Valid HTML 4.0! Valid CSS!
%%% -*-BibTeX-*-
%%% ====================================================================
%%%  BibTeX-file{
%%%     author          = "Nelson H. F. Beebe",
%%%     version         = "1.10",
%%%     date            = "22 April 2024",
%%%     time            = "08:12:27 MST",
%%%     filename        = "jinfosecappl.bib",
%%%     address         = "University of Utah
%%%                        Department of Mathematics, 110 LCB
%%%                        155 S 1400 E RM 233
%%%                        Salt Lake City, UT 84112-0090
%%%                        USA",
%%%     telephone       = "+1 801 581 5254",
%%%     FAX             = "+1 801 581 4148",
%%%     URL             = "https://www.math.utah.edu/~beebe",
%%%     checksum        = "25307 36637 134514 1454280",
%%%     email           = "beebe at math.utah.edu, beebe at acm.org,
%%%                        beebe at computer.org (Internet)",
%%%     codetable       = "ISO/ASCII",
%%%     keywords        = "bibliography; BibTeX; Journal of Information
%%%                        Security and Applications (JISA)",
%%%     license         = "public domain",
%%%     supported       = "yes",
%%%     docstring       = "This is a COMPLETE bibliography of the
%%%                        Journal of Information Security and
%%%                        Applications (JISA) (CODEN none, ISSN
%%%                        2214-2126), published by Elsevier.
%%%                        Publication began with volume 18, number 1,
%%%                        in 2014, as a continuation of the predecessor
%%%                        journal Information Security Technical
%%%                        Report.  That journal is covered in a
%%%                        separate bibliography, infosectechrep.bib.
%%%
%%%                        At version 1.10, the COMPLETE year coverage
%%%                        looked like this:
%%%
%%%                             2013 (  21)    2017 (  89)    2021 ( 242)
%%%                             2014 (  34)    2018 (  93)    2022 ( 238)
%%%                             2015 (  34)    2019 ( 153)    2023 ( 224)
%%%                             2016 (  39)    2020 ( 197)    2024 (  80)
%%%
%%%                             Article:       1444
%%%
%%%                             Total entries: 1444
%%%
%%%                        The checksum field above contains a CRC-16
%%%                        checksum as the first value, followed by the
%%%                        equivalent of the standard UNIX wc (word
%%%                        count) utility output of lines, words, and
%%%                        characters.  This is produced by Robert
%%%                        Solovay's checksum utility.",
%%%  }
%%% ====================================================================
@Preamble{
    "\hyphenation{Ur-i-be}" #
    "\ifx \undefined \bioname    \def \bioname#1{{{\em #1\/}}} \fi" #
    "\ifx \undefined \booktitle  \def \booktitle#1{{{\em #1}}} \fi" #
    "\ifx \undefined \circled    \def \circled #1{(#1)}\fi" #
    "\ifx \undefined \insttitle  \def \insttitle#1{{{\em #1}}} \fi" #
    "\ifx \undefined \mathrm     \def \mathrm #1{{\rm #1}}\fi" #
    "\ifx \undefined \reg        \def \reg {\circled{R}}\fi" #
    "\ifx \undefined \TM         \def \TM {${}^{\sc TM}$} \fi"
}

%%% ====================================================================
%%% Acknowledgement abbreviations:
@String{ack-nhfb = "Nelson H. F. Beebe,
                    University of Utah,
                    Department of Mathematics, 110 LCB,
                    155 S 1400 E RM 233,
                    Salt Lake City, UT 84112-0090, USA,
                    Tel: +1 801 581 5254,
                    FAX: +1 801 585 1640, +1 801 581 4148,
                    e-mail: \path|beebe@math.utah.edu|,
                            \path|beebe@acm.org|,
                            \path|beebe@computer.org| (Internet),
                    URL: \path|https://www.math.utah.edu/~beebe/|"}

%%% ====================================================================
%%% Journal abbreviations:
@String{j-J-INFO-SEC-APPL =     "Journal of Information Security and
                                 Applications (JISA)"}

%%% ====================================================================
%%% Bibliography entries, sorted in publication order:
@Article{Anonymous:2018:PJa,
  author =       "Anonymous",
  title =        "Pages 1--96 ({July 2013})",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "18",
  number =       "1",
  pages =        "??--??",
  month =        "????",
  year =         "2018",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:02 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Cuppens:2013:E,
  author =       "Fr{\'e}d{\'e}ric Cuppens and Nora Cuppens-Boulahia and
                 Ernesto Damiani and Radu State and Joaquin Garcia
                 Alfaro and Nadia Tawbi",
  title =        "Editorial",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "18",
  number =       "1",
  pages =        "1--1",
  month =        jul,
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2013.08.004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:02 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212613000380",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kheir:2013:BCD,
  author =       "Nizar Kheir",
  title =        "Behavioral classification and detection of malware
                 through {HTTP} user agent anomalies",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "18",
  number =       "1",
  pages =        "2--13",
  month =        jul,
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2013.07.006",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:02 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212613000331",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Fitzgerald:2013:MMA,
  author =       "William M. Fitzgerald and Ultan Neville and Simon N.
                 Foley",
  title =        "{MASON}: Mobile autonomic security for network access
                 controls",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "18",
  number =       "1",
  pages =        "14--29",
  month =        jul,
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2013.08.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:02 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212613000355",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Cuppens:2013:SFD,
  author =       "Fr{\'e}d{\'e}ric Cuppens and Nora Cuppens-Boulahia and
                 Meriam {Ben Ghorbel-Talbi} and St{\'e}phane Morucci and
                 Nada Essaouni",
  title =        "{Smatch}: Formal dynamic session management model for
                 {RBAC}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "18",
  number =       "1",
  pages =        "30--44",
  month =        jul,
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2013.07.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:02 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212613000288",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Shamala:2013:CFI,
  author =       "Palaniappan Shamala and Rabiah Ahmad and Mariana
                 Yusoff",
  title =        "A conceptual framework of info structure for
                 information security risk assessment {(ISRA)}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "18",
  number =       "1",
  pages =        "45--52",
  month =        jul,
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2013.07.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:02 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261300029X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Saad:2013:SAA,
  author =       "Sherif Saad and Issa Traore",
  title =        "Semantic aware attack scenarios reconstruction",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "18",
  number =       "1",
  pages =        "53--67",
  month =        jul,
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2013.08.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:02 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212613000367",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Reza:2013:QQA,
  author =       "Tahsin Arafat Reza and Michel Barbeau",
  title =        "{QaASs}: {QoS} aware adaptive security scheme for
                 video streaming in {MANETs}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "18",
  number =       "1",
  pages =        "68--82",
  month =        jul,
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2013.08.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:02 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212613000379",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ahmadi:2013:MTK,
  author =       "Hadi Ahmadi and Reihaneh Safavi-Naini",
  title =        "Message transmission and key establishment: General
                 equality for weak and strong capacities",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "18",
  number =       "1",
  pages =        "83--95",
  month =        jul,
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2013.07.007",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:02 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212613000343",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Cheng:2013:ESC,
  author =       "L. M. Cheng and K. W. Wong",
  title =        "Editorial: Smart Card and {RFID} Security",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "18",
  number =       "2--3",
  pages =        "97--97",
  month =        sep,
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2013.10.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:03 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212613000495",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kalra:2013:ARU,
  author =       "Sheetal Kalra and Sandeep Sood",
  title =        "Advanced remote user authentication protocol for
                 multi-server architecture based on {ECC}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "18",
  number =       "2--3",
  pages =        "98--107",
  month =        sep,
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2013.07.005",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:03 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261300032X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Gadyatskaya:2013:LTC,
  author =       "Olga Gadyatskaya and Fabio Massacci and Quang-Huy
                 Nguyen and Boutheina Chetali",
  title =        "Load time code validation for mobile phone {Java}
                 Cards",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "18",
  number =       "2--3",
  pages =        "108--129",
  month =        sep,
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2013.07.004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:03 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212613000318",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hamadouche:2013:VSC,
  author =       "Samiya Hamadouche and Jean-Louis Lanet",
  title =        "Virus in a smart card: Myth or reality?",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "18",
  number =       "2--3",
  pages =        "130--137",
  month =        sep,
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2013.08.005",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:03 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212613000392",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Krieg:2013:HAS,
  author =       "Armin Krieg and Johannes Grinschgl and Christian
                 Steger and Reinhold Weiss and Holger Bock and Andreas
                 Genser and Josef Haid",
  title =        "Hardware accelerated smart-card software evaluation
                 supported by information leakage and activity sensors",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "18",
  number =       "2--3",
  pages =        "138--147",
  month =        sep,
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2013.09.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:03 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212613000471",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kamel:2013:RIW,
  author =       "Nassima Kamel and Jean-Louis Lanet",
  title =        "Risks induced by {Web} applications on smart cards",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "18",
  number =       "2--3",
  pages =        "148--156",
  month =        sep,
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2013.09.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:03 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212613000483",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2013:PD,
  author =       "Anonymous",
  title =        "Pages 157--218 ({December 2013})",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "18",
  number =       "4",
  pages =        "??--??",
  month =        dec,
  year =         "2013",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:03 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Gujjunoori:2013:DBR,
  author =       "Sagar Gujjunoori and B. B. Amberker",
  title =        "{DCT} based reversible data embedding for {MPEG-4}
                 video using {HVS} characteristics",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "18",
  number =       "4",
  pages =        "157--166",
  month =        dec,
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.istr.2013.01.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:03 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1363412713000113",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Santhi:2013:HTB,
  author =       "V. Santhi and P. Arulmozhivarman",
  title =        "{Hadamard} transform based adaptive visible\slash
                 invisible watermarking scheme for digital images",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "18",
  number =       "4",
  pages =        "167--179",
  month =        dec,
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.istr.2013.01.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:03 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1363412713000101",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chakraborty:2013:SIS,
  author =       "Soumendu Chakraborty and Anand Singh Jalal and Charul
                 Bhatnagar",
  title =        "Secret image sharing using grayscale payload
                 decomposition and irreversible image steganography",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "18",
  number =       "4",
  pages =        "180--192",
  month =        dec,
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.istr.2013.02.006",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:03 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1363412713000162",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Turkanovic:2013:SCC,
  author =       "Muhamed Turkanovi{\'c} and Gregor
                 Polan{\v{c}}i{\v{c}}",
  title =        "On the security of certain e-communication types:
                 Risks, user awareness and recommendations",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "18",
  number =       "4",
  pages =        "193--205",
  month =        dec,
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2013.07.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:03 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212613000306",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Nguyen:2013:IRF,
  author =       "Thi Hanh Nguyen and Yi Wang and Renfa Li",
  title =        "An improved ridge features extraction algorithm for
                 distorted fingerprints matching",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "18",
  number =       "4",
  pages =        "206--214",
  month =        dec,
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2013.11.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:03 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261300063X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Lee:2013:CSK,
  author =       "Cheng-Chi Lee and Yan-Ming Lai and Chin-Sung Hsiao",
  title =        "Cryptanalysis of a simple key assignment for access
                 control based on polynomial",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "18",
  number =       "4",
  pages =        "215--218",
  month =        dec,
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2013.12.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:03 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212613000665",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2014:PF,
  author =       "Anonymous",
  title =        "Pages 1--102 ({February 2014})",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "19",
  number =       "1",
  pages =        "??--??",
  month =        feb,
  year =         "2014",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:04 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Waller:2014:ESI,
  author =       "Adrian Waller and Gregorio Mart{\'\i}nez P{\'e}rez and
                 F{\'e}lix G{\'o}mez M{\'a}rmol",
  title =        "Editorial: Special issue on Identity Protection and
                 Management",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "19",
  number =       "1",
  pages =        "1--1",
  month =        feb,
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.06.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:04 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614000271",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kambourakis:2014:ACR,
  author =       "Georgios Kambourakis",
  title =        "Anonymity and closely related terms in the cyberspace:
                 an analysis by example",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "19",
  number =       "1",
  pages =        "2--17",
  month =        feb,
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.04.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:04 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614000209",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kuo:2014:ESA,
  author =       "Wen-Chung Kuo and Hong-Ji Wei and Jiin-Chiou Cheng",
  title =        "An efficient and secure anonymous mobility network
                 authentication scheme",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "19",
  number =       "1",
  pages =        "18--24",
  month =        feb,
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2013.12.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:04 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614000027",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Camenisch:2014:CLP,
  author =       "Jan Camenisch and Maria Dubovitskaya and Robert R.
