Security and usability engineering with particular attention to electronic mail
暂无分享,去创建一个
[1] Jerome H. Saltzer,et al. Protection and the control of information sharing in multics , 1974, CACM.
[2] Paul Dourish,et al. An approach to usable security based on event monitoring and visualization , 2002, NSPW '02.
[3] Rafail Ostrovsky,et al. Efficient Password-Authenticated Key Exchange Using Human-Memorable Passwords , 2001, EUROCRYPT.
[4] James P. Anderson,et al. Information Security in a Multi-User Computer Environment , 1972, Adv. Comput..
[5] Ravi S. Sandhu. Good-Enough Security: Toward a Pragmatic Business-Driven Discipline , 2003, IEEE Internet Comput..
[6] Ka-Ping Yee,et al. User Interaction Design for Secure Systems , 2002, ICICS.
[7] Rebecca E. Grinter. Three Challenges for Embedding Security into Applications , 2003 .
[8] J. D. Tygar,et al. Safe Staging for Computer Security , 2003 .
[9] Frank Stajano,et al. The Resurrecting Duckling: Security Issues for Ad-hoc Wireless Networks , 1999, Security Protocols Workshop.
[10] Peter Gutmann,et al. Plug-and-Play PKI: A PKI Your Mother Can Use , 2003, USENIX Security Symposium.
[11] S. D. Wolthusen. A distributed multipurpose mail guard , 2003, IEEE Systems, Man and Cybernetics SocietyInformation Assurance Workshop, 2003..
[12] Don Davis. Compliance Defects in Public Key Cryptography , 1996, USENIX Security Symposium.
[13] Simson L. Garfinkel. Enabling Email Confidentiality through the use of Opportunistic Encryption , 2003, DG.O.
[14] Carl M. Ellison,et al. Establishing identity without certification authorities , 1996 .
[15] SandhuRavi. Good-Enough Security , 2003 .
[16] Sacha Brostoff,et al. Transforming the ‘Weakest Link’ — a Human/Computer Interaction Approach to Usable and Effective Security , 2001 .
[17] J. Doug Tygar,et al. Why Johnny Can't Encrypt: A Usability Evaluation of PGP 5.0 , 1999, USENIX Security Symposium.
[18] Ross Anderson,et al. Fortifying key negotiation schemes with poorly chosen passwords , 1994 .
[19] Pekka Nikander,et al. Weak Authentication: How to Authenticate Unknown Principals without Trusted Parties , 2002, Security Protocols Workshop.
[20] K. Karvonen. Cultures of Trust: A Cross-Cultural Study on the Formation of Trust in an Electronic Environment , 2000 .
[21] Jerome H. Saltzer,et al. The protection of information in computer systems , 1975, Proc. IEEE.
[22] Matt Blaze,et al. Transparent Internet E-mail Security , 1996 .
[23] Diana K. Smetters,et al. Moving from the design of usable security technologies to the design of useful secure applications , 2002, NSPW '02.
[24] Diana K. Smetters,et al. In search of usable security: five lessons from the field , 2004, IEEE Security & Privacy Magazine.
[25] D. H. Crocker,et al. Standard for the format of arpa intemet text messages , 1982 .
[26] Bruce Schneier,et al. Ten Risks of PKI , 2004 .
[27] Bruce Schneier,et al. An improved e-mail security protocol , 1997, Proceedings 13th Annual Computer Security Applications Conference.
[28] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[29] Tara Whalen,et al. ssmail: Opportunistic Encryption in sendmail , 1999, LISA.
[30] Steven M. Bellovin,et al. Encrypted key exchange: password-based protocols secure against dictionary attacks , 1992, Proceedings 1992 IEEE Computer Society Symposium on Research in Security and Privacy.
[31] Gabriel Montenegro,et al. Hindering Eavesdropping via IPv6 Opportunistic Encryption , 2004, ESORICS.
[32] Dirk Balfanz. Usable access control for the World Wide Web , 2003, 19th Annual Computer Security Applications Conference, 2003. Proceedings..
[33] Blake Ramsdell,et al. S/MIME Version 3 Message Specification , 1999, RFC.
[34] Jerome H. Saltier,et al. Protection of information in computer systems , 1975, IEEE CSIT Newsletter.
[35] C. R. Snow,et al. A proxy approach to e-mail security , 1999 .