policy generation for testing access control software},
  journal      = {Inf. Secur. J. {A} Glob. Perspect.},
  volume       = {26},
  number       = {1},
  pages        = {17--38},
  year         = {2017},
  url          = {https://doi.org/10.1080/19393555.2016.1272726},
  doi          = {10.1080/19393555.2016.1272726},
  timestamp    = {Tue, 16 Aug 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/isjgp/FelixTSM17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/isjgp/HowardC17,
  author       = {Travis Duane Howard and
                  Jose de Arimat{\'{e}}ia da Cruz},
  title        = {Stay the course: Why trump must build on obama's cybersecurity policy},
  journal      = {Inf. Secur. J. {A} Glob. Perspect.},
  volume       = {26},
  number       = {6},
  pages        = {276--286},
  year         = {2017},
  url          = {https://doi.org/10.1080/19393555.2017.1385115},
  doi          = {10.1080/19393555.2017.1385115},
  timestamp    = {Wed, 04 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/isjgp/HowardC17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/isjgp/IloanusiE17,
  author       = {Ogechukwu N. Iloanusi and
                  Celestine A. Ezema},
  title        = {A quantitative impact of fingerprint distortion on recognition performance},
  journal      = {Inf. Secur. J. {A} Glob. Perspect.},
  volume       = {26},
  number       = {6},
  pages        = {267--275},
  year         = {2017},
  url          = {https://doi.org/10.1080/19393555.2017.1383535},
  doi          = {10.1080/19393555.2017.1383535},
  timestamp    = {Wed, 04 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/isjgp/IloanusiE17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/isjgp/Jana17,
  author       = {Indranil Jana},
  title        = {Effect of {ARP} poisoning attacks on modern operating systems},
  journal      = {Inf. Secur. J. {A} Glob. Perspect.},
  volume       = {26},
  number       = {1},
  pages        = {1--6},
  year         = {2017},
  url          = {https://doi.org/10.1080/19393555.2016.1260785},
  doi          = {10.1080/19393555.2016.1260785},
  timestamp    = {Wed, 04 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/isjgp/Jana17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/isjgp/Joiner17,
  author       = {Keith F. Joiner},
  title        = {How Australia can catch up to {U.S.} cyber resilience by understanding
                  that cyber survivability test and evaluation drives defense investment},
  journal      = {Inf. Secur. J. {A} Glob. Perspect.},
  volume       = {26},
  number       = {2},
  pages        = {74--84},
  year         = {2017},
  url          = {https://doi.org/10.1080/19393555.2017.1293198},
  doi          = {10.1080/19393555.2017.1293198},
  timestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/isjgp/Joiner17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/isjgp/KamilOO17,
  author       = {Ismaila Adeniyi Kamil and
                  Oladayo Olufemi Olakanmi and
                  Sunday Oyinlola Ogundoyin},
  title        = {A secure and privacy-preserving lightweight authentication protocol
                  for wireless communications},
  journal      = {Inf. Secur. J. {A} Glob. Perspect.},
  volume       = {26},
  number       = {6},
  pages        = {287--304},
  year         = {2017},
  url          = {https://doi.org/10.1080/19393555.2017.1385116},
  doi          = {10.1080/19393555.2017.1385116},
  timestamp    = {Mon, 26 Jun 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/isjgp/KamilOO17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/isjgp/KangS17,
  author       = {Myung Kang and
                  Hossein Saiedian},
  title        = {USBWall: {A} novel security mechanism to protect against maliciously
                  reprogrammed {USB} devices},
  journal      = {Inf. Secur. J. {A} Glob. Perspect.},
  volume       = {26},
  number       = {4},
  pages        = {166--185},
  year         = {2017},
  url          = {https://doi.org/10.1080/19393555.2017.1329461},
  doi          = {10.1080/19393555.2017.1329461},
  timestamp    = {Tue, 07 May 2024 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/isjgp/KangS17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/isjgp/KollatiK17,