                 Enderlein and Anja Lehmann and Gregory Neven and
                 Christian Paquin and Franz-Stefan Preiss",
  title =        "Concepts and languages for privacy-preserving
                 attribute-based authentication",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "19",
  number =       "1",
  pages =        "25--44",
  month =        feb,
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.03.004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:04 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614000167",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Younis:2014:ACM,
  author =       "Younis A. Younis and Kashif Kifayat and Madjid
                 Merabti",
  title =        "An access control model for cloud computing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "19",
  number =       "1",
  pages =        "45--60",
  month =        feb,
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.04.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:04 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614000222",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Suoranta:2014:LSS,
  author =       "Sanna Suoranta and Kamran Manzoor and Asko Tontti and
                 Joonas Ruuskanen and Tuomas Aura",
  title =        "Logout in single sign-on systems: Problems and
                 solutions",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "19",
  number =       "1",
  pages =        "61--77",
  month =        feb,
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.03.005",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:04 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614000179",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Fang:2014:FAP,
  author =       "Xiaole Fang and Qianxue Wang and Christophe Guyeux and
                 Jacques M. Bahi",
  title =        "{FPGA} acceleration of a pseudorandom number generator
                 based on chaotic iterations",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "19",
  number =       "1",
  pages =        "78--87",
  month =        feb,
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.02.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:04 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib;
                 https://www.math.utah.edu/pub/tex/bib/prng.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261400012X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Satvat:2014:PPB,
  author =       "Kiavash Satvat and Matthew Forshaw and Feng Hao and
                 Ehsan Toreini",
  title =        "On the privacy of private browsing --- a forensic
                 approach",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "19",
  number =       "1",
  pages =        "88--100",
  month =        feb,
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.02.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:04 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  note =         "See erratum \cite{Satvat:2017:EPP}.",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614000118",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2014:PA,
  author =       "Anonymous",
  title =        "Pages 103--162 ({April 2014})",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "19",
  number =       "2",
  pages =        "??--??",
  month =        apr,
  year =         "2014",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:04 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Schneider:2014:SSV,
  author =       "Steve Schneider and Vanessa Teague and Chris Culnane
                 and James Heather",
  title =        "Special Section on {Vote-ID 2013}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "19",
  number =       "2",
  pages =        "103--104",
  month =        apr,
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.06.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:04 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614000635",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Budurushi:2014:IES,
  author =       "Jurlind Budurushi and Roman J{\"o}ris and Melanie
                 Volkamer",
  title =        "Implementing and evaluating a software-independent
                 voting system for polling station elections",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "19",
  number =       "2",
  pages =        "105--114",
  month =        apr,
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.03.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:04 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614000131",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Beckert:2014:VVS,
  author =       "Bernhard Beckert and Rajeev Gor{\'e} and Carsten
                 Sch{\"u}rmann and Thorsten Bormer and Jian Wang",
  title =        "Verifying voting schemes",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "19",
  number =       "2",
  pages =        "115--129",
  month =        apr,
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.04.005",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:04 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614000246",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Joaquim:2014:HPV,
  author =       "Rui Joaquim",
  title =        "How to prove the validity of a complex ballot
                 encryption to the voter and the public",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "19",
  number =       "2",
  pages =        "130--142",
  month =        apr,
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.04.004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:04 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614000234",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kheir:2014:NRF,
  author =       "Mohamed Kheir and Heinz Kreft and Reinhard
                 Kn{\"o}chel",
  title =        "A novel {RF} fingerprinting approach for hardware
                 integrated security",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "19",
  number =       "2",
  pages =        "143--148",
  month =        apr,
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.02.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:04 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614000106",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hosseini:2014:GPR,
  author =       "Seyed Morteza Hosseini and Hossein Karimi and Majid
                 Vafaei Jahan",
  title =        "Generating pseudo-random numbers by combining two
                 systems with complex behaviors",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "19",
  number =       "2",
  pages =        "149--162",
  month =        apr,
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.01.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:04 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib;
                 https://www.math.utah.edu/pub/tex/bib/prng.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614000039",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2014:PJ,
  author =       "Anonymous",
  title =        "Pages 163--256 ({July 2014})",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "19",
  number =       "3",
  pages =        "??--??",
  month =        jul,
  year =         "2014",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:05 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Li:2014:SIT,
  author =       "Shujun Li and Konrad Rieck and Alan Woodward",
  title =        "Special issue on threat detection, analysis and
                 defense",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "19",
  number =       "3",
  pages =        "163--164",
  month =        jul,
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.08.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:05 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614000829",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Paul:2014:UTR,
  author =       "St{\'e}phane Paul and Rapha{\"e}l Vignon-Davillier",
  title =        "Unifying traditional risk assessment approaches with
                 attack trees",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "19",
  number =       "3",
  pages =        "165--181",
  month =        jul,
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.03.006",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:05 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614000180",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Baiardi:2014:AAI,
  author =       "Fabrizio Baiardi and Fabio Cor{\`o} and Federico
                 Tonelli and Daniele Sgandurra",
  title =        "Automating the assessment of {ICT} risk",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "19",
  number =       "3",
  pages =        "182--193",
  month =        jul,
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.04.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:05 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614000210",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Rahbarinia:2014:PMU,
  author =       "Babak Rahbarinia and Roberto Perdisci and Andrea Lanzi
                 and Kang Li",
  title =        "{PeerRush}: Mining for unwanted {P2P} traffic",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "19",
  number =       "3",
  pages =        "194--208",
  month =        jul,
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.03.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:05 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614000143",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Johns:2014:STC,
  author =       "Martin Johns",
  title =        "Script-templates for the {Content Security Policy}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "19",
  number =       "3",
  pages =        "209--223",
  month =        jul,
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.03.007",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:05 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614000192",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Cohen:2014:TTH,
  author =       "Jason C. Cohen and Subrata Acharya",
  title =        "Towards a trusted {HDFS} storage platform: Mitigating
                 threats to {Hadoop} infrastructures using
                 hardware-accelerated encryption with {TPM}-rooted key
                 protection",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "19",
  number =       "3",
  pages =        "224--244",
  month =        jul,
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.03.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:05 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614000155",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Salehi:2014:VMS,
  author =       "Saman Salehi and M. A. Balafar",
  title =        "Visual multi secret sharing by cylindrical random
                 grid",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "19",
  number =       "3",
  pages =        "245--255",
  month =        jul,
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.05.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:05 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614000283",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2014:PN,
  author =       "Anonymous",
  title =        "Pages 257--320 ({November 2014})",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "19",
  number =       "4--5",
  pages =        "??--??",
  month =        nov,
  year =         "2014",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:06 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Pirounias:2014:RBI,
  author =       "Sotirios Pirounias and Dimitrios Mermigas and
                 Constantinos Patsakis",
  title =        "The relation between information security events and
                 firm market value, empirical evidence on recent
                 disclosures: an extension of the {GLZ} study",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "19",
  number =       "4--5",
  pages =        "257--271",
  month =        nov,
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.07.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:06 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614000787",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ghosal:2014:BTB,
  author =       "S. K. Ghosal and J. K. Mandal",
  title =        "Binomial transform based fragile watermarking for
                 image authentication",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "19",
  number =       "4--5",
  pages =        "272--281",
  month =        nov,
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.07.004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:06 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614000817",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Karuppiah:2014:SRU,
  author =       "Marimuthu Karuppiah and R. Saravanan",
  title =        "A secure remote user mutual authentication scheme
                 using smart cards",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "19",
  number =       "4--5",
  pages =        "282--294",
  month =        nov,
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.09.006",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:06 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614001355",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Roy:2014:OSL,
  author =       "Partha Sarathi Roy and Avishek Adhikari",
  title =        "One-sided leakage-resilient privacy only two-message
                 oblivious transfer",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "19",
  number =       "4--5",
  pages =        "295--300",
  month =        nov,
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.10.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:06 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614001380",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kheir:2014:PRR,
  author =       "Mohamed Kheir and Heinz Kreft and Iris H{\"o}lken and
                 Reinhard Kn{\"o}chel",
  title =        "On the physical robustness of {RF} on-chip
                 nanostructured security",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "19",
  number =       "4--5",
  pages =        "301--307",
  month =        nov,
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.09.007",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:06 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614001379",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sun:2014:DPU,
  author =       "Chen Sun and Yang Wang and Jun Zheng",
  title =        "Dissecting pattern unlock: the effect of pattern
                 strength meter on pattern selection",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "19",
  number =       "4--5",
  pages =        "308--320",
  month =        nov,
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.10.009",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:06 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614001458",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2014:PD,
  author =       "Anonymous",
  title =        "Pages 321--340 ({December 2014})",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "19",
  number =       "6",
  pages =        "??--??",
  month =        dec,
  year =         "2014",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:06 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Layton:2014:MET,
  author =       "Robert Layton and Paul A. Watters",
  title =        "A methodology for estimating the tangible cost of data
                 breaches",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "19",
  number =       "6",
  pages =        "321--330",
  month =        dec,
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.10.012",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:06 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614001483",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Faraoun:2014:NFP,
  author =       "Kamel Mohamed Faraoun",
  title =        "A novel fast and provably secure $ (t, n)$-threshold
                 secret sharing construction for digital images",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "19",
  number =       "6",
  pages =        "331--340",
  month =        dec,
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.10.013",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:06 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614001495",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sun:2015:GES,
  author =       "Zhili Sun and Haitham Criuckshank",
  title =        "Guest Editorial: Security, privacy and trust in future
                 networks and mobile computing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "20",
  number =       "??",
  pages =        "1--2",
  month =        feb,
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2015.03.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:07 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212615000046",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Thangavel:2015:ESR,
  author =       "M. Thangavel and P. Varalakshmi and Mukund Murrali and
                 K. Nithya",
  title =        "An {Enhanced and Secured RSA Key Generation Scheme
                 (ESRKGS)}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "20",
  number =       "??",
  pages =        "3--10",
  month =        feb,
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.10.004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:07 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  note =         "See comment \cite{Luy:2016:CES}.",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614001409",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Amintoosi:2015:TBP,
  author =       "Haleh Amintoosi and Salil S. Kanhere and Mohammad
                 Allahbakhsh",
  title =        "Trust-based privacy-aware participant selection in
                 social participatory sensing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "20",
  number =       "??",
  pages =        "11--25",
  month =        feb,
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.10.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:07 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614001392",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chen:2015:ESU,
  author =       "Chia-Mei Chen and Jhe-Jhun Huang and Ya-Hui Ou",
  title =        "Efficient suspicious {URL} filtering based on
                 reputation",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "20",
  number =       "??",
  pages =        "26--36",
  month =        feb,
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.10.005",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:07 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614001410",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kalra:2015:APB,
  author =       "Sheetal Kalra and Sandeep K. Sood",
  title =        "Advanced password based authentication scheme for
                 wireless sensor networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "20",
  number =       "??",
  pages =        "37--46",
  month =        feb,
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.10.008",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:07 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614001446",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Rao:2015:ADI,
  author =       "Pallipamu Venkateswara Rao and K. Thammi Reddy and P.
                 Suresh Varma",
  title =        "{ASH-512}: Design and implementation of cryptographic
                 hash algorithm using co-ordinate geometry concepts",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "20",
  number =       "??",
  pages =        "47--60",
  month =        feb,
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.10.006",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:07 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614001422",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hachana:2015:MHL,
  author =       "Safa{\`a} Hachana and Nora Cuppens-Boulahia and
                 Fr{\'e}d{\'e}ric Cuppens",
  title =        "Mining a high level access control policy in a network
                 with multiple firewalls",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "20",
  number =       "??",
  pages =        "61--73",
  month =        feb,
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.10.010",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:07 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261400146X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Dhar:2015:BSB,
  author =       "Pranab Kumar Dhar and Tetsuya Shimamura",
  title =        "Blind {SVD}-based audio watermarking using entropy and
                 log--polar transformation",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "20",
  number =       "??",
  pages =        "74--83",
  month =        feb,
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.10.007",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:07 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614001434",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Markelj:2015:SUM,
  author =       "Bla{\v{z}} Markelj and Igor Bernik",
  title =        "Safe use of mobile devices arises from knowing the
                 threats",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "20",
  number =       "??",
  pages =        "84--89",
  month =        feb,
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.11.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:07 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614001574",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Darwish:2015:CBS,
  author =       "Marwan Darwish and Abdelkader Ouda and Luiz Fernando
                 Capretz",
  title =        "A cloud-based secure authentication {(CSA)} protocol
                 suite for defense against {Denial of Service (DoS)}
                 attacks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "20",
  number =       "??",
  pages =        "90--98",
  month =        feb,
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.12.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:07 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614001677",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2015:PAa,
  author =       "Anonymous",
  title =        "Pages 1--64 ({April 2015})",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "21",
  number =       "??",
  pages =        "1--64",
  month =        apr,
  year =         "2015",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:08 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Odelu:2015:EEB,
  author =       "Vanga Odelu and Ashok Kumar Das and Adrijit Goswami",
  title =        "An efficient {ECC}-based privacy-preserving client
                 authentication protocol with key agreement using smart
                 card",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "21",
  number =       "??",
  pages =        "1--19",
  month =        apr,
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2015.01.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:08 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212615000022",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kumar:2015:RIE,
  author =       "Manish Kumar and Pradeep Powduri and Avinash Reddy",
  title =        "An {RGB} image encryption using diffusion process
                 associated with chaotic map",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "21",
  number =       "??",
  pages =        "20--30",
  month =        apr,
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.11.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:08 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614001598",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Satoh:2015:FBD,
  author =       "Akihiro Satoh and Yutaka Nakamura and Takeshi
                 Ikenaga",
  title =        "A flow-based detection method for stealthy dictionary
                 attacks against {Secure Shell}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "21",
  number =       "??",
  pages =        "31--41",
  month =        apr,
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.08.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:08 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261400129X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chen:2015:DBA,
  author =       "Chia-Mei Chen and Hsiao-Chung Lin",
  title =        "Detecting botnet by anomalous traffic",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "21",
  number =       "??",
  pages =        "42--51",
  month =        apr,
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.05.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:08 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261400026X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Pallipamu:2015:ANA,
  author =       "Venkateswara Rao Pallipamu and K. Thammi Reddy and P.
                 Suresh Varma",
  title =        "{ASH-160}: a novel algorithm for secure hashing using
                 geometric concepts",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "21",
  number =       "??",
  pages =        "52--63",
  month =        apr,
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.05.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:08 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614000258",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Elci:2015:ESI,
  author =       "Atilla El{\c{c}}i and Mehmet A. Orgun and Alexander
                 Chefranov and Manoj Singh Gaur",
  title =        "Editorial: Special issue on security of information
                 and networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "22",
  number =       "??",
  pages =        "1--2",
  month =        jun,
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2015.06.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:08 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212615000241",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Pieters:2015:EQQ,
  author =       "W. Pieters and J. Padget and F. Dechesne and V. Dignum
                 and H. Aldewereld",
  title =        "Effectiveness of qualitative and quantitative security
                 obligations",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "22",
  number =       "??",
  pages =        "3--16",
  month =        jun,
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.07.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:08 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614000805",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Fu:2015:MBS,
  author =       "Yulong Fu and Ousmane Kon{\'e}",
  title =        "Model based security verification of protocol
                 implementation",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "22",
  number =       "??",
  pages =        "17--27",
  month =        jun,
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.08.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:08 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614001288",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Aslam:2015:AAS,
  author =       "Mudassar Aslam and Christian Gehrmann and Mats
                 Bj{\"o}rkman",
  title =        "{ASArP}: Automated Security Assessment \& Audit of
                 Remote Platforms using {TCG-SCAP} synergies",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "22",
  number =       "??",
  pages =        "28--39",
  month =        jun,
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.09.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:08 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614001306",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Dossogne:2015:BAH,
  author =       "J{\'e}r{\^o}me Dossogne and Fr{\'e}d{\'e}ric Lafitte",
  title =        "Blinded additively homomorphic encryption schemes for
                 self-tallying voting",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "22",
  number =       "??",
  pages =        "40--53",
  month =        jun,
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.07.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:08 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614000799",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Lafitte:2015:SBA,
  author =       "Fr{\'e}d{\'e}ric Lafitte and Olivier Markowitch and
                 Dirk {Van Heule}",
  title =        "{SAT} based analysis of {LTE} stream cipher {ZUC}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "22",
  number =       "??",
  pages =        "54--65",
  month =        jun,
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.09.004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:08 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614001331",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Faruki:2015:ARS,
  author =       "Parvez Faruki and Vijay Laxmi and Ammar Bharmal and M.
                 S. Gaur and Vijay Ganmoor",
  title =        "{AndroSimilar}: Robust signature for detecting
                 variants of {Android} malware",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "22",
  number =       "??",
  pages =        "66--80",
  month =        jun,
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.10.011",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:08 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614001471",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anikeev:2015:SGC,
  author =       "Maxim Anikeev and Felix C. Freiling and Johannes
                 G{\"o}tzfried and Tilo M{\"u}ller",
  title =        "Secure garbage collection: Preventing malicious data
                 harvesting from deallocated {Java} objects inside the
                 {Dalvik VM}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "22",
  number =       "??",
  pages =        "81--86",
  month =        jun,
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.10.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:08 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614001367",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Taheri:2015:AGB,
  author =       "Somayeh Taheri and Salke Hartung and Dieter Hogrefe",
  title =        "Anonymous group-based routing in {MANETs}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "22",
  number =       "??",
  pages =        "87--98",
  month =        jun,
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.09.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:08 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614001318",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Laxmi:2015:JAA,
  author =       "Vijay Laxmi and Chhagan Lal and M. S. Gaur and
                 Deepanshu Mehta",
  title =        "{JellyFish} attack: Analysis, detection and
                 countermeasure in {TCP}-based {MANET}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "22",
  number =       "??",
  pages =        "99--112",
  month =        jun,
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.09.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:08 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261400132X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Krombholz:2015:ASE,
  author =       "Katharina Krombholz and Heidelinde Hobel and Markus
                 Huber and Edgar Weippl",
  title =        "Advanced social engineering attacks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "22",
  number =       "??",
  pages =        "113--122",
  month =        jun,
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2014.09.005",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:08 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212614001343",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2015:PAb,
  author =       "Anonymous",
  title =        "Pages 1--74 ({August 2015})",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "23",
  number =       "??",
  pages =        "1--74",
  month =        aug,
  year =         "2015",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:09 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Harn:2015:FSR,
  author =       "Lein Harn and Changlu Lin and Yong Li",
  title =        "Fair secret reconstruction in $ (t, n) $ secret
                 sharing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "23",
  number =       "??",
  pages =        "1--7",
  month =        aug,
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2015.07.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:09 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212615000344",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Bhadravati:2015:SSS,
  author =       "Shreelatha Bhadravati and Pradeep K. Atrey and Majid
                 Khabbazian",
  title =        "Scalable secret sharing of compressed multimedia",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "23",
  number =       "??",
  pages =        "8--27",
  month =        aug,
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2015.06.004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:09 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212615000332",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mishra:2015:SPB,
  author =       "Dheerendra Mishra and Ashok Kumar Das and Ankita
                 Chaturvedi and Sourav Mukhopadhyay",
  title =        "A secure password-based authentication and key
                 agreement scheme using smart cards",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "23",
  number =       "??",
  pages =        "28--43",
  month =        aug,
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2015.06.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:09 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212615000320",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mishra:2015:DLT,
  author =       "Dheerendra Mishra and Ankita Chaturvedi and Sourav
                 Mukhopadhyay",
  title =        "Design of a lightweight two-factor authentication
                 scheme with smart card revocation",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "23",
  number =       "??",
  pages =        "44--53",
  month =        aug,
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2015.06.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:09 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261500023X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kar:2015:MTB,
  author =       "Dulal C. Kar and Clifton J. Mulkey",
  title =        "A multi-threshold based audio steganography scheme",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "23",
  number =       "??",
  pages =        "54--67",
  month =        aug,
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2015.02.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:09 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212615000034",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhang:2015:CIC,
  author =       "Yuan Zhang and Chunxiang Xu and Jining Zhao and
                 Xiaojun Zhang and Junwei Wen",
  title =        "Cryptanalysis of an integrity checking scheme for
                 cloud data sharing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "23",
  number =       "??",
  pages =        "68--73",
  month =        aug,
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2015.05.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:09 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212615000228",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2022:POD,
  author =       "Anonymous",
  title =        "Pages 1--42 ({October--December 2015})",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "24--25",
  number =       "??",
  pages =        "1--42",
  month =        "????",
  year =         "2022",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:09 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Rao:2022:FSA,
  author =       "Y. Sreenivasa Rao and Ratna Dutta",
  title =        "Fully secure anonymous spatial encryption under affine
                 space delegation functionality revisited",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "24--25",
  number =       "??",
  pages =        "1--12",
  month =        "????",
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2015.08.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:09 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261500040X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chetan:2022:ESR,
  author =       "K. R. Chetan and S. Nirmala",
  title =        "An efficient and secure robust watermarking scheme for
                 document images using Integer wavelets and block coding
                 of binary watermarks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "24--25",
  number =       "??",
  pages =        "13--24",
  month =        "????",
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2015.07.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:09 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212615000423",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sonchack:2022:CDC,
  author =       "John Sonchack and Adam J. Aviv and Jonathan M. Smith",
  title =        "Cross-domain collaboration for improved {IDS} rule set
                 selection",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "24--25",
  number =       "??",
  pages =        "25--40",
  month =        "????",
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2015.10.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:09 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212615000460",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2022:DKW,
  author =       "Anonymous",
  title =        "{Dr. Kwok-Wo Wong} (1968--2015)",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "24--25",
  number =       "??",
  pages =        "41--41",
  month =        "????",
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2015.11.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:09 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212615000484",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2016:PF,
  author =       "Anonymous",
  title =        "Pages 1--50 ({February 2016})",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "26",
  number =       "??",
  pages =        "1--50",
  month =        feb,
  year =         "2016",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:10 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wu:2016:MCB,
  author =       "Qiong Wu and Chen Zhu and Jian-Jun Li and Chin-Chen
                 Chang and Zhi-Hui Wang",
  title =        "A magic cube based information hiding scheme of large
                 payload",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "26",
  number =       "??",
  pages =        "1--7",
  month =        feb,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2015.08.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:10 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212615000411",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sachdeva:2016:CAD,
  author =       "Monika Sachdeva and Krishan Kumar and Gurvinder
                 Singh",
  title =        "A comprehensive approach to discriminate {DDoS}
                 attacks from flash events",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "26",
  number =       "??",
  pages =        "8--22",
  month =        feb,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2015.11.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:10 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212615000472",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mehrnezhad:2016:TIU,
  author =       "Maryam Mehrnezhad and Ehsan Toreini and Siamak F.
