Search dblp for Publications

export results for "toc:db/journals/virology/virology14.bht:"

 download as .bib file

@article{DBLP:journals/virology/AndersonPM18,
  author       = {Blake Anderson and
                  Subharthi Paul and
                  David A. McGrew},
  title        = {Deciphering malware's use of {TLS} (without decryption)},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {3},
  pages        = {195--211},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-017-0306-6},
  doi          = {10.1007/S11416-017-0306-6},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/AndersonPM18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/AnnadathaS18,
  author       = {Annapurna Annadatha and
                  Mark Stamp},
  title        = {Image spam analysis and detection},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {1},
  pages        = {39--52},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-016-0287-x},
  doi          = {10.1007/S11416-016-0287-X},
  timestamp    = {Mon, 13 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/AnnadathaS18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/AshfaqAIASK18,
  author       = {Ayesha Binte Ashfaq and
                  Zainab Abaid and
                  Maliha Ismail and
                  Muhammad Umar Aslam and
                  Affan A. Syed and
                  Syed Ali Khayam},
  title        = {Diagnosing bot infections using Bayesian inference},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {1},
  pages        = {21--38},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-016-0286-y},
  doi          = {10.1007/S11416-016-0286-Y},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/AshfaqAIASK18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BernardeschiNDP18,
  author       = {Cinzia Bernardeschi and
                  Marco Di Natale and
                  Gianluca Dini and
                  Maurizio Palmieri},
  title        = {Verifying data secure flow in {AUTOSAR} models},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {4},
  pages        = {269--289},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-018-0317-y},
  doi          = {10.1007/S11416-018-0317-Y},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/BernardeschiNDP18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BlascoC18,
  author       = {Jorge Blasco and
                  Thomas M. Chen},
  title        = {Automated generation of colluding apps for experimental research},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {2},
  pages        = {127--138},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-017-0296-4},
  doi          = {10.1007/S11416-017-0296-4},
  timestamp    = {Mon, 26 Oct 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/BlascoC18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/BotacinGG18,
  author       = {Marcus Botacin and
                  Paulo L{\'{\i}}cio de Geus and
                  Andr{\'{e}} Ricardo Abed Gr{\'{e}}gio},
  title        = {The other guys: automated analysis of marginalized malware},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {1},
  pages        = {87--98},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-017-0292-8},
  doi          = {10.1007/S11416-017-0292-8},
  timestamp    = {Mon, 15 Jun 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/BotacinGG18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/DeshmukhTS18,
  author       = {Suchita Deshmukh and
                  Fabio Di Troia and
                  Mark Stamp},
  title        = {Vigen{\`{e}}re scores for malware detection},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {2},
  pages        = {157--165},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-017-0300-z},
  doi          = {10.1007/S11416-017-0300-Z},
  timestamp    = {Mon, 13 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/DeshmukhTS18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/DucheneGANK18,
  author       = {Julien Duch{\^{e}}ne and
                  Colas Le Guernic and
                  Eric Alata and
                  Vincent Nicomette and
                  Mohamed Ka{\^{a}}niche},
  title        = {State of the art of network protocol reverse engineering tools},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {1},
  pages        = {53--68},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-016-0289-8},
  doi          = {10.1007/S11416-016-0289-8},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/DucheneGANK18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/IrollaD18,
  author       = {Paul Irolla and
                  Alexandre Dey},
  title        = {The duplication issue within the Drebin dataset},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {3},
  pages        = {245--249},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-018-0316-z},
  doi          = {10.1007/S11416-018-0316-Z},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/IrollaD18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/KozachokK18,
  author       = {A. V. Kozachok and
                  V. I. Kozachok},
  title        = {Construction and evaluation of the new heuristic malware detection
                  mechanism based on executable files static analysis},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {3},
  pages        = {225--231},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-017-0309-3},
  doi          = {10.1007/S11416-017-0309-3},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/KozachokK18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/LitaCG18,
  author       = {Catalin{-}Valeriu Lita and
                  Doina Cosovan and
                  Dragos Gavrilut},
  title        = {Anti-emulation trends in modern packers: a survey on the evolution
                  of anti-emulation techniques in {UPA} packers},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {2},
  pages        = {107--126},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-017-0291-9},
  doi          = {10.1007/S11416-017-0291-9},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/LitaCG18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/LuhSWJS18,