  author       = {Vijaya Kumar Kollati and
                  Somasundaram K},
  title        = {{IBFWA:} Integrated Bloom Filter in Watchdog Algorithm for hybrid
                  black hole attack detection in {MANET}},
  journal      = {Inf. Secur. J. {A} Glob. Perspect.},
  volume       = {26},
  number       = {1},
  pages        = {49--60},
  year         = {2017},
  url          = {https://doi.org/10.1080/19393555.2016.1274805},
  doi          = {10.1080/19393555.2016.1274805},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/isjgp/KollatiK17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/isjgp/MehtaDK17,
  author       = {Garima Mehta and
                  Malay Kishore Dutta and
                  Pyung Soo Kim},
  title        = {Combinational domain-based encryption using FrWT and hyper-chaotic
                  system for biometric data security},
  journal      = {Inf. Secur. J. {A} Glob. Perspect.},
  volume       = {26},
  number       = {4},
  pages        = {198--211},
  year         = {2017},
  url          = {https://doi.org/10.1080/19393555.2017.1329854},
  doi          = {10.1080/19393555.2017.1329854},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/isjgp/MehtaDK17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/isjgp/MohammadiMA17,
  author       = {Sara Mohammadi and
                  Hamid Mirvaziri and
                  Mostafa Ghazizadeh Ahsaee},
  title        = {Multivariate correlation coefficient and mutual information-based
                  feature selection in intrusion detection},
  journal      = {Inf. Secur. J. {A} Glob. Perspect.},
  volume       = {26},
  number       = {5},
  pages        = {229--239},
  year         = {2017},
  url          = {https://doi.org/10.1080/19393555.2017.1358779},
  doi          = {10.1080/19393555.2017.1358779},
  timestamp    = {Wed, 04 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/isjgp/MohammadiMA17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/isjgp/OkohMA17,
  author       = {Ebenezer Okoh and
                  Makame Hamza Makame and
                  Ali Ismail Awad},
  title        = {Toward online education for fingerprint recognition: {A} proof-of-concept
                  web platform},
  journal      = {Inf. Secur. J. {A} Glob. Perspect.},
  volume       = {26},
  number       = {4},
  pages        = {186--197},
  year         = {2017},
  url          = {https://doi.org/10.1080/19393555.2017.1329462},
  doi          = {10.1080/19393555.2017.1329462},
  timestamp    = {Wed, 04 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/isjgp/OkohMA17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/isjgp/OnashogaBAO17,
  author       = {S. A. Onashoga and
                  B. A. Bamiro and
                  A. T. Akinwale and
                  J. A. Oguntuase},
  title        = {KC-Slice: {A} dynamic privacy-preserving data publishing technique
                  for multisensitive attributes},
  journal      = {Inf. Secur. J. {A} Glob. Perspect.},
  volume       = {26},
  number       = {3},
  pages        = {121--135},
  year         = {2017},
  url          = {https://doi.org/10.1080/19393555.2017.1319522},
  doi          = {10.1080/19393555.2017.1319522},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/isjgp/OnashogaBAO17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/isjgp/PunithavathiG17,
  author       = {P. Punithavathi and
                  S. Geetha},
  title        = {Visual cryptography: {A} brief survey},
  journal      = {Inf. Secur. J. {A} Glob. Perspect.},
  volume       = {26},
  number       = {6},
  pages        = {305--317},
  year         = {2017},
  url          = {https://doi.org/10.1080/19393555.2017.1386249},
  doi          = {10.1080/19393555.2017.1386249},
  timestamp    = {Tue, 06 Dec 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/isjgp/PunithavathiG17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/isjgp/SandhuSS17,
  author       = {Rajinder Sandhu and
                  Amandeep Singh Sohal and
                  Sandeep K. Sood},
  title        = {Identification of malicious edge devices in fog computing environments},