                 Shahandashti and Feng Hao",
  title =        "{{\em TouchSignatures}}: Identification of user touch
                 actions and {PINs} based on mobile sensor data via
                 {JavaScript}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "26",
  number =       "??",
  pages =        "23--38",
  month =        feb,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2015.11.007",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:10 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212615000678",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yao:2016:DVF,
  author =       "Yuxuan Yao and Gaobo Yang and Xingming Sun and Leida
                 Li",
  title =        "Detecting video frame-rate up-conversion based on
                 periodic properties of edge-intensity",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "26",
  number =       "??",
  pages =        "39--50",
  month =        feb,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2015.12.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:10 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212615000691",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hao:2016:ESI,
  author =       "Feng Hao and Xun Yi and Elisa Bertino",
  title =        "Editorial of special issue on security and privacy in
                 cloud computing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "27--28",
  number =       "??",
  pages =        "1--2",
  month =        apr,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.04.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:11 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616300242",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Rabotka:2016:ERS,
  author =       "Vladimir Rabotka and Mohammad Mannan",
  title =        "An evaluation of recent secure deduplication
                 proposals",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "27--28",
  number =       "??",
  pages =        "3--18",
  month =        apr,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2015.08.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:11 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212615000393",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ali:2016:ICI,
  author =       "Omar Ali and Jeffrey Soar and Jianming Yong",
  title =        "An investigation of the challenges and issues
                 influencing the adoption of cloud computing in
                 {Australian} regional municipal governments",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "27--28",
  number =       "??",
  pages =        "19--34",
  month =        apr,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2015.11.006",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:11 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212615000666",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zwattendorfer:2016:AEE,
  author =       "Bernd Zwattendorfer and Daniel Slamanig",
  title =        "The {Austrian eID} ecosystem in the public cloud: How
                 to obtain privacy while preserving practicality",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "27--28",
  number =       "??",
  pages =        "35--53",
  month =        apr,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2015.11.004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:11 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212615000642",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Rashid:2016:SID,
  author =       "Fatema Rashid and Ali Miri and Isaac Woungang",
  title =        "Secure image deduplication through image compression",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "27--28",
  number =       "??",
  pages =        "54--64",
  month =        apr,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2015.11.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:11 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212615000630",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ngo:2016:MTA,
  author =       "Canh Ngo and Yuri Demchenko and Cees de Laat",
  title =        "Multi-tenant attribute-based access control for cloud
                 infrastructure services",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "27--28",
  number =       "??",
  pages =        "65--84",
  month =        apr,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2015.11.005",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:11 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212615000654",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Jaiswal:2016:IIG,
  author =       "Chetan Jaiswal and Vijay Kumar",
  title =        "{IGOD}: identification of geolocation of cloud
                 datacenters",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "27--28",
  number =       "??",
  pages =        "85--102",
  month =        apr,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.01.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:11 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616000168",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zeng:2016:FVS,
  author =       "Wen Zeng and Maciej Koutny and Paul Watson and
                 Vasileios Germanos",
  title =        "Formal verification of secure information flow in
                 cloud computing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "27--28",
  number =       "??",
  pages =        "103--116",
  month =        apr,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.03.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:11 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616300102",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2016:PA,
  author =       "Anonymous",
  title =        "Pages 1--92 ({August 2016})",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "29",
  number =       "??",
  pages =        "1--92",
  month =        aug,
  year =         "2016",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:11 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ekodeck:2016:PSB,
  author =       "St{\'e}phane Gael R. Ekodeck and Ren{\'e} Ndoundam",
  title =        "{PDF} steganography based on {Chinese Remainder
                 Theorem}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "29",
  number =       "??",
  pages =        "1--15",
  month =        aug,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2015.11.008",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:11 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261500068X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Follner:2016:RDM,
  author =       "Andreas Follner and Eric Bodden",
  title =        "{ROPocop} --- Dynamic mitigation of code-reuse
                 attacks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "29",
  number =       "??",
  pages =        "16--26",
  month =        aug,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.01.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:11 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261600017X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kaynar:2016:TAG,
  author =       "Kerem Kaynar",
  title =        "A taxonomy for attack graph generation and usage in
                 network security",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "29",
  number =       "??",
  pages =        "27--56",
  month =        aug,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.02.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:11 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616300011",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Dey:2016:FKR,
  author =       "Prakash Dey and Raghvendra Singh Rohit and Avishek
                 Adhikari",
  title =        "Full key recovery of {ACORN} with a single fault",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "29",
  number =       "??",
  pages =        "57--64",
  month =        aug,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.03.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:11 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616300138",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Stuart:2016:DIH,
  author =       "Celine Mary Stuart and Spandana K. and Dhanaraj K. J.
                 and Deepthi P. Pattathil",
  title =        "Design and implementation of hardware-efficient
                 modified {Rao--Nam} scheme with high security for
                 wireless sensor networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "29",
  number =       "??",
  pages =        "65--79",
  month =        aug,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.03.004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:11 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261630014X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Khanduja:2016:EIR,
  author =       "Vidhi Khanduja and Shampa Chakraverty and Om Prakash
                 Verma",
  title =        "Enabling information recovery with ownership using
                 robust multiple watermarks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "29",
  number =       "??",
  pages =        "80--92",
  month =        aug,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.03.005",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:11 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616300175",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2016:PO,
  author =       "Anonymous",
  title =        "Pages 1--118 ({October 2016})",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "30",
  number =       "??",
  pages =        "1--118",
  month =        oct,
  year =         "2016",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:12 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Luy:2016:CES,
  author =       "Erkam L{\"u}y and Zekeriya Y. Karatas and Huseyin
                 Ergin",
  title =        "Comment on {``An Enhanced and Secured RSA Key
                 Generation Scheme (ESRKGS)''}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "30",
  number =       "??",
  pages =        "1--2",
  month =        oct,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.03.006",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:12 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  note =         "See \cite{Thangavel:2015:ESR}.",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616300187",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sajedi:2016:SBS,
  author =       "Hedieh Sajedi",
  title =        "Steganalysis based on steganography pattern
                 discovery",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "30",
  number =       "??",
  pages =        "3--14",
  month =        oct,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.04.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:12 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616300205",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Maglaras:2016:CEM,
  author =       "Leandros A. Maglaras and Jianmin Jiang and Tiago J.
                 Cruz",
  title =        "Combining ensemble methods and social network metrics
                 for improving accuracy of {OCSVM} on intrusion
                 detection in {SCADA} systems",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "30",
  number =       "??",
  pages =        "15--26",
  month =        oct,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.04.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:12 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616300229",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Parkinson:2016:IIA,
  author =       "S. Parkinson and A. Crampton",
  title =        "Identification of irregularities and allocation
                 suggestion of relative file system permissions",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "30",
  number =       "??",
  pages =        "27--39",
  month =        oct,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.04.004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:12 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616300394",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wei:2016:SPE,
  author =       "Jianghong Wei and Wenfen Liu and Xuexian Hu",
  title =        "Security pitfalls of {``ePASS}: an expressive
                 attribute-based signature scheme''",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "30",
  number =       "??",
  pages =        "40--45",
  month =        oct,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.05.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:12 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616300552",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Bugliesi:2016:SPS,
  author =       "Michele Bugliesi and Stefano Calzavara and Sebastian
                 M{\"o}dersheim and Paolo Modesti",
  title =        "Security protocol specification and verification with
                 {{\em AnBx}}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "30",
  number =       "??",
  pages =        "46--63",
  month =        oct,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.05.004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:12 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616300564",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chaturvedi:2016:DSS,
  author =       "Ankita Chaturvedi and Ashok Kumar Das and Dheerendra
                 Mishra and Sourav Mukhopadhyay",
  title =        "Design of a secure smart card-based multi-server
                 authentication scheme",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "30",
  number =       "??",
  pages =        "64--80",
  month =        oct,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.05.006",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:12 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616300758",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ghann:2016:TAC,
  author =       "Patricia Ghann and Shiguang Ju and Conghua Zhou",
  title =        "Testing access control policy through {Change Rule and
                 Swap Rule Algorithm (CRSR)}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "30",
  number =       "??",
  pages =        "81--93",
  month =        oct,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.06.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:12 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616300990",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Dadgostar:2016:ISB,
  author =       "H. Dadgostar and F. Afsari",
  title =        "Image steganography based on interval-valued
                 intuitionistic fuzzy edge detection and modified
                 {LSB}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "30",
  number =       "??",
  pages =        "94--104",
  month =        oct,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.07.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:12 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616301417",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kumar:2016:NEM,
  author =       "Jalesh Kumar and S. Nirmala",
  title =        "A novel and efficient method based on knight moves for
                 securing the information contents of images --- a
                 parallel approach",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "30",
  number =       "??",
  pages =        "105--117",
  month =        oct,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.08.004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:12 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616301739",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2016:ESI,
  author =       "Ning Wang and Zhe Xia and Jianwen Xiang",
  title =        "Editorial: Special issue on security and dependability
                 of {Internet of Things}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "31",
  number =       "??",
  pages =        "1--2",
  month =        dec,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.11.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:12 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616302812",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Liu:2016:RRE,
  author =       "Xing Liu and Haiying Zhou and Shengwu Xiong and Kun
                 Mean Hou and Christophe {De Vaulx} and Hongling Shi",
  title =        "Research of a resource-efficient, real-time and
                 fault-tolerant wireless sensor network system",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "31",
  number =       "??",
  pages =        "3--13",
  month =        dec,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.05.009",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:12 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616300862",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Duan:2016:PRP,
  author =       "Pengfei Duan and Shengwu Xiong and Chunhui Yang and
                 Haohao Zhang and Mianfang Liu",
  title =        "Personalized route planning system based on {Wardrop}
                 Equilibrium model for pedestrian--vehicle mixed
                 evacuation in campus",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "31",
  number =       "??",
  pages =        "14--22",
  month =        dec,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.08.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:12 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616301661",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ogata:2016:FMA,
  author =       "Kazuhiro Ogata and Thapana Chaimanont and Min Zhang",
  title =        "Formal modeling and analysis of time- and
                 resource-sensitive simple business processes",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "31",
  number =       "??",
  pages =        "23--40",
  month =        dec,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.05.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:12 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616300527",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhang:2016:SPF,
  author =       "Min Zhang and Toshiaki Aoki and Yueying He",
  title =        "A spiral process of formalization and verification: a
                 case study on verification of the scheduling mechanism
                 of {OSEK\slash VDX}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "31",
  number =       "??",
  pages =        "41--53",
  month =        dec,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.05.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:12 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616300539",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yu:2016:RCT,
  author =       "Xiaohan Yu and Shengwu Xiong and Ying He and W. Eric
                 Wong and Yang Zhao",
  title =        "Research on campus traffic congestion detection using
                 {BP} neural network and {Markov} model",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "31",
  number =       "??",
  pages =        "54--60",
  month =        dec,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.08.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:12 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616301673",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kong:2016:GSB,
  author =       "Weiqiang Kong and Gang Hou and Xiangpei Hu and
                 Takahiro Ando and Kenji Hisazumi and Akira Fukuda",
  title =        "{Garakabu2}: an {SMT}-based bounded model checker for
                 {HSTM} designs in {ZIPC}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "31",
  number =       "??",
  pages =        "61--74",
  month =        dec,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.08.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:12 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616301600",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yang:2016:WAT,
  author =       "Yanchao Yang and Junwei Zhou and Feipeng Duan and Fang
                 Liu and Lee-Ming Cheng",
  title =        "Wave atom transform based image hashing using
                 distributed source coding",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "31",
  number =       "??",
  pages =        "75--82",
  month =        dec,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.09.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:12 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616302228",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2017:PF,
  author =       "Anonymous",
  title =        "Pages 1--74 ({February 2017})",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "32",
  number =       "??",
  pages =        "1--74",
  month =        feb,
  year =         "2017",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:13 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mahato:2017:MGB,
  author =       "Susmita Mahato and Dilip Kumar Yadav and Danish Ali
                 Khan",
  title =        "A {Minesweeper} game-based steganography scheme",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "32",
  number =       "??",
  pages =        "1--14",
  month =        feb,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.11.005",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:13 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616303064",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chaturvedi:2017:PPB,
  author =       "Ankita Chaturvedi and Dheerendra Mishra and Srinivas
                 Jangirala and Sourav Mukhopadhyay",
  title =        "A privacy preserving biometric-based three-factor
                 remote user authenticated key agreement scheme",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "32",
  number =       "??",
  pages =        "15--26",
  month =        feb,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.11.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:13 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616302897",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Costante:2017:WBA,
  author =       "E. Costante and J. den Hartog and Milan Petkovi{\'c}
                 and S. Etalle and M. Pechenizkiy",
  title =        "A white-box anomaly-based framework for database
                 leakage detection",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "32",
  number =       "??",
  pages =        "27--46",
  month =        feb,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.10.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:13 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616302629",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kumar:2017:CMB,
  author =       "Manish Kumar and Sunil Kumar and Rajat Budhiraja and
                 M. K. Das and Sanjeev Singh",
  title =        "A cryptographic model based on logistic map and a
                 {$3$-D} matrix",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "32",
  number =       "??",
  pages =        "47--58",
  month =        feb,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.09.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:13 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616302393",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kamal:2017:EEC,
  author =       "A. H. M. Kamal and Mohammad M. Islam",
  title =        "Enhancing embedding capacity and stego image quality
                 by employing multi predictors",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "32",
  number =       "??",
  pages =        "59--74",
  month =        feb,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.08.005",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:13 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616301922",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2017:PAa,
  author =       "Anonymous",
  title =        "Pages 1--66 ({April 2017})",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "33",
  number =       "??",
  pages =        "1--66",
  month =        apr,
  year =         "2017",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:14 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kaur:2017:LSA,
  author =       "Arashdeep Kaur and Malay Kishore Dutta and K. M. Soni
                 and Nidhi Taneja",
  title =        "Localized \& self adaptive audio watermarking
                 algorithm in the wavelet domain",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "33",
  number =       "??",
  pages =        "1--15",
  month =        apr,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.12.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:14 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616303477",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Bhattacharjee:2017:ABC,
  author =       "Tapasi Bhattacharjee and Ranjeet Kumar Rout and Santi
                 P. Maity",
  title =        "Affine {Boolean} classification in secret image
                 sharing for progressive quality access control",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "33",
  number =       "??",
  pages =        "16--29",
  month =        apr,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.01.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:14 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616300813",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Islam:2017:GUS,
  author =       "Mohammad Badiul Islam and Jason Watson and Renato
                 Iannella and Shlomo Geva",
  title =        "A greater understanding of social networks privacy
                 requirements: the user perspective",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "33",
  number =       "??",
  pages =        "30--44",
  month =        apr,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.01.004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:14 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616301247",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chen:2017:NBB,
  author =       "Chien-Chang Chen and Jun-Long Chen",
  title =        "A new {Boolean}-based multiple secret image sharing
                 scheme to share different sized secret images",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "33",
  number =       "??",
  pages =        "45--54",
  month =        apr,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.01.006",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:14 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617300157",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Halabi:2017:TQE,
  author =       "Talal Halabi and Martine Bellaiche",
  title =        "Towards quantification and evaluation of security of
                 Cloud Service Providers",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "33",
  number =       "??",
  pages =        "55--65",
  month =        apr,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.01.007",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:14 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616300795",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Satvat:2017:EPP,
  author =       "Kiavash Satvat and Matthew Forshaw and Feng Hao and
                 Ehsan Toreini",
  title =        "Erratum to {``On the Privacy of Private Browsing --- a
                 Forensic Approach'' [JISA {\bf 19}/1(2014), 88--100]}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "33",
  number =       "??",
  pages =        "66--66",
  month =        apr,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.11.004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:14 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  note =         "See \cite{Satvat:2014:PPB}.",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616302927",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Renaud:2017:HCC,
  author =       "Karen Renaud and Stephen Flowerday",
  title =        "Human-centred cyber security",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "34",
  number =       "??",
  pages =        "1--1",
  month =        jun,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.05.007",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:14 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617302478",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hoskins:2017:RME,
  author =       "Andrew Hoskins",
  title =        "Risk media and the end of anonymity",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "34",
  number =       "??",
  pages =        "2--7",
  month =        jun,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.01.005",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:14 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617300091",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Gerber:2017:SBP,
  author =       "Paul Gerber and Melanie Volkamer and Karen Renaud",
  title =        "The simpler, the better? {Presenting} the {COPING
                 Android} permission-granting interface for better
                 privacy-related decisions",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "34",
  number =       "??",
  pages =        "8--26",
  month =        jun,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.10.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:14 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616302721",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{LoIacono:2017:SPM,
  author =       "Luigi {Lo Iacono} and Peter Leo Gorski and Josephine
                 Grosse and Nils Gruschka",
  title =        "Signalling over-privileged mobile applications using
                 passive security indicators",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "34",
  number =       "??",
  pages =        "27--33",