  author       = {Robert Luh and
                  Gregor Schramm and
                  Markus Wagner and
                  Helge Janicke and
                  Sebastian Schrittwieser},
  title        = {{SEQUIN:} a grammar inference framework for analyzing malicious system
                  behavior},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {4},
  pages        = {291--311},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-018-0318-x},
  doi          = {10.1007/S11416-018-0318-X},
  timestamp    = {Wed, 07 Dec 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/LuhSWJS18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Oyama18,
  author       = {Yoshihiro Oyama},
  title        = {Trends of anti-analysis operations of malwares observed in {API} call
                  logs},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {1},
  pages        = {69--85},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-017-0290-x},
  doi          = {10.1007/S11416-017-0290-X},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/Oyama18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/PajouhDKC18,
  author       = {Hamed Haddad Pajouh and
                  Ali Dehghantanha and
                  Raouf Khayami and
                  Kim{-}Kwang Raymond Choo},
  title        = {Intelligent {OS} {X} malware threat detection with code inspection},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {3},
  pages        = {213--223},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-017-0307-5},
  doi          = {10.1007/S11416-017-0307-5},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/PajouhDKC18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/ParkL18,
  author       = {Yeon{-}jin Park and
                  Keun{-}Ho Lee},
  title        = {Constructing a secure hacking-resistant IoT U-healthcare environment},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {1},
  pages        = {99--106},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-017-0313-7},
  doi          = {10.1007/S11416-017-0313-7},
  timestamp    = {Fri, 29 Jul 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/ParkL18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/PfrangM18,
  author       = {Steffen Pfrang and
                  David Meier},
  title        = {Detecting and preventing replay attacks in industrial automation networks
                  operated with profinet {IO}},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {4},
  pages        = {253--268},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-018-0315-0},
  doi          = {10.1007/S11416-018-0315-0},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/PfrangM18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/RaffZCSYWTMN18,
  author       = {Edward Raff and
                  Richard Zak and
                  Russell Cox and
                  Jared Sylvester and
                  Paul Yacci and
                  Rebecca Ward and
                  Anna Tracy and
                  Mark McLean and
                  Charles Nicholas},
  title        = {An investigation of byte n-gram features for malware classification},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {1},
  pages        = {1--20},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-016-0283-1},
  doi          = {10.1007/S11416-016-0283-1},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/RaffZCSYWTMN18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/SadeghiNR18,
  author       = {AliAkbar Sadeghi and
                  Salman Niksefat and
                  Maryam Rostamipour},
  title        = {Pure-Call Oriented Programming {(PCOP):} chaining the gadgets using
                  call instructions},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {2},
  pages        = {139--156},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-017-0299-1},
  doi          = {10.1007/S11416-017-0299-1},
  timestamp    = {Fri, 13 Mar 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/SadeghiNR18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/SalehLX18,
  author       = {Moustafa Saleh and
                  Tao Li and
                  Shouhuai Xu},
  title        = {Multi-context features for detecting malicious programs},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {2},
  pages        = {181--193},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-017-0304-8},
  doi          = {10.1007/S11416-017-0304-8},
  timestamp    = {Thu, 25 Nov 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/virology/SalehLX18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Santone18,
  author       = {Antonella Santone},
  title        = {Special issue on formal methods for security engineering},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {4},
  pages        = {251},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-018-0326-x},
  doi          = {10.1007/S11416-018-0326-X},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Santone18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/Talib18,
  author       = {Manar AbuTalib},
  title        = {Testing closed source software: computer forensic tool case study},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {2},
  pages        = {167--179},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-017-0302-x},
  doi          = {10.1007/S11416-017-0302-X},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/Talib18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/virology/TripathiH18,
  author       = {Nikhil Tripathi and
                  Neminath Hubballi},
  title        = {Detecting stealth {DHCP} starvation attack using machine learning
                  approach},
  journal      = {J. Comput. Virol. Hacking Tech.},
  volume       = {14},
  number       = {3},
  pages        = {233--244},
  year         = {2018},
  url          = {https://doi.org/10.1007/s11416-017-0310-x},
  doi          = {10.1007/S11416-017-0310-X},
  timestamp    = {Thu, 14 Oct 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/virology/TripathiH18.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}