  journal      = {Inf. Secur. J. {A} Glob. Perspect.},
  volume       = {26},
  number       = {5},
  pages        = {213--228},
  year         = {2017},
  url          = {https://doi.org/10.1080/19393555.2017.1334843},
  doi          = {10.1080/19393555.2017.1334843},
  timestamp    = {Wed, 04 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/isjgp/SandhuSS17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/isjgp/ShashwatPAK17,
  author       = {Yugarshi Shashwat and
                  Prashant Pandey and
                  K. V. Arya and
                  Smit Kumar},
  title        = {A modified {AODV} protocol for preventing blackhole attack in MANETs},
  journal      = {Inf. Secur. J. {A} Glob. Perspect.},
  volume       = {26},
  number       = {5},
  pages        = {240--248},
  year         = {2017},
  url          = {https://doi.org/10.1080/19393555.2017.1358780},
  doi          = {10.1080/19393555.2017.1358780},
  timestamp    = {Mon, 22 Aug 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/isjgp/ShashwatPAK17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/isjgp/SommestadH17,
  author       = {Teodor Sommestad and
                  Hannes Holm},
  title        = {Alert verification through alert correlation - An empirical test of
                  SnIPS},
  journal      = {Inf. Secur. J. {A} Glob. Perspect.},
  volume       = {26},
  number       = {1},
  pages        = {39--48},
  year         = {2017},
  url          = {https://doi.org/10.1080/19393555.2016.1272727},
  doi          = {10.1080/19393555.2016.1272727},
  timestamp    = {Wed, 04 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/isjgp/SommestadH17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/isjgp/WangLLQC17,
  author       = {Caifen Wang and
                  Chao Liu and
                  Yahong Li and
                  Hui Qiao and
                  Li Chen},
  title        = {Multi-message and multi-receiver heterogeneous signcryption scheme
                  for ad-hoc networks},
  journal      = {Inf. Secur. J. {A} Glob. Perspect.},
  volume       = {26},
  number       = {3},
  pages        = {136--152},
  year         = {2017},
  url          = {https://doi.org/10.1080/19393555.2017.1319523},
  doi          = {10.1080/19393555.2017.1319523},
  timestamp    = {Wed, 04 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/isjgp/WangLLQC17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/isjgp/WangWZG17,
  author       = {Xingyuan Wang and
                  Siwei Wang and
                  Yingqian Zhang and
                  Kang Guo},
  title        = {A novel image encryption algorithm based on chaotic shuffling method},
  journal      = {Inf. Secur. J. {A} Glob. Perspect.},
  volume       = {26},
  number       = {1},
  pages        = {7--16},
  year         = {2017},
  url          = {https://doi.org/10.1080/19393555.2016.1272725},
  doi          = {10.1080/19393555.2016.1272725},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/isjgp/WangWZG17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/isjgp/X17,
  title        = {Editorial Board {EOV}},
  journal      = {Inf. Secur. J. {A} Glob. Perspect.},
  volume       = {26},
  number       = {6},
  pages        = {318},
  year         = {2017},
  url          = {https://doi.org/10.1080/19393555.2017.1404280},
  doi          = {10.1080/19393555.2017.1404280},
  timestamp    = {Wed, 04 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/isjgp/X17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/isjgp/Yasuda17,
  author       = {Masaya Yasuda},
  title        = {Secure Hamming distance computation for biometrics using ideal-lattice
                  and ring-LWE homomorphic encryption},
  journal      = {Inf. Secur. J. {A} Glob. Perspect.},
  volume       = {26},
  number       = {2},
  pages        = {85--103},
  year         = {2017},
  url          = {https://doi.org/10.1080/19393555.2017.1293199},
  doi          = {10.1080/19393555.2017.1293199},
  timestamp    = {Sat, 21 Oct 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/isjgp/Yasuda17.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
a service of  Schloss Dagstuhl - Leibniz Center for Informatics