  month =        jun,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.11.006",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:14 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616303076",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kraus:2017:PNM,
  author =       "Lydia Kraus and Ina Wechsung and Sebastian
                 M{\"o}ller",
  title =        "Psychological needs as motivators for security and
                 privacy actions on smartphones",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "34",
  number =       "??",
  pages =        "34--45",
  month =        jun,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.10.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:14 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616302708",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Dang-Pham:2017:EBI,
  author =       "Duy Dang-Pham and Siddhi Pittayachawan and Vince
                 Bruno",
  title =        "Exploring behavioral information security networks in
                 an organizational context: an empirical case study",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "34",
  number =       "??",
  pages =        "46--62",
  month =        jun,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.06.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:14 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616301132",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Greaves:2017:ACS,
  author =       "Brian Greaves and Marijke Coetzee",
  title =        "Access control for secure information sharing in smart
                 content spaces",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "34",
  number =       "??",
  pages =        "63--75",
  month =        jun,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.12.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:14 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616303271",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Renaud:2017:CHC,
  author =       "Karen Renaud and Stephen Flowerday",
  title =        "Contemplating human-centred security \& privacy
                 research: Suggesting future directions",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "34",
  number =       "??",
  pages =        "76--81",
  month =        jun,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.05.006",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:14 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617302387",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2017:PJ,
  author =       "Anonymous",
  title =        "Pages 83--284 ({June 2017})",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "34 (part 2)",
  number =       "??",
  pages =        "83--284",
  month =        jun,
  year =         "2017",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2017:PNA,
  author =       "Anonymous",
  title =        "{Publisher}'s Note: Article Based Publishing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "34 (part 2)",
  number =       "??",
  pages =        "83--83",
  month =        jun,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.05.011",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S2214212617302855",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Emura:2017:ESA,
  author =       "Keita Emura and Akira Kanaoka and Satoshi Ohta and
                 Takeshi Takahashi",
  title =        "Establishing secure and anonymous communication
                 channel: {KEM\slash DEM}-based construction and its
                 implementation",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "34 (part 2)",
  number =       "??",
  pages =        "84--91",
  month =        jun,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.12.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S221421261630326X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{AlKhalil:2017:CVQ,
  author =       "Firas {Al Khalil} and Alban Gabillon and Patrick
                 Capolsini",
  title =        "A comprehensive view on quantity based aggregation for
                 cadastral databases",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "34 (part 2)",
  number =       "??",
  pages =        "92--107",
  month =        jun,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.11.007",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S2214212616303283",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2017:CSP,
  author =       "Xiaonan Wang and Yi Mu",
  title =        "Communication security and privacy support in
                 {6LoWPAN}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "34 (part 2)",
  number =       "??",
  pages =        "108--119",
  month =        jun,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.02.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S221421261630117X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anastopoulos:2017:SMD,
  author =       "Vasileios Anastopoulos and Sokratis Katsikas",
  title =        "A structured methodology for deploying log management
                 in {WANs}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "34 (part 2)",
  number =       "??",
  pages =        "120--132",
  month =        jun,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.02.004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S2214212617301114",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Tai:2017:INB,
  author =       "Wei-Liang Tai and Ya-Fen Chang and Wei-Han Li",
  title =        "An {IoT} notion--based authentication and key
                 agreement scheme ensuring user anonymity for
                 heterogeneous ad hoc wireless sensor networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "34 (part 2)",
  number =       "??",
  pages =        "133--141",
  month =        jun,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.04.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S2214212617301680",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Valandar:2017:NTD,
  author =       "Milad Yousefi Valandar and Peyman Ayubi and Milad
                 Jafari Barani",
  title =        "A new transform domain steganography based on modified
                 logistic chaotic map for color images",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "34 (part 2)",
  number =       "??",
  pages =        "142--151",
  month =        jun,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.04.004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S2214212616302484",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Jones:2017:ISI,
  author =       "Kevin Jones and Helge Janicke and Christian Facchi and
                 Leandros Maglaras",
  title =        "Introduction to the special issue of the
                 {{\booktitle{Journal of Information Security and
                 Applications}}} on ``{ICS \& SCADA} cyber security''",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "34 (part 2)",
  number =       "??",
  pages =        "152--152",
  month =        jun,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.05.009",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S2214212617302636",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Cheminod:2017:DAB,
  author =       "Manuel Cheminod and Luca Durante and Lucia Seno and
                 Adriano Valenzano",
  title =        "Detection of attacks based on known vulnerabilities in
                 industrial networked systems",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "34 (part 2)",
  number =       "??",
  pages =        "153--165",
  month =        jun,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.06.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S2214212616301259",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Settanni:2017:CCI,
  author =       "Giuseppe Settanni and Florian Skopik and Yegor
                 Shovgenya and Roman Fiedler and Mark Carolan and Damien
                 Conroy and Konstantin Boettinger and Mark Gall and Gerd
                 Brost and Christophe Ponchel and Mirko Haustein and
                 Helmut Kaufmann and Klaus Theuerkauf and Pia Olli",
  title =        "A collaborative cyber incident management system for
                 {European} interconnected critical infrastructures",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "34 (part 2)",
  number =       "??",
  pages =        "166--182",
  month =        jun,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.05.005",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S2214212616300576",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Friedberg:2017:SSS,
  author =       "Ivo Friedberg and Kieran McLaughlin and Paul Smith and
                 David Laverty and Sakir Sezer",
  title =        "{STPA-SafeSec}: Safety and security analysis for
                 cyber-physical systems",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "34 (part 2)",
  number =       "??",
  pages =        "183--196",
  month =        jun,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.05.008",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S2214212616300850",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Schlegel:2017:SEI,
  author =       "Roman Schlegel and Sebastian Obermeier and Johannes
                 Schneider",
  title =        "A security evaluation of {IEC 62351}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "34 (part 2)",
  number =       "??",
  pages =        "197--204",
  month =        jun,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.05.007",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S2214212616300771",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chen:2017:SIS,
  author =       "Jiageng Chen and Debiao He and Chunhua Su and Zhe
                 Xia",
  title =        "Special issue on Secure Computation on Encrypted
                 Data",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "34 (part 2)",
  number =       "??",
  pages =        "205--206",
  month =        jun,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.05.010",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S2214212617302648",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Schneider:2017:SNL,
  author =       "Johannes Schneider and Bin Lu",
  title =        "Secure numerical and logical multi party operations",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "34 (part 2)",
  number =       "??",
  pages =        "207--217",
  month =        jun,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.05.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S2214212616300989",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Domb:2017:LAR,
  author =       "Menachem Domb and Elisheva Bonchek-Dokow and Guy
                 Leshem",
  title =        "Lightweight adaptive Random-Forest for {IoT} rule
                 generation and execution",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "34 (part 2)",
  number =       "??",
  pages =        "218--224",
  month =        jun,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.03.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S2214212616302332",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Xu:2017:GRC,
  author =       "Jian Xu and Yewen Cao and Deqiang Wang",
  title =        "Generalised regenerating codes for securing
                 distributed storage systems against eavesdropping",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "34 (part 2)",
  number =       "??",
  pages =        "225--232",
  month =        jun,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.02.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S2214212616301338",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hariss:2017:FEH,
  author =       "Khalil Hariss and Hassan Noura and Abed Ellatif
                 Samhat",
  title =        "Fully Enhanced Homomorphic Encryption algorithm of
                 {MORE} approach for real world applications",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "34 (part 2)",
  number =       "??",
  pages =        "233--242",
  month =        jun,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.02.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S2214212616303052",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Elzaher:2017:SDV,
  author =       "Mahmoud F. {Abd Elzaher} and Mohamed Shalaby and
                 Yasser Kamal and Salwa {El Ramly}",
  title =        "Securing digital voice communication using
                 non-autonomous modulated chaotic signal",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "34 (part 2)",
  number =       "??",
  pages =        "243--250",
  month =        jun,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.03.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S2214212616302800",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Qiu:2017:RCE,
  author =       "Lirong Qiu and Xin Sun and Xishun Zhao",
  title =        "Realizing correlated equilibrium by secure
                 computation",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "34 (part 2)",
  number =       "??",
  pages =        "251--254",
  month =        jun,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.01.008",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S2214212616302368",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Dhillon:2017:LBB,
  author =       "Parwinder Kaur Dhillon and Sheetal Kalra",
  title =        "A lightweight biometrics based remote user
                 authentication scheme for {IoT} services",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "34 (part 2)",
  number =       "??",
  pages =        "255--270",
  month =        jun,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.01.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S2214212616301442",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Smith:2017:SPP,
  author =       "D. Smith",
  title =        "Secure pseudonymisation for privacy-preserving
                 probabilistic record linkage",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "34 (part 2)",
  number =       "??",
  pages =        "271--279",
  month =        jun,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.01.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S2214212616301405",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Li:2017:TSS,
  author =       "Zengpeng Li and Chunguang Ma and Ding Wang and Gang
                 Du",
  title =        "Toward single-server private information retrieval
                 protocol via learning with errors",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "34 (part 2)",
  number =       "??",
  pages =        "280--284",
  month =        jun,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2016.11.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S2214212616301363",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2017:PAb,
  author =       "Anonymous",
  title =        "Pages 1--174 ({August 2017})",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "35",
  number =       "??",
  pages =        "1--174",
  month =        aug,
  year =         "2017",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2017:IFCa,
  author =       "Anonymous",
  title =        "Inside Front Cover --- Editorial Board Page\slash
                 Cover image legend if applicable",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "35",
  number =       "??",
  pages =        "ifc--ifc",
  month =        aug,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(17)30420-9",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617304209",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Gope:2017:ESM,
  author =       "Prosanta Gope",
  title =        "Enhanced secure mutual authentication and key
                 agreement scheme with user anonymity in ubiquitous
                 global mobility networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "35",
  number =       "??",
  pages =        "160--167",
  month =        aug,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.07.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261630062X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ullrich:2017:RBV,
  author =       "Peter Ullrich",
  title =        "The risk to breach vote privacy by unanimous voting",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "35",
  number =       "??",
  pages =        "168--174",
  month =        aug,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.07.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617300509",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{K:2017:ROP,
  author =       "Unnikrishnan K. and Pramod K. V.",
  title =        "Robust optimal position detection scheme for
                 relational database watermarking through {HOLPSOFA}
                 algorithm",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "35",
  number =       "??",
  pages =        "1--12",
  month =        aug,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.04.005",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616301697",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ye:2017:EMD,
  author =       "Jingyu Ye and Yun-Qing Shi",
  title =        "An effective method to detect seam carving",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "35",
  number =       "??",
  pages =        "13--22",
  month =        aug,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.04.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617300881",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Cambiaso:2017:SDD,
  author =       "Enrico Cambiaso and Gianluca Papaleo and Maurizio
                 Aiello",
  title =        "{Slowcomm}: Design, development and performance
                 evaluation of a new slow {DoS} attack",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "35",
  number =       "??",
  pages =        "23--31",
  month =        aug,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.05.005",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616300680",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hubballi:2017:EBT,
  author =       "Neminath Hubballi and Nikhil Tripathi",
  title =        "An event based technique for detecting spoofed {IP}
                 packets",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "35",
  number =       "??",
  pages =        "32--43",
  month =        aug,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.04.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617301692",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Gajbhiye:2017:DAP,
  author =       "Samta Gajbhiye and Sanjeev Karmakar and Monisha Sharma
                 and Sanjay Sharma",
  title =        "Design and analysis of pairing protocol for
                 {Bluetooth} enabled devices using {R-LWE} Lattice-based
                 cryptography",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "35",
  number =       "??",
  pages =        "44--50",
  month =        aug,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.05.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617300911",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sun:2017:RFE,
  author =       "Minhong Sun and Lebin Zhang and Jianrong Bao and
                 Yunzhen Yan",
  title =        "{RF} fingerprint extraction for {GNSS} anti-spoofing
                 using axial integrated {Wigner} bispectrum",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "35",
  number =       "??",
  pages =        "51--54",
  month =        aug,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.05.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616300588",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Huang:2017:SAA,
  author =       "Chu Huang and Sencun Zhu and Quanlong Guan and
                 Yongzhong He",
  title =        "A software assignment algorithm for minimizing worm
                 damage in networked systems",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "35",
  number =       "??",
  pages =        "55--67",
  month =        aug,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.05.004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616300709",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2017:DMW,
  author =       "Rong Wang and Yan Zhu and Jiefan Tan and Binbin Zhou",
  title =        "Detection of malicious web pages based on hybrid
                 analysis",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "35",
  number =       "??",
  pages =        "68--74",
  month =        aug,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.05.008",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616301296",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ramesh:2017:IPW,
  author =       "Gowtham Ramesh and Jithendranath Gupta and P. G.
                 Gamya",
  title =        "Identification of phishing webpages and its target
                 domains by analyzing the feign relationship",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "35",
  number =       "??",
  pages =        "75--84",
  month =        aug,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.06.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616303118",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Alsmearat:2017:AGI,
  author =       "Kholoud Alsmearat and Mahmoud Al-Ayyoub and Riyad
                 Al-Shalabi and Ghassan Kanaan",
  title =        "Author gender identification from {Arabic} text",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "35",
  number =       "??",
  pages =        "85--95",
  month =        aug,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.06.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616301715",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Gkioulos:2017:TVS,
  author =       "Vasileios Gkioulos and Erko Risthein and Stephen D.
                 Wolthusen",
  title =        "{TACTICS}: Validation of the security framework
                 developed for tactical {SOA}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "35",
  number =       "??",
  pages =        "96--105",
  month =        aug,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.06.004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617301588",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Phuong:2017:SAF,
  author =       "Tran Viet Xuan Phuong and Guomin Yang and Willy Susilo
                 and Fuchun Guo and Qiong Huang",
  title =        "Sequence aware functional encryption and its
                 application in searchable encryption",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "35",
  number =       "??",
  pages =        "106--118",
  month =        aug,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.06.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617300042",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hamza:2017:NPR,
  author =       "Rafik Hamza",
  title =        "A novel pseudo random sequence generator for
                 image-cryptographic applications",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "35",
  number =       "??",
  pages =        "119--127",
  month =        aug,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.06.005",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib;
                 https://www.math.utah.edu/pub/tex/bib/prng.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617303174",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Joshi:2017:ISR,
  author =       "Chanchala Joshi and Umesh Kumar Singh",
  title =        "Information security risks management framework --- a
                 step towards mitigating security risks in university
                 network",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "35",
  number =       "??",
  pages =        "128--137",
  month =        aug,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.06.006",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616301806",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Fernandes:2017:AAI,
  author =       "Diogo A. B. Fernandes and M{\'a}rio M. Freire and
                 Paulo A. P. Fazendeiro and Pedro R. M. In{\'a}cio",
  title =        "Applications of artificial immune systems to computer
                 security: a survey",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "35",
  number =       "??",
  pages =        "138--159",
  month =        aug,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.06.007",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:15 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261630240X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2017:PO,
  author =       "Anonymous",
  title =        "Pages 1--154 ({October 2017})",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "36",
  number =       "??",
  pages =        "1--154",
  month =        oct,
  year =         "2017",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:16 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2017:IFCb,
  author =       "Anonymous",
  title =        "Inside Front Cover --- Editorial Board Page\slash
                 Cover image legend if applicable",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "36",
  number =       "??",
  pages =        "ifc--ifc",
  month =        oct,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(17)30538-0",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:16 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617305380",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Shamala:2017:IIQ,
  author =       "Palaniappan Shamala and Rabiah Ahmad and Ali Zolait
                 and Muliati Sedek",
  title =        "Integrating information quality dimensions into
                 information security risk management {(ISRM)}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "36",
  number =       "??",
  pages =        "1--10",
  month =        oct,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.07.004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:16 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617300972",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Moghaddam:2017:PME,
  author =       "Faraz Fatemi Moghaddam and Philipp Wieder and Ramin
                 Yahyapour",
  title =        "{Policy Management Engine (PME)}: a policy-based
                 schema to classify and manage sensitive data in cloud
                 storages",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "36",
  number =       "??",
  pages =        "11--19",
  month =        oct,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.07.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:16 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616302605",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Daniel:2017:AHI,
  author =       "Renu Mary Daniel and Elijah Blessing Rajsingh and
                 Salaja Silas",
  title =        "Analysis of hierarchical identity based encryption
                 schemes and its applicability to computing
                 environments",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "36",
  number =       "??",
  pages =        "20--31",
  month =        oct,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.07.005",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:16 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261630148X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kim:2017:DMD,
  author =       "Dae Wook Kim and Junjie Zhang",
  title =        "Deriving and measuring {DNS}-based fingerprints",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "36",
  number =       "??",
  pages =        "32--42",
  month =        oct,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.07.006",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:16 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616302496",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sathiamoorthy:2017:DPH,
  author =       "J. Sathiamoorthy and B. Ramakrishnan and Usha. M.",
  title =        "Design of a proficient hybrid protocol for efficient
                 route discovery and secure data transmission in {CEAACK
                 MANETs}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "36",
  number =       "??",
  pages =        "43--58",
  month =        oct,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.08.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:16 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616300448",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Madhusudhan:2017:SBE,
  author =       "R. Madhusudhan and Manjunath Hegde",
  title =        "Security bound enhancement of remote user
                 authentication using smart card",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "36",
  number =       "??",
  pages =        "59--68",
  month =        oct,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.08.004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:16 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261730203X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{AboSamra:2017:PSA,
  author =       "Kareem M. AboSamra and Ahmed A. AbdelHafez and Ghazy
                 M. R. Assassa and Mona F. M. Mursi",
  title =        "A practical, secure, and auditable e-voting system",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "36",
  number =       "??",
  pages =        "69--89",
  month =        oct,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.08.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:16 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617300479",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Pan:2017:CSA,
  author =       "L. Pan and X. Zheng and H. X. Chen and T. Luan and H.
                 Bootwala and L. Batten",
  title =        "Cyber security attacks to modern vehicular systems",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "36",
  number =       "??",
  pages =        "90--100",
  month =        oct,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.08.005",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:16 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616301429",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ogata:2017:MCK,
  author =       "Kazuhiro Ogata",
  title =        "Model checking the {$i$KP} electronic payment
                 protocols",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "36",
  number =       "??",
  pages =        "101--111",
  month =        oct,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.08.006",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:16 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261730090X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{McIver:2017:PEH,
  author =       "Annabelle McIver and Tahiry Rabehaja and Roland Wen
                 and Carroll Morgan",
  title =        "Privacy in elections: How {\em small\/} is
                 ``small''?",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "36",
  number =       "??",
  pages =        "112--126",
  month =        oct,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.08.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:16 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617300546",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yang:2017:RAP,
  author =       "Zheng Yang and Chao Liu and Wanping Liu and Song Luo",
  title =        "Randomized authentication primitive problem in key
                 exchange with strong security",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "36",
  number =       "??",
  pages =        "127--134",
  month =        oct,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.09.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:16 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617304969",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhang:2017:DIS,
  author =       "Dengyong Zhang and Qingguo Li and Gaobo Yang and Leida
                 Li and Xingming Sun",
  title =        "Detection of image seam carving by using {Weber} local
                 descriptor and local binary patterns",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "36",
  number =       "??",
  pages =        "135--144",
  month =        oct,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.09.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:16 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617303484",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Singh:2017:MGB,
  author =       "Khundrakpam Johnson Singh and Tanmay De",
  title =        "{MLP-GA} based algorithm to detect application layer
                 {DDoS} attack",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "36",
  number =       "??",
  pages =        "145--153",
  month =        oct,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.09.004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:16 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616302162",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2017:PD,
  author =       "Anonymous",
  title =        "Pages 1--122 ({December 2017})",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "37",
  number =       "??",
  pages =        "1--122",
  month =        dec,
  year =         "2017",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:17 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2017:IFCc,
  author =       "Anonymous",
  title =        "Inside Front Cover --- Editorial Board Page\slash
                 Cover image legend if applicable",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "37",
  number =       "??",
  pages =        "ifc--ifc",
  month =        dec,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(17)30591-4",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:17 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617305914",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Nikolopoulos:2017:PMP,
  author =       "Stavros D. Nikolopoulos and Iosif Polenakis",
  title =        "Preventing malware pandemics in mobile devices by
                 establishing response-time bounds",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "37",
  number =       "??",
  pages =        "1--14",
  month =        dec,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.09.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:17 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616303490",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kittur:2017:BVD,
  author =       "Apurva S. Kittur and Alwyn Roshan Pais",
  title =        "Batch verification of Digital Signatures: Approaches
                 and challenges",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "37",
  number =       "??",
  pages =        "15--27",
  month =        dec,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.09.005",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:17 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617301862",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mahfouz:2017:SBB,
  author =       "Ahmed Mahfouz and Tarek M. Mahmoud and Ahmed Sharaf
                 Eldin",
  title =        "A survey on behavioral biometric authentication on
                 smartphones",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "37",
  number =       "??",
  pages =        "28--37",
  month =        dec,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.10.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:17 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617302417",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Khanduja:2017:DWT,
  author =       "Vidhi Khanduja",
  title =        "Database watermarking, a technological protective
                 measure: Perspective, security analysis and future
                 directions",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "37",
  number =       "??",
  pages =        "38--49",
  month =        dec,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.10.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:17 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617300443",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Pussewalage:2017:ABA,
  author =       "Harsha S. Gardiyawasam Pussewalage and Vladimir A.
                 Oleshchuk",
  title =        "Attribute based access control scheme with controlled
                 access delegation for collaborative E-health
                 environments",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "37",
  number =       "??",
  pages =        "50--64",
  month =        dec,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.10.004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:17 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261730128X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mishra:2017:MLS,
  author =       "D. C. Mishra and R. K. Sharma and Saurav Suman and
                 Akhilesh Prasad",
  title =        "Multi-layer security of color image based on chaotic
                 system combined with {RP2DFRFT} and {Arnold}
                 Transform",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "37",
  number =       "??",
  pages =        "65--90",
  month =        dec,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.09.006",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:17 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617301886",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Pektas:2017:CMF,
  author =       "Abdurrahman Pekta{\c{s}} and Tankut Acarman",
  title =        "Classification of malware families based on runtime
                 behaviors",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "37",
  number =       "??",
  pages =        "91--100",
  month =        dec,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.10.005",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:17 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617301643",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Shoufan:2017:IRR,
  author =       "Abdulhadi Shoufan and Ernesto Damiani",
  title =        "On inter-Rater reliability of information security
                 experts",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "37",
  number =       "??",
  pages =        "101--111",
  month =        dec,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.10.006",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:17 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617301217",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wu:2017:EPS,
  author =       "Libing Wu and Jing Wang and Kim-Kwang Raymond Choo and
                 Yuangang Li and Debiao He",
  title =        "An efficient provably-secure identity-based
                 authentication scheme using bilinear pairings for Ad
                 hoc network",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "37",
  number =       "??",
  pages =        "112--121",
  month =        dec,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.10.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:17 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617304088",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2018:PF,
  author =       "Anonymous",
  title =        "Pages 1--138 ({February 2018})",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "38",
  number =       "??",
  pages =        "1--138",
  month =        feb,
  year =         "2018",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:18 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2018:IFCa,
  author =       "Anonymous",
  title =        "Inside Front Cover --- Editorial Board Page\slash
                 Cover image legend if applicable",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "38",
  number =       "??",
  pages =        "ii--ii",
  month =        feb,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(18)30029-2",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:18 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618300292",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Lopes:2018:MOD,
  author =       "Minal Lopes and Nisha Sarwade",
  title =        "Modeling optimized decoy state protocol for enhanced
                 quantum key distribution",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "38",
  number =       "??",
  pages =        "1--7",
  month =        feb,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.11.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:18 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617302259",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ammar:2018:ITS,
  author =       "Mahmoud Ammar and Giovanni Russello and Bruno Crispo",
  title =        "{Internet of Things}: a survey on the security of
                 {IoT} frameworks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "38",
  number =       "??",
  pages =        "8--27",
  month =        feb,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.11.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:18 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617302934",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Dara:2018:TPP,
  author =       "Sashank Dara and Saman Taghavi Zargar and VN
                 Muralidhara",
  title =        "Towards privacy preserving threat intelligence",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "38",
  number =       "??",
  pages =        "28--39",
  month =        feb,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.11.006",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:18 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617300078",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Bouabdellah:2018:NLA,
  author =       "Mounia Bouabdellah and Naima Kaabouch and Faissal {El
                 Bouanani} and Hussain Ben-Azza",
  title =        "Network layer attacks and countermeasures in cognitive
                 radio networks: a survey",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "38",
  number =       "??",
  pages =        "40--49",
  month =        feb,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.11.010",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:18 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617301515",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Alruwaili:2018:SMC,
  author =       "Fahad F. Alruwaili and T. Aaron Gulliver",
  title =        "Secure migration to compliant cloud services: a case
                 study",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "38",
  number =       "??",
  pages =        "50--64",
  month =        feb,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.11.004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:18 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617302223",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Guoqiang:2018:SPD,
  author =       "Zhang Guoqiang and Zhang Wenying",
  title =        "Searching for perfect diffusion matrices with
                 lightweight coefficients",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "38",
  number =       "??",
  pages =        "65--70",
  month =        feb,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.11.009",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:18 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617300029",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mishra:2018:BDE,
  author =       "Anurag Mishra and Ankit Rajpal and Rajni Bala",
  title =        "Bi-directional extreme learning machine for semi-blind
                 watermarking of compressed images",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "38",
  number =       "??",
  pages =        "71--84",
  month =        feb,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.11.008",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:18 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617303162",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{DiMauro:2018:ISC,
  author =       "Mario {Di Mauro} and Cesario {Di Sarno}",
  title =        "Improving {SIEM} capabilities through an enhanced
                 probe for encrypted {Skype} traffic detection",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "38",
  number =       "??",
  pages =        "85--95",
  month =        feb,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.12.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:18 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617303307",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Madhusudhan:2018:SLA,
  author =       "R. Madhusudhan and Shashidhara",
  title =        "A secure and lightweight authentication scheme for
                 roaming service in global mobile networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "38",
  number =       "??",
  pages =        "96--110",
  month =        feb,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.12.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:18 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617301977",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Rao:2018:BWB,
  author =       "Muzaffar Rao and Thomas Newe and Edin Omerdic and
                 Admir Kaknjo and Walid Elgenaidi and Avijit Mathur and
                 Gerard Dooly and Elfed Lewis and Daniel Toal",
  title =        "Bump in the wire {(BITW)} security solution for a
                 marine {ROV} remote control application",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "38",
  number =       "??",
  pages =        "111--121",
  month =        feb,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.01.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:18 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261730323X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Budurushi:2018:ISI,
  author =       "Jurlind Budurushi and Stephan Neumann and Karen Renaud
                 and Melanie Volkamer",
  title =        "Introduction to special issue on e-voting",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "38",
  number =       "??",
  pages =        "122--123",
  month =        feb,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.12.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:18 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617306683",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Willemson:2018:BPW,
  author =       "Jan Willemson",
  title =        "Bits or paper: Which should get to carry your vote?",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "38",
  number =       "??",
  pages =        "124--131",
  month =        feb,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.11.007",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:18 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617304933",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Simpson:2018:TPV,
  author =       "Robbie Simpson and Tim Storer",
  title =        "Third-party verifiable voting systems: Addressing
                 motivation and incentives in e-voting",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "38",
  number =       "??",
  pages =        "132--138",
  month =        feb,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.11.005",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:18 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617304349",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2018:PAa,
  author =       "Anonymous",
  title =        "Pages 1--68 ({April 2018})",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "39",
  number =       "??",
  pages =        "1--68",
  month =        apr,
  year =         "2018",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:18 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2018:IFCb,
  author =       "Anonymous",
  title =        "Inside Front Cover --- Editorial Board Page\slash
                 Cover image legend if applicable",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "39",
  number =       "??",
  pages =        "ii--ii",
  month =        apr,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(18)30108-X",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:18 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261830108X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yuan:2018:OBP,
  author =       "Dandan Yuan and Xiangfu Song and Qiuliang Xu and
                 Minghao Zhao and Xiaochao Wei and Hao Wang and Han
                 Jiang",
  title =        "An {ORAM}-based privacy preserving data sharing scheme
                 for cloud storage",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "39",
  number =       "??",
  pages =        "1--9",
  month =        apr,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.01.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:18 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617303952",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yan:2018:DIV,
  author =       "Yunxue Yan and Lei Wu and Ge Gao and Hao Wang and
                 Wenyu Xu",
  title =        "A dynamic integrity verification scheme of cloud
                 storage data based on lattice and {Bloom} filter",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "39",
  number =       "??",
  pages =        "10--18",
  month =        apr,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.01.004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:18 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617304520",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Lee:2018:IDS,
  author =       "Cheng-Chi Lee and Chun-Ta Li and Zhi-Wei Chen and
                 Yan-Ming Lai and Jiann-Cherng Shieh",
  title =        "An improved {E-DRM} scheme for mobile environments",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "39",
  number =       "??",
  pages =        "19--30",
  month =        apr,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.02.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:18 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617304118",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Qazi:2018:MDS,
  author =       "Shams Qazi and Raad Raad and Yi Mu and Willy Susilo",
  title =        "Multirate {DelPHI} to secure multirate ad hoc networks
                 against wormhole attacks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "39",
  number =       "??",
  pages =        "31--40",
  month =        apr,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.01.005",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:18 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617303204",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Khedr:2018:IKS,
  author =       "Walid I. Khedr",
  title =        "Improved keylogging and shoulder-surfing resistant
                 visual two-factor authentication protocol",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "39",
  number =       "??",
  pages =        "41--57",
  month =        apr,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.02.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:18 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617303915",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Xuan:2018:HPB,
  author =       "Guorong Xuan and Xiaolong Li and Yun-Qing Shi",
  title =        "Histogram-pair based reversible data hiding via
                 searching for optimal four thresholds",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "39",
  number =       "??",
  pages =        "58--67",
  month =        apr,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.01.006",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:18 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617302089",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2018:PJb,
  author =       "Anonymous",
  title =        "Pages 1--270 ({June 2018})",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "40",
  number =       "??",
  pages =        "1--270",
  month =        jun,
  year =         "2018",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:19 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2018:IFCc,
  author =       "Anonymous",
  title =        "Inside Front Cover --- Editorial Board Page\slash
                 Cover image legend if applicable",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "40",
  number =       "??",
  pages =        "ii--ii",
  month =        jun,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(18)30311-9",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:19 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618303119",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Still:2018:ISS,
  author =       "Jeremiah D. Still and Jarad Bell",
  title =        "{Incognito}: Shoulder-surfing resistant selection
                 method",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "40",
  number =       "??",
  pages =        "1--8",
  month =        jun,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.02.006",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:19 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617305288",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Abbasinezhad-Mood:2018:DEM,
  author =       "Dariush Abbasinezhad-Mood and Morteza Nikooghadam",
  title =        "Design of an enhanced message authentication scheme
                 for smart grid and its performance analysis on an {ARM
                 Cortex-M3} microcontroller",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "40",
  number =       "??",
  pages =        "9--19",
  month =        jun,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.02.007",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:19 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617300595",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Deypir:2018:IBS,
  author =       "Mahmood Deypir and Abbas Horri",
  title =        "Instance based security risk value estimation for
                 {Android} applications",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "40",
  number =       "??",
  pages =        "20--30",
  month =        jun,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.02.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:19 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616300941",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hampton:2018:RBA,
  author =       "Nikolai Hampton and Zubair Baig and Sherali Zeadally",
  title =        "Ransomware behavioural analysis on windows platforms",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "40",
  number =       "??",
  pages =        "44--51",
  month =        jun,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.02.008",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:19 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617306506",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Parkinson:2018:IIS,
  author =       "Simon Parkinson and Saad Khan",
  title =        "Identifying irregularities in security event logs
                 through an object-based Chi-squared test of
                 independence",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "40",
  number =       "??",
  pages =        "52--62",
  month =        jun,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.03.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:19 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617304714",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mondal:2018:CCS,
  author =       "Soumik Mondal and Patrick Bours",
  title =        "A continuous combination of security \& forensics for
                 mobile devices",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "40",
  number =       "??",
  pages =        "63--77",
  month =        jun,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.03.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:19 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617304659",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mood:2018:PPA,
  author =       "Benjamin Mood and Kevin R. B. Butler",
  title =        "{PAL}: a pseudo assembly language for optimizing
                 secure function evaluation in mobile devices",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "40",
  number =       "??",
  pages =        "78--91",
  month =        jun,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.02.005",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:19 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617306749",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Thanki:2018:CIS,
  author =       "Rohit Thanki and Surekha Borra",
  title =        "A color image steganography in hybrid {FRT--DWT}
                 domain",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "40",
  number =       "??",
  pages =        "92--102",
  month =        jun,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.03.004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:19 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617305495",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Plateaux:2018:CSC,
  author =       "A. Plateaux and P. Lacharme and S. Vernois and V.
                 Coquet and C. Rosenberger",
  title =        "A comparative study of card-not-present e-commerce
                 architectures with card schemes: What about privacy?",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "40",
  number =       "??",
  pages =        "103--110",
  month =        jun,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.01.007",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:19 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617305987",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Patro:2018:SML,
  author =       "K. Abhimanyu Kumar Patro and Bibhudendra Acharya",
  title =        "Secure multi--level permutation operation based
                 multiple colour image encryption",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "40",
  number =       "??",
  pages =        "111--133",
  month =        jun,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.03.006",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:19 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617305045",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kumar:2018:SID,
  author =       "Manish Kumar and Sunil Kumar and M. K. Das and Rajat
                 Budhiraja and Sanjeev Singh",
  title =        "Securing images with a diffusion mechanism based on
                 {Fractional Brownian Motion}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "40",
  number =       "??",
  pages =        "134--144",
  month =        jun,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.03.007",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:19 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617306014",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sun:2018:DNI,
  author =       "Lixue Sun and Chunxiang Xu and Yuan Zhang",
  title =        "A dynamic and non-interactive boolean searchable
                 symmetric encryption in multi-client setting",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "40",
  number =       "??",
  pages =        "145--155",
  month =        jun,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.03.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:19 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617304738",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Lang:2018:MDT,
  author =       "Bo Lang and Jinmiao Wang and Zhenhai Cao",
  title =        "Multidimensional data tight aggregation and
                 fine-grained access control in smart grid",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "40",
  number =       "??",
  pages =        "156--165",
  month =        jun,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.03.008",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:19 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617306476",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Liu:2018:ITM,
  author =       "Yi-Ning Liu and Zhen Wu",
  title =        "An improved threshold multi-level image recovery
                 scheme",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "40",
  number =       "??",
  pages =        "166--172",
  month =        jun,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.03.009",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:19 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617306269",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Jana:2018:NIT,
  author =       "Dipak Kumar Jana and Ramkrishna Ghosh",
  title =        "Novel interval type-2 fuzzy logic controller for
                 improving risk assessment model of cyber security",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "40",
  number =       "??",
  pages =        "173--182",
  month =        jun,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.04.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:19 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617306804",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Almasalha:2018:STM,
  author =       "Fadi Almasalha and Farid Na{\"\i}t-Abdesselam and Goce
                 Trajcevski and Ashfaq Khokhar",
  title =        "Secure transmission of multimedia contents over
                 low-power mobile devices",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "40",
  number =       "??",
  pages =        "183--192",
  month =        jun,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.04.004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:19 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616301119",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Bunder:2018:CRT,
  author =       "Martin Bunder and Abderrahmane Nitaj and Willy Susilo
                 and Joseph Tonien",
  title =        "Cryptanalysis of {RSA}-type cryptosystems based on
                 {Lucas} sequences, {Gaussian} integers and elliptic
                 curves",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "40",
  number =       "??",
  pages =        "193--198",
  month =        jun,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.04.006",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:19 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616302678",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{McWhirter:2018:SIA,
  author =       "Paul R. McWhirter and Kashif Kifayat and Qi Shi and
                 Bob Askwith",
  title =        "{SQL} Injection Attack classification through the
                 feature extraction of {SQL} query strings using a
                 Gap-Weighted String Subsequence Kernel",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "40",
  number =       "??",
  pages =        "199--216",
  month =        jun,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.04.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:19 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617303691",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Karampidis:2018:RIS,
  author =       "Konstantinos Karampidis and Ergina Kavallieratou and
                 Giorgos Papadourakis",
  title =        "A review of image steganalysis techniques for digital
                 forensics",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "40",
  number =       "??",
  pages =        "217--235",
  month =        jun,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.04.005",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:19 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617300777",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Safa:2018:MOB,
  author =       "Nader Sohrabi Safa and Carsten Maple and Tim Watson
                 and Rossouw {Von Solms}",
  title =        "Motivation and opportunity based model to reduce
                 information security insider threats in organisations",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "40",
  number =       "??",
  pages =        "247--257",
  month =        jun,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2017.11.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:19 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617302600",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Andriotis:2018:SUA,
  author =       "Panagiotis Andriotis and Gianluca Stringhini and
                 Martina Angela Sasse",
  title =        "Studying users' adaptation to {Android}'s run-time
                 fine-grained access control system",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "40",
  number =       "??",
  pages =        "31--43",
  month =        jun,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.02.004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:19 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617304556",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Vanhamme:2018:MDT,
  author =       "Tim {Van hamme} and Davy Preuveneers and Wouter
                 Joosen",
  title =        "Managing distributed trust relationships for
                 multi-modal authentication",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "40",
  number =       "??",
  pages =        "258--270",
  month =        jun,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.01.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:19 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617304180",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Peng:2018:IAS,
  author =       "Yinyin Peng and Xuejing Niu and Lei Fu and Zhaoxia
                 Yin",
  title =        "Image authentication scheme based on reversible
                 fragile watermarking with two images",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "40",
  number =       "??",
  pages =        "236--246",
  month =        jun,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.04.007",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:19 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617305586",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2018:PAb,
  author =       "Anonymous",
  title =        "Pages 1--172 ({August 2018})",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "41",
  number =       "??",
  pages =        "1--172",
  month =        aug,
  year =         "2018",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:20 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2018:IFCd,
  author =       "Anonymous",
  title =        "Inside Front Cover --- Editorial Board Page\slash
                 Cover image legend if applicable",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "41",
  number =       "??",
  pages =        "ii--ii",
  month =        aug,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(18)30477-0",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:20 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618304770",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{AL-Hawawreh:2018:IMA,
  author =       "Muna AL-Hawawreh and Nour Moustafa and Elena
                 Sitnikova",
  title =        "Identification of malicious activities in industrial
                 {Internet of Things} based on deep learning models",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "41",
  number =       "??",
  pages =        "1--11",
  month =        aug,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.05.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:20 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617306002",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Bakhsh:2018:RHI,
  author =       "F. Yazdan Bakhsh and Mohsen Ebrahimi Moghaddam",
  title =        "A robust {HDR} images watermarking method using
                 artificial bee colony algorithm",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "41",
  number =       "??",
  pages =        "12--27",
  month =        aug,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.05.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:20 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617301850",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wolf:2018:AAS,
  author =       "Flynn Wolf and Adam J. Aviv and Ravi Kuber",
  title =        "``{It}'s all about the start'' classifying eyes-free
                 mobile authentication techniques",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "41",
  number =       "??",
  pages =        "28--40",
  month =        aug,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.05.004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:20 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618301315",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Gaurav:2018:ISB,
  author =       "Kumar Gaurav and Umesh Ghanekar",
  title =        "Image steganography based on {Canny} edge detection,
                 dilation operator and hybrid coding",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "41",
  number =       "??",
  pages =        "41--51",
  month =        aug,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.05.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:20 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618300590",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kuribayashi:2018:FMC,
  author =       "Minoru Kuribayashi and Nobuo Funabiki",
  title =        "Fingerprinting for multimedia content broadcasting
                 system",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "41",
  number =       "??",
  pages =        "52--61",
  month =        aug,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.06.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:20 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617303095",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Dodangeh:2018:BSS,
  author =       "Peyman Dodangeh and Amir Hossein Jahangir",
  title =        "A biometric security scheme for wireless body area
                 networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "41",
  number =       "??",
  pages =        "62--74",
  month =        aug,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.06.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:20 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261730621X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{George:2018:TBD,
  author =       "Teresa K. George and K. Poulose Jacob and Rekha K.
                 James",
  title =        "Token based Detection and Neural Network based
                 Reconstruction framework against code injection
                 vulnerabilities",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "41",
  number =       "??",
  pages =        "75--91",
  month =        aug,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.05.005",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:20 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617300480",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Pramkaew:2018:LSS,
  author =       "Chakan Pramkaew and Sudsanguan Ngamsuriyaroj",
  title =        "Lightweight scheme of secure outsourcing {SVD} of a
                 large matrix on cloud",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "41",
  number =       "??",
  pages =        "92--102",
  month =        aug,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.06.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:20 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617300066",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Baykara:2018:NHB,
  author =       "Muhammet Baykara and Resul Das",
  title =        "A novel honeypot based security approach for real-time
                 intrusion detection and prevention systems",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "41",
  number =       "??",
  pages =        "103--116",
  month =        aug,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.06.004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:20 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616303295",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Dey:2018:SKM,
  author =       "Prakash Dey and Raghvendra Singh Rohit and Avishek
                 Adhikari",
  title =        "Single key {MITM} attack and biclique cryptanalysis of
                 full round {Khudra}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "41",
  number =       "??",
  pages =        "117--123",
  month =        aug,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.06.005",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:20 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617300960",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Nair:2018:FGS,
  author =       "Manju S. Nair and Rajasree M. S.",
  title =        "Fine-grained search and access control in multi-user
                 searchable encryption without shared keys",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "41",
  number =       "??",
  pages =        "124--133",
  month =        aug,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.06.006",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:20 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618300486",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Miele:2018:EMC,
  author =       "Andrea Miele and Marco Indaco and Fabio Lauri and
                 Pascal Trotta",
  title =        "Efficient many-core architecture design for
                 cryptanalytic collision search on {FPGAs}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "41",
  number =       "??",
  pages =        "134--143",
  month =        aug,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.07.004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:20 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261630206X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Bhatt:2018:ITH,
  author =       "Arpita Jadhav Bhatt and Chetna Gupta and Sangeeta
                 Mittal",
  title =        "{iABC}: Towards a hybrid framework for analyzing and
                 classifying behaviour of {iOS} applications using
                 static and dynamic analysis",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "41",
  number =       "??",
  pages =        "144--158",
  month =        aug,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.07.005",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:20 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617303812",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{N:2018:VAU,
  author =       "Sowmya K. N. and H. R. Chennamma and Lalitha
                 Rangarajan",
  title =        "Video authentication using spatio temporal
                 relationship for tampering detection",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "41",
  number =       "??",
  pages =        "159--169",
  month =        aug,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.07.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:20 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618301200",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Meng:2018:ESI,
  author =       "Weizhi Meng and Zhe Liu and Aniello Castiglione and
                 Man Ho Au",
  title =        "Editorial of special issue on mobile networks and
                 devices security, privacy and trust",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "41",
  number =       "??",
  pages =        "170--171",
  month =        aug,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.07.006",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:20 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618304423",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2018:PO,
  author =       "Anonymous",
  title =        "Pages 1--134 ({October 2018})",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "42",
  number =       "??",
  pages =        "1--134",
  month =        oct,
  year =         "2018",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:20 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2018:IFCe,
  author =       "Anonymous",
  title =        "Inside Front Cover --- Editorial Board Page\slash
                 Cover image legend if applicable",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "42",
  number =       "??",
  pages =        "ii--ii",
  month =        oct,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(18)30593-3",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:20 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618305933",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Varshney:2018:SAS,
  author =       "Gaurav Varshney and Manoj Misra and Pradeep Atrey",
  title =        "Secure authentication scheme to thwart {RT MITM}, {CR
                 MITM} and malicious browser extension based phishing
                 attacks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "42",
  number =       "??",
  pages =        "1--17",
  month =        oct,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.07.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:20 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618300140",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Pichan:2018:TPC,
  author =       "Ameer Pichan and Mihai Lazarescu and Sie Teng Soh",
  title =        "Towards a practical cloud forensics logging
                 framework",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "42",
  number =       "??",
  pages =        "18--28",
  month =        oct,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.07.008",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:20 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617305203",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Khalunezhad:2018:TBM,
  author =       "Adele Khalunezhad and Neda Moghim and Behrouz
                 Shahgholi Ghahfarokhi",
  title =        "Trust-based multi-hop cooperative spectrum sensing in
                 cognitive radio networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "42",
  number =       "??",
  pages =        "29--35",
  month =        oct,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.07.007",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:20 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617305707",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Cain:2018:ESC,
  author =       "Ashley A. Cain and Morgan E. Edwards and Jeremiah D.
                 Still",
  title =        "An exploratory study of cyber hygiene behaviors and
                 knowledge",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "42",
  number =       "??",
  pages =        "36--45",
  month =        oct,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.08.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:20 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618301455",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Bhandari:2018:SSA,
  author =       "Shweta Bhandari and Rekha Panihar and Smita Naval and
                 Vijay Laxmi and Akka Zemmari and Manoj Singh Gaur",
  title =        "{SWORD}: {Semantic aWare andrOid malwaRe Detector}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "42",
  number =       "??",
  pages =        "46--56",
  month =        oct,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.07.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:20 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617305616",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mahmood:2018:NMI,
  author =       "Ali Shakir Mahmood and Mohd Shafry Mohd Rahim",
  title =        "Novel method for image security system based on
                 improved {SCAN} method and pixel rotation technique",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "42",
  number =       "??",
  pages =        "57--70",
  month =        oct,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.08.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:20 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617306750",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mandadi:2018:FAS,
  author =       "Manjukeshwar Reddy Mandadi and Varuneshwar Reddy
                 Mandadi and Kazuhiro Ogata",
  title =        "Formal analysis of a security protocol for e-passports
                 based on rewrite theory specifications",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "42",
  number =       "??",
  pages =        "71--86",
  month =        oct,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.08.005",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:20 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617304167",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Rad:2018:PMF,
  author =       "Azadeh Imani Rad and Mahdi R. Alagheband and Saeed
                 Banaeian Far",
  title =        "Performing and mitigating force and terrorist fraud
                 attacks against two {RFID} distance-bounding
                 protocols",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "42",
  number =       "??",
  pages =        "87--94",
  month =        oct,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.07.010",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:20 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617302016",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sharma:2018:LMF,
  author =       "Geeta Sharma and Sheetal Kalra",
  title =        "A lightweight multi-factor secure smart card based
                 remote user authentication scheme for cloud-{IoT}
                 applications",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "42",
  number =       "??",
  pages =        "95--106",
  month =        oct,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.08.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:20 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617302302",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Horsman:2018:FET,
  author =       "Graeme Horsman",
  title =        "A forensic examination of the technical and legal
                 challenges surrounding the investigation of child abuse
                 on live streaming platforms: a case study on
                 {Periscope}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "42",
  number =       "??",
  pages =        "107--117",
  month =        oct,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.07.009",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:20 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617306798",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Datta:2018:FS,
  author =       "Pratish Datta and Ratna Dutta and Sourav
                 Mukhopadhyay",
  title =        "Functional Signcryption",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "42",
  number =       "??",
  pages =        "118--134",
  month =        oct,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.08.004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:20 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618300061",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2018:PD,
  author =       "Anonymous",
  title =        "Pages 1--138 ({December 2018})",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "43",
  number =       "??",
  pages =        "1--138",
  month =        dec,
  year =         "2018",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:21 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2018:IFCf,
  author =       "Anonymous",
  title =        "Inside Front Cover --- Editorial Board Page\slash
                 Cover image legend if applicable",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "43",
  number =       "??",
  pages =        "ii--ii",
  month =        dec,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(18)30718-X",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:21 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261830718X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Donkal:2018:MFB,
  author =       "Gita Donkal and Gyanendra K. Verma",
  title =        "A multimodal fusion based framework to reinforce {IDS}
                 for securing {Big Data} environment using {Spark}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "43",
  number =       "??",
  pages =        "1--11",
  month =        dec,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.10.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:21 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618302709",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hammamouche:2018:LRB,
  author =       "Assia Hammamouche and Mawloud Omar and Nabil Djebari
                 and Abdelkamel Tari",
  title =        "Lightweight reputation-based approach against simple
                 and cooperative black-hole attacks for {MANET}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "43",
  number =       "??",
  pages =        "12--20",
  month =        dec,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.10.004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:21 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617305318",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Rguibi:2018:HTM,
  author =       "Mohamed Amine Rguibi and Najem Moussa",
  title =        "Hybrid Trust Model for Worm Mitigation in {P2P}
                 Networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "43",
  number =       "??",
  pages =        "21--36",
  month =        dec,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.10.005",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:21 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618300450",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Xie:2018:CMD,
  author =       "Zhaozhi Xie and Wei Lu and Xianjin Liu and Yingjie Xue
                 and Yuileong Yeung",
  title =        "Copy-move detection of digital audio based on
                 multi-feature decision",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "43",
  number =       "??",
  pages =        "37--46",
  month =        dec,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.10.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:21 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617304404",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Li:2018:SPV,
  author =       "Zhaotong Li and Ying He",
  title =        "Steganography with pixel-value differencing and
                 modulus function based on {PSO}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "43",
  number =       "??",
  pages =        "47--52",
  month =        dec,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.10.006",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:21 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617303149",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Qi:2018:FDA,
  author =       "Hui Qi and Xiaoqiang Di and Jinqing Li",
  title =        "Formal definition and analysis of access control model
                 based on role and attribute",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "43",
  number =       "??",
  pages =        "53--60",
  month =        dec,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.09.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:21 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261730368X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Munodawafa:2018:SRA,
  author =       "Fortune Munodawafa and Ali Ismail Awad",
  title =        "Security risk assessment within hybrid data centers: a
                 case study of delay sensitive applications",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "43",
  number =       "??",
  pages =        "61--72",
  month =        dec,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.10.008",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:21 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618302643",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Saha:2018:OPE,
  author =       "Tushar Kanti Saha and Takeshi Koshiba",
  title =        "Outsourcing private equality tests to the cloud",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "43",
  number =       "??",
  pages =        "83--98",
  month =        dec,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.09.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:21 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618301510",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Bou-Harb:2018:PIA,
  author =       "Elias Bou-Harb and Nasir Ghani and Abdelkarim Erradi
                 and Khaled Shaban",
  title =        "Passive inference of attacks on {CPS} communication
                 protocols",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "43",
  number =       "??",
  pages =        "110--122",
  month =        dec,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.10.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:21 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616302113",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kumar:2018:CMB,
  author =       "Sunil Kumar and Manish Kumar and Rajat Budhiraja and
                 M. K. Das and Sanjeev Singh",
  title =        "A cryptographic model for better information
                 security",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "43",
  number =       "??",
  pages =        "123--138",
  month =        dec,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.10.011",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:21 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618302825",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mamun:2018:OIO,
  author =       "Mohammad Saiful Islam Mamun and Chunhua Su and Anjia
                 Yang and Atsuko Miyaji and Ali Ghorbani",
  title =        "{OTP-IoT}: an ownership transfer protocol for the
                 {Internet of Things}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "43",
  number =       "??",
  pages =        "73--82",
  month =        dec,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.10.009",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:21 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618305325",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Khazaei:2018:RSA,
  author =       "Shahram Khazaei and Mehri Rezaei-Aliabadi",
  title =        "A rigorous security analysis of a decentralized
                 electronic voting protocol in the universal
                 composability framework",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "43",
  number =       "??",
  pages =        "99--109",
  month =        dec,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.10.010",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:21 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261830231X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2019:PF,
  author =       "Anonymous",
  title =        "Pages 1--200 ({February 2019})",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "44",
  number =       "??",
  pages =        "1--200",
  month =        feb,
  year =         "2019",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:22 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2019:IFCa,
  author =       "Anonymous",
  title =        "Inside Front Cover --- Editorial Board Page\slash
                 Cover image legend if applicable",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "44",
  number =       "??",
  pages =        "ii--ii",
  month =        feb,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(19)30024-9",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:22 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619300249",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2019:NME,
  author =       "Jinwei Wang and Guojing Wu and Jian Li and Sunil Kr.
                 Jha",
  title =        "A new method estimating linear {Gaussian} filter
                 kernel by image {PRNU} noise",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "44",
  number =       "??",
  pages =        "1--11",
  month =        feb,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.11.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:22 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618303715",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Nasir:2019:ADI,
  author =       "Akhyari Nasir and Ruzaini Abdullah Arshah and Mohd
                 Rashid Ab Hamid and Syahrul Fahmy",
  title =        "An analysis on the dimensions of information security
                 culture concept: a review",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "44",
  number =       "??",
  pages =        "12--22",
  month =        feb,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.11.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:22 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617306828",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Vaishnavi:2019:ALI,
  author =       "D. Vaishnavi and T. S. Subashini",
  title =        "Application of local invariant symmetry features to
                 detect and localize image copy move forgeries",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "44",
  number =       "??",
  pages =        "23--31",
  month =        feb,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.11.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:22 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617300534",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Elsayed:2019:OSD,
  author =       "Marwa Elsayed and Mohammad Zulkernine",
  title =        "Offering security diagnosis as a service for cloud
                 {SaaS} applications",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "44",
  number =       "??",
  pages =        "32--48",
  month =        feb,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.11.006",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:22 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618302771",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sartoli:2019:MAA,
  author =       "Sara Sartoli and Akbar Siami Namin",
  title =        "Modeling adaptive access control policies using answer
                 set programming",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "44",
  number =       "??",
  pages =        "49--63",
  month =        feb,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.10.007",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:22 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618302862",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kunz:2019:AQM,
  author =       "Michael Kunz and Alexander Puchta and Sebastian Groll
                 and Ludwig Fuchs and G{\"u}nther Pernul",
  title =        "Attribute quality management for dynamic identity and
                 access management",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "44",
  number =       "??",
  pages =        "64--79",
  month =        feb,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.11.004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:22 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618301467",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mohammadi:2019:CID,
  author =       "Sara Mohammadi and Hamid Mirvaziri and Mostafa
                 Ghazizadeh-Ahsaee and Hadis Karimipour",
  title =        "Cyber intrusion detection by combined feature
                 selection algorithm",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "44",
  number =       "??",
  pages =        "80--88",
  month =        feb,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.11.007",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:22 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618304617",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Buriro:2019:ABB,
  author =       "Attaullah Buriro and Bruno Crispo and Mauro Conti",
  title =        "{AnswerAuth}: a bimodal behavioral biometric-based
                 user authentication scheme for smartphones",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "44",
  number =       "??",
  pages =        "89--103",
  month =        feb,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.11.008",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:22 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618304435",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Singh:2019:MVD,
  author =       "Reena Singh and Timothy A. Gonsalves",
  title =        "Making the value of data determine the security: a
                 case study of rural business process outsourcing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "44",
  number =       "??",
  pages =        "104--116",
  month =        feb,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.11.005",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:22 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616301545",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kandar:2019:IEU,
  author =       "Shyamalendu Kandar and Dhaibat Chaudhuri and Apurbaa
                 Bhattacharjee and Bibhas Chandra Dhara",
  title =        "Image encryption using sequence generated by cyclic
                 group",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "44",
  number =       "??",
  pages =        "117--129",
  month =        feb,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.12.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:22 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618303570",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Saxena:2019:MLO,
  author =       "Anuj S. Saxena and Debajyoti Bera and Vikram Goyal",
  title =        "Modeling location obfuscation for continuous query",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "44",
  number =       "??",
  pages =        "130--143",
  month =        feb,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.12.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:22 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617306877",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Najafi:2019:HSR,
  author =       "E. Najafi and K. Loukhaoukha",
  title =        "Hybrid secure and robust image watermarking scheme
                 based on {SVD} and sharp frequency localized contourlet
                 transform",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "44",
  number =       "??",
  pages =        "144--156",
  month =        feb,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.12.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:22 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618302990",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mandala:2019:PPD,
  author =       "Jyothi Mandala and M. V. P. Chandra Sekhara Rao",
  title =        "Privacy preservation of data using crow search with
                 adaptive awareness probability",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "44",
  number =       "??",
  pages =        "157--169",
  month =        feb,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.12.005",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:22 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261830334X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Gajbhiye:2019:BSS,
  author =       "Samta Gajbhiye and Sanjeev Karmakar and Monisha Sharma
                 and Sanjay Sharma",
  title =        "{Bluetooth Secure Simple Pairing} with enhanced
                 security level",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "44",
  number =       "??",
  pages =        "170--183",
  month =        feb,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.11.009",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:22 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618301728",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kamil:2019:ICA,
  author =       "Ismaila Adeniyi Kamil and Sunday Oyinlola Ogundoyin",
  title =        "An improved certificateless aggregate signature scheme
                 without bilinear pairings for vehicular ad hoc
                 networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "44",
  number =       "??",
  pages =        "184--200",
  month =        feb,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.12.004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:22 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618305507",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2019:PAa,
  author =       "Anonymous",
  title =        "Pages 1--176 ({April 2019})",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "45",
  number =       "??",
  pages =        "1--176",
  month =        apr,
  year =         "2019",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2019:IFCb,
  author =       "Anonymous",
  title =        "Inside Front Cover --- Editorial Board Page\slash
                 Cover image legend if applicable",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "45",
  number =       "??",
  pages =        "ii--ii",
  month =        apr,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(19)30133-4",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619301334",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Xuan:2019:MEH,
  author =       "Guorong Xuan and Xiaolong Li and Yun-Qing Shi",
  title =        "Minimum entropy and histogram-pair based {JPEG} image
                 reversible data hiding",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "45",
  number =       "??",
  pages =        "1--9",
  month =        apr,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.12.007",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618302527",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anada:2019:RPK,
  author =       "Hiroaki Anada and Takanori Yasuda and Junpei Kawamoto
                 and Jian Weng and Kouichi Sakurai",
  title =        "{RSA} public keys with inside structure: Proofs of key
                 generation and identities for web-of-trust",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "45",
  number =       "??",
  pages =        "10--19",
  month =        apr,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.12.006",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617303563",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kumar:2019:QRC,
  author =       "Avishek Kumar and Naveen K. Nishchal",
  title =        "Quick response code and interference-based optical
                 asymmetric cryptosystem",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "45",
  number =       "??",
  pages =        "35--43",
  month =        apr,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.01.004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618304198",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Soni:2019:GTI,
  author =       "Badal Soni and Pradip K. Das and Dalton Meitei
                 Thounaojam",
  title =        "Geometric transformation invariant block based
                 copy-move forgery detection using fast and efficient
                 hybrid local features",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "45",
  number =       "??",
  pages =        "44--51",
  month =        apr,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.01.007",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617303939",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Assidi:2019:ECB,
  author =       "Hafsa Assidi and Edoukou Berenger Ayebie and El Mamoun
                 Souidi",
  title =        "An efficient code-based threshold ring signature
                 scheme",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "45",
  number =       "??",
  pages =        "52--60",
  month =        apr,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.01.006",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618303934",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Khosravi:2019:NMP,
  author =       "Behrooz Khosravi and Behnam Khosravi and Bahman
                 Khosravi and Khashayar Nazarkardeh",
  title =        "A new method for {PDF} steganography in justified
                 texts",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "45",
  number =       "??",
  pages =        "61--70",
  month =        apr,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.01.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib;
                 https://www.math.utah.edu/pub/tex/bib/postscri.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261830485X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Fatahbeygi:2019:HRS,
  author =       "Ali Fatahbeygi and Fardin Akhlaghian Tab",
  title =        "A highly robust and secure image watermarking based on
                 classification and visual cryptography",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "45",
  number =       "??",
  pages =        "71--78",
  month =        apr,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.01.005",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618304447",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Alomari:2019:PBA,
  author =       "Ruba Alomari and Julie Thorpe",
  title =        "On password behaviours and attitudes in different
                 populations",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "45",
  number =       "??",
  pages =        "79--89",
  month =        apr,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.12.008",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618305027",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sarmah:2019:ICI,
  author =       "Dipti Kapoor Sarmah and Anand J. Kulkarni",
  title =        "Improved Cohort Intelligence --- a high capacity,
                 swift and secure approach on {JPEG} image
                 steganography",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "45",
  number =       "??",
  pages =        "90--106",
  month =        apr,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.01.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618304824",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Schatz:2019:SPW,
  author =       "Daniel Schatz and Rabih Bashroush",
  title =        "Security predictions --- a way to reduce uncertainty",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "45",
  number =       "??",
  pages =        "107--116",
  month =        apr,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.01.009",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618303387",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mondal:2019:SIE,
  author =       "Bhaskar Mondal and Shrey Singh and Prabhakar Kumar",
  title =        "A secure image encryption scheme based on cellular
                 automata and chaotic skew tent map",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "45",
  number =       "??",
  pages =        "117--130",
  month =        apr,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.01.010",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617303423",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Nazerian:2019:ERB,
  author =       "Fatemeh Nazerian and Homayun Motameni and Hossein
                 Nematzadeh",
  title =        "Emergency role-based access control {(E-RBAC)} and
                 analysis of model specifications with alloy",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "45",
  number =       "??",
  pages =        "131--142",
  month =        apr,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.01.008",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618303843",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Harmouch:2019:BUC,
  author =       "Youssef Harmouch and Rachid {El Kouch}",
  title =        "The benefit of using chaos in key schedule algorithm",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "45",
  number =       "??",
  pages =        "143--155",
  month =        apr,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.02.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618301303",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Tabash:2019:ETH,
  author =       "Fatma K. Tabash and M. Izharuddin and Mosab I.
                 Tabash",
  title =        "Encryption techniques for {H.264\slash AVC} videos: a
                 literature review",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "45",
  number =       "??",
  pages =        "20--34",
  month =        apr,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.01.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618301649",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Alshahrani:2019:SMA,
  author =       "Mohammed Alshahrani and Issa Traore",
  title =        "Secure mutual authentication and automated access
                 control for {IoT} smart home using cumulative
                 Keyed-hash chain",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "45",
  number =       "??",
  pages =        "156--175",
  month =        apr,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.02.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618306987",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2019:PJ,
  author =       "Anonymous",
  title =        "Pages 1--330 ({June 2019})",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "46",
  number =       "??",
  pages =        "1--330",
  month =        jun,
  year =         "2019",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2019:EBa,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "46",
  number =       "??",
  pages =        "ii--ii",
  month =        jun,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(19)30303-5",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619303035",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Lohachab:2019:EBI,
  author =       "Ankur Lohachab and Karambir",
  title =        "{ECC} based inter-device authentication and
                 authorization scheme using {MQTT} for {IoT} networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "46",
  number =       "??",
  pages =        "1--12",
  month =        jun,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.02.005",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618306513",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Patro:2019:ECI,
  author =       "K. Abhimanyu Kumar Patro and Bibhudendra Acharya",
  title =        "An efficient colour image encryption scheme based on
                 {$1$-D} chaotic maps",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "46",
  number =       "??",
  pages =        "23--41",
  month =        jun,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.02.006",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618304034",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2019:DPG,
  author =       "Defu Wang and Xiaojuan Wang and Yong Zhang and Lei
                 Jin",
  title =        "Detection of power grid disturbances and cyber-attacks
                 based on machine learning",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "46",
  number =       "??",
  pages =        "42--52",
  month =        jun,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.02.008",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618305866",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mohammad:2019:CML,
  author =       "Rami Mustafa A. Mohammad and Mohammed Alqahtani",
  title =        "A comparison of machine learning techniques for file
                 system forensics analysis",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "46",
  number =       "??",
  pages =        "53--61",
  month =        jun,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.02.009",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618307579",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Renza:2019:HUA,
  author =       "Diego Renza and Sebasti{\'a}n Mendoza and Dora M.
                 Ballesteros L.",
  title =        "High-uncertainty audio signal encryption based on the
                 {Collatz} conjecture",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "46",
  number =       "??",
  pages =        "62--69",
  month =        jun,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.02.010",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618305258",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kumar:2019:CCU,
  author =       "Subodh Kumar and Rajendra Kumar and Sushil Kumar and
                 Sunil Kumar",
  title =        "Cryptographic construction using coupled map lattice
                 as a diffusion model to enhanced security",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "46",
  number =       "??",
  pages =        "70--83",
  month =        jun,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.02.011",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618307075",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kumar:2019:SRC,
  author =       "Jalesh Kumar and S. Nirmala",
  title =        "Securing the regions comprising information in a
                 document image with novel key selection technique --- a
                 parallel approach",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "46",
  number =       "??",
  pages =        "84--95",
  month =        jun,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.03.006",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618303703",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Pham:2019:ISB,
  author =       "Hiep Cong Pham and Linda Brennan and Steven Furnell",
  title =        "Information security burnout: Identification of
                 sources and mitigating factors from security demands
                 and resources",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "46",
  number =       "??",
  pages =        "96--107",
  month =        jun,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.03.012",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618302692",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ferreira:2019:RPC,
  author =       "Rui Ferreira and Rui L. Aguiar",
  title =        "Repositioning privacy concerns: {Web} servers
                 controlling {URL} metadata",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "46",
  number =       "??",
  pages =        "121--137",
  month =        jun,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.03.010",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618302588",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Petrenko:2019:AQR,
  author =       "Kyrylo Petrenko and Atefeh Mashatan and Farid
                 Shirazi",
  title =        "Assessing the quantum-resistant cryptographic agility
                 of routing and switching {IT} network infrastructure in
                 a large-size financial organization",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "46",
  number =       "??",
  pages =        "151--163",
  month =        jun,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.03.007",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618301212",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Singh:2019:FZD,
  author =       "Umesh Kumar Singh and Chanchala Joshi and Dimitris
                 Kanellopoulos",
  title =        "A framework for zero-day vulnerabilities detection and
                 prioritization",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "46",
  number =       "??",
  pages =        "164--172",
  month =        jun,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.03.011",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617303198",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Dabas:2019:EKR,
  author =       "Neelam Dabas and Ram Pal Singh",
  title =        "{ELM-Kernel} and reduced kernel {ELM} based
                 watermarking scheme",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "46",
  number =       "??",
  pages =        "173--192",
  month =        jun,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.03.005",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617306361",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hasrouny:2019:MDE,
  author =       "Hamssa Hasrouny and Abed Ellatif Samhat and Carole
                 Bassil and Anis Laouiti",
  title =        "Misbehavior detection and efficient revocation within
                 {VANET}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "46",
  number =       "??",
  pages =        "193--209",
  month =        jun,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.03.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618305337",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Altigani:2019:MSH,
  author =       "Abdelrahman Altigani and Shafaatunnur Hasan and Siti
                 Mariyam Shamsuddin and Bazara Barry",
  title =        "A multi-shape hybrid symmetric encryption algorithm to
                 thwart attacks based on the knowledge of the used
                 cryptographic suite",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "46",
  number =       "??",
  pages =        "210--221",
  month =        jun,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.03.013",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618301534",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Guri:2019:OAG,
  author =       "Mordechai Guri",
  title =        "Optical air-gap exfiltration attack via invisible
                 images",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "46",
  number =       "??",
  pages =        "222--230",
  month =        jun,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.02.004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618304381",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Thanki:2019:HBW,
  author =       "Rohit Thanki and Ashish Kothari and Deven Trivedi",
  title =        "Hybrid and blind watermarking scheme in {DCuT} ---
                 {RDWT} domain",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "46",
  number =       "??",
  pages =        "231--249",
  month =        jun,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.03.017",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618306495",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Li:2019:CCS,
  author =       "Shanshan Li and Chunxiang Xu and Yuan Zhang",
  title =        "{CSED}: Client-Side encrypted deduplication scheme
                 based on proofs of ownership for cloud storage",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "46",
  number =       "??",
  pages =        "250--258",
  month =        jun,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.03.015",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618301790",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2019:EPP,
  author =       "Guoming Wang and Rongxing Lu and Cheng Huang and Yong
                 Liang Guan",
  title =        "An efficient and privacy-Preserving pre-clinical guide
                 scheme for mobile {eHealthcare}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "46",
  number =       "??",
  pages =        "271--280",
  month =        jun,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.03.009",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619300729",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Visconti:2019:EPS,
  author =       "Andrea Visconti and Ondrej Mosn{\'a}{\v{c}}ek and
                 Milan Bro{\v{z}} and Vashek Maty{\'a}{\v{s}}",
  title =        "Examining {PBKDF2} security margin --- Case study of
                 {LUKS}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "46",
  number =       "??",
  pages =        "296--306",
  month =        jun,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.03.016",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261730025X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ghosal:2019:UST,
  author =       "S. K. Ghosal and J. K. Mandal",
  title =        "On the use of the {Stirling} Transform in image
                 steganography",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "46",
  number =       "??",
  pages =        "320--330",
  month =        jun,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2018.04.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618301868",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Carta:2019:FDC,
  author =       "Salvatore Carta and Gianni Fenu and Diego Reforgiato
                 Recupero and Roberto Saia",
  title =        "Fraud detection for E-commerce transactions by
                 employing a prudential Multiple Consensus model",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "46",
  number =       "??",
  pages =        "13--22",
  month =        jun,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.02.007",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618304216",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{He:2019:DPL,
  author =       "Yongzhong He and Xuejun Yang and Binghui Hu and Wei
                 Wang",
  title =        "Dynamic privacy leakage analysis of {Android}
                 third-party libraries",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "46",
  number =       "??",
  pages =        "259--270",
  month =        jun,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.03.014",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618304356",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Tieu:2019:STG,
  author =       "Ngoc-Dung T. Tieu and Huy H. Nguyen and Hoang-Quoc
                 Nguyen-Son and Junichi Yamagishi and Isao Echizen",
  title =        "Spatio-temporal generative adversarial network for
                 gait anonymization",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "46",
  number =       "??",
  pages =        "307--319",
  month =        jun,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.03.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618304629",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Bhattacharjee:2019:PHS,
  author =       "Tapasi Bhattacharjee and Santi P. Maity",
  title =        "Progressive and hierarchical share-in-share scheme
                 over cloud",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "46",
  number =       "??",
  pages =        "108--120",
  month =        jun,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.03.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618302126",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Bakshi:2019:STU,
  author =       "Arvind Bakshi and Anoop Kumar Patel",
  title =        "Secure telemedicine using {RONI} halftoned visual
                 cryptography without pixel expansion",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "46",
  number =       "??",
  pages =        "281--295",
  month =        jun,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.03.004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618301613",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Damopoulos:2019:HFO,
  author =       "Dimitrios Damopoulos and Georgios Kambourakis",
  title =        "Hands-Free one-Time and continuous authentication
                 using glass wearable devices",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "46",
  number =       "??",
  pages =        "138--150",
  month =        jun,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.02.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:23 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618305714",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2019:PAb,
  author =       "Anonymous",
  title =        "Pages 1--420 ({August 2019})",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "1--420",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2019:EBb,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "ii--ii",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(19)30567-8",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619305678",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kumar:2019:SAP,
  author =       "Devender Kumar and Harmanpreet Singh Grover and
                 Adarsh",
  title =        "A secure authentication protocol for wearable devices
                 environment using {ECC}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "8--15",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.03.008",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618303727",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kabirirad:2019:IMS,
  author =       "Saeideh Kabirirad and Ziba Eslami",
  title =        "Improvement of $ (n, n)$-multi-secret image sharing
                 schemes based on {Boolean} operations",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "16--27",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.03.018",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618304538",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Moosazadeh:2019:NDB,
  author =       "Mohammad Moosazadeh and Gholamhossein Ekbatanifard",
  title =        "A new {DCT}-based robust image watermarking method
                 using teaching-learning-Based optimization",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "28--38",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.04.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618306446",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Li:2019:PPO,
  author =       "Dongmei Li and Xiaolei Dong and Zhenfu Cao and
                 Haijiang Wang",
  title =        "Privacy-preserving outsourced image feature
                 extraction",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "59--64",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.03.020",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618305556",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kumar:2019:EAB,
  author =       "Rajeev Kumar and Dae-Soo Kim and Ki-Hyun Jung",
  title =        "Enhanced {AMBTC} based data hiding method using
                 {Hamming} distance and pixel value differencing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "94--103",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.04.007",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618306380",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Buckley:2019:LBA,
  author =       "Oliver Buckley and Jason R. C. Nurse",
  title =        "The language of biometrics: Analysing public
                 perceptions",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "112--119",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.05.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618307336",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ali:2019:PMS,
  author =       "Muhammad Ali and Stavros Shiaeles and Nathan Clarke
                 and Dimitrios Kontogeorgis",
  title =        "A proactive malicious software identification approach
                 for digital forensic examiners",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "139--155",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.04.013",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618306367",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Daniel:2019:EES,
  author =       "Renu Mary Daniel and Elijah Blessing Rajsingh and
                 Salaja Silas",
  title =        "An efficient {eCK} secure certificateless
                 authenticated key agreement scheme with security
                 against public key replacement attacks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "156--172",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.05.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619300055",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Essaid:2019:IES,
  author =       "M. Essaid and I. Akharraz and A. Saaidi and et A.
                 Mouhib",
  title =        "Image encryption scheme based on a new secure variant
                 of {Hill} cipher and {$1$D} chaotic maps",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "173--187",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.05.006",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618302400",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Broumandnia:2019:DDI,
  author =       "Ali Broumandnia",
  title =        "Designing digital image encryption using {$2$D} and
                 {$3$D} reversible modular chaotic maps",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "188--198",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.05.004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618308007",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yan:2019:SAC,
  author =       "Xuehu Yan and Lintao Liu and Yuliang Lu and Qinghong
                 Gong",
  title =        "Security analysis and classification of image secret
                 sharing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "208--216",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.05.008",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618308251",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Alomari:2019:ISU,
  author =       "Ruba Alomari and Miguel Vargas Martin and Shane
                 MacDonald and Amit Maraj and Ramiro Liscano and
                 Christopher Bellman",
  title =        "Inside out --- a study of users' perceptions of
                 password memorability and recall",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "223--234",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.05.009",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618306562",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Frattolillo:2019:MWP,
  author =       "Franco Frattolillo",
  title =        "A multiparty watermarking protocol for cloud
                 environments",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "246--257",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.05.011",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618306628",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Meghrajani:2019:SEA,
  author =       "Yogesh K. Meghrajani and Laxmi S. Desai and Himanshu
                 S. Mazumdar",
  title =        "Secure and efficient arithmetic-based multi-secret
                 image sharing scheme using universal share",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "267--274",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.05.010",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618308408",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Pereira:2019:SBO,
  author =       "Daniel Patrick Pereira and Celso Hirata and Simin
                 Nadjm-Tehrani",
  title =        "A {STAMP}-based ontology approach to support safety
                 and security analyses",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "302--319",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.05.014",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619302042",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Nesa:2019:DCB,
  author =       "Nashreen Nesa and Tania Ghosh and Indrajit Banerjee",
  title =        "Design of a chaos-based encryption scheme for sensor
                 data using a novel logarithmic chaotic map",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "320--328",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.05.017",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618302424",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2019:SSP,
  author =       "Yong Wang and Abdelrhman Hassan and Fei Liu and
                 Yuanfeng Guan and Zhiwei Zhang",
  title =        "Secure string pattern query for open data initiative",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "335--352",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.06.001",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261830382X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2019:CIS,
  author =       "Jinwei Wang and Yangyang Li and Jian Li and Xiangyang
                 Luo and Yun-Qing Shi and Sunil Kr. Jha",
  title =        "Color image-spliced localization based on quaternion
                 principal component analysis and quaternion skewness",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "353--362",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.06.004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261930050X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Tsikerdekis:2019:TFP,
  author =       "Michail Tsikerdekis and Taylor Morse and Cari Dean and
                 Jason Ruffin",
  title =        "A taxonomy of features for preventing identity
                 deception in online communities and their estimated
                 efficacy",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "363--370",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.06.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619300778",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hu:2019:PES,
  author =       "Yan-Xiang Hu and Yi-Ning Liu",
  title =        "A progressively essential secret image sharing scheme
                 using hierarchy shadow",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "371--376",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.06.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619300420",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Alphonsa:2019:RGO,
  author =       "M. M. Annie Alphonsa and N. MohanaSundaram",
  title =        "A reformed grasshopper optimization with genetic
                 principle for securing medical data",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "410--420",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.05.007",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618303600",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Li:2019:CBC,
  author =       "Wenjuan Li and Lam For Kwok",
  title =        "Challenge-based collaborative intrusion detection
                 networks under passive message fingerprint attack: a
                 further analysis",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "1--7",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.03.019",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618308081",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhao:2019:SDD,
  author =       "Yinyuan Zhao and Haoran Yuan and Tao Jiang and
                 Xiaofeng Chen",
  title =        "Secure distributed data geolocation scheme against
                 location forgery attack",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "50--58",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.04.003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619301218",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Li:2019:EIL,
  author =       "Pei Li and Shihao Zhou and Bingqing Ren and Shuman
                 Tang and Ting Li and Chang Xu and Jiageng Chen",
  title =        "Efficient implementation of lightweight block ciphers
                 on {Volta} and {Pascal} architecture",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "235--245",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.04.006",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619301401",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhao:2019:DAI,
  author =       "Jining Zhao and Chunxiang Xu and Kefei Chen",
  title =        "Detailed analysis and improvement of an efficient and
                 secure identity-based public auditing for dynamic
                 outsourced data with proxy",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "39--49",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.04.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618307725",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhang:2019:DCS,
  author =       "Peng Zhang and Juntao Gao and Wenjuan Jia and Xuelian
                 Li",
  title =        "Design of compressed sensing fault-tolerant encryption
                 scheme for key sharing in {IoT} Multi-cloudy
                 environment(s)",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "65--77",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.04.004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618307816",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhang:2019:EFI,
  author =       "Yanhua Zhang and Yupu Hu and Yong Gan and Yifeng Yin
                 and Huiwen Jia",
  title =        "Efficient fuzzy identity-based signature from lattices
                 for identities in a small (or large) universe",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "86--93",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.04.012",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618307658",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Jin:2019:HDA,
  author =       "Chunhua Jin and Guanhua Chen and Changhui Yu and
                 Jianyang Zhao and Ying Jin and Jinsong Shan",
  title =        "Heterogeneous deniable authentication and its
                 application to e-voting systems",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "104--111",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.04.009",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618307476",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Liang:2019:PPD,
  author =       "Pengfei Liang and Leyou Zhang and Li Kang and Juan
                 Ren",
  title =        "Privacy-preserving decentralized {ABE} for secure
                 sharing of personal health records in cloud storage",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "258--266",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.05.012",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618307749",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2019:EMU,
  author =       "Yong Wang and Abdelrhman Hassan and Xiaoran Duan and
                 Xiaosong Zhang",
  title =        "An efficient multiple-user location-based query
                 authentication approach for social networking",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "284--294",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.05.016",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618306707",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hou:2019:EIB,
  author =       "Jinqiu Hou and Mingming Jiang and Yuyan Guo and Wangan
                 Song",
  title =        "Efficient identity-based multi-bit proxy re-encryption
                 over lattice in the standard model",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "329--334",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.05.015",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618307683",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Xiong:2019:RDH,
  author =       "Lizhi Xiong and Danping Dong",
  title =        "Reversible data hiding in encrypted images with
                 somewhat homomorphic encryption based on sorting
                 block-level prediction-error expansion",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "78--85",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.04.005",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619301413",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Deng:2019:PPQ,
  author =       "Zhiliang Deng and Ying Zhang and Xiaorui Zhang and
                 Lingling Li",
  title =        "Privacy-preserving quantum multi-party computation
                 based on circular structure",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "120--124",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.04.011",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619301036",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Liu:2019:CSM,
  author =       "Yepeng Liu and Yongjun Ren and Chunpeng Ge and Jinyue
                 Xia and Qirun Wang",
  title =        "A {CCA-secure} multi-conditional proxy broadcast
                 re-encryption scheme for cloud storage system",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "125--131",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.05.002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261930064X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2019:DPP,
  author =       "Xiaoliang Wang and Liang Bai and Qing Yang and Liu
                 Wang and Frank Jiang",
  title =        "A dual privacy-preservation scheme for cloud-based
                 {eHealth} systems",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "132--138",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.04.010",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619300675",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhang:2019:HCR,
  author =       "Ru Zhang and Chunjing Lu and Jianyi Liu",
  title =        "A high capacity reversible data hiding scheme for
                 encrypted covers based on histogram shifting",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "199--207",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.05.005",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619300584",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yang:2019:NUB,
  author =       "Min Yang and Shibin Zhang and Hang Zhang and Jinyue
                 Xia",
  title =        "A new user behavior evaluation method in online social
                 network",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "217--222",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.04.008",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  note =         "See corrigendum \cite{Yang:2020:CNU}.",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619300468",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhou:2019:CPP,
  author =       "Yousheng Zhou and Xingwang Long and Lvjun Chen and
                 Zheng Yang",
  title =        "Conditional privacy-preserving authentication and key
                 agreement scheme for roaming services in {VANETs}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "295--301",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.05.018",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619300614",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mizher:2019:ISF,
  author =       "Manal A. Mizher and Riza Sulaiman and Ayman M. Abdalla
                 and Manar A. Mizher",
  title =        "An improved simple flexible cryptosystem for {$3$D}
                 objects with texture maps and {$2$D} images",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "390--409",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.06.005",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619302170",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mahato:2019:NIH,
  author =       "Susmita Mahato and Dilip Kumar Yadav and Danish Ali
                 Khan",
  title =        "A novel information hiding scheme based on social
                 networking site viewers' public comments",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "275--283",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.05.013",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618301832",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Venkatraman:2019:HDL,
  author =       "Sitalakshmi Venkatraman and Mamoun Alazab and R.
                 Vinayakumar",
  title =        "A hybrid deep learning image-based analysis for
                 effective malware detection",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "47",
  number =       "??",
  pages =        "377--389",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.06.006",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:24 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618304563",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2019:O,
  author =       "Anonymous",
  title =        "{October 2019}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "48",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2019",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2019:EBc,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "48",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(19)30690-8",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619306908",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102379",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2019:PN,
  author =       "Anonymous",
  title =        "Publisher Note",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "48",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(19)30691-X",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261930691X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102380",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Khan:2019:DUE,
  author =       "Saad Khan and Simon Parkinson",
  title =        "Discovering and utilising expert knowledge from
                 security event logs",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "48",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102375",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619303060",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102375",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Datta:2019:SPO,
  author =       "Pratish Datta and Ratna Dutta and Sourav
                 Mukhopadhyay",
  title =        "Succinct Predicate and Online-Offline Multi-Input
                 Inner Product Encryptions under Standard Static
                 Assumptions",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "48",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.06.009",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261830139X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102353",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hu:2019:CCR,
  author =       "Qinwen Hu and Muhammad Rizwan Asghar and Nevil
                 Brownlee",
  title =        "Checking certificate revocation efficiently using
                 certificate revocation guard",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "48",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.06.012",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619300821",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102356",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mwitondi:2019:RDP,
  author =       "Kassim S. Mwitondi and Raed A. Said and Shahrzad A.
                 Zargari",
  title =        "A robust domain partitioning intrusion detection
                 method",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "48",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102360",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617305823",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102360",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Li:2019:WAM,
  author =       "Chengqing Li and Yun Zhang and Eric Yong Xie",
  title =        "When an attacker meets a cipher-image in 2018: a year
                 in review",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "48",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102361",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619301954",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102361",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yang:2019:SAT,
  author =       "Wenbo Yang and Juanru Li and Yuanyuan Zhang and Dawu
                 Gu",
  title =        "Security analysis of third-party in-app payment in
                 mobile applications",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "48",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102358",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619301632",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102358",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Biswas:2019:TDC,
  author =       "Md. Rafiul Biswas and Kazi Md. Rokibul Alam and
                 Shinsuke Tamura and Yasuhiko Morimoto",
  title =        "A technique for {DNA} cryptography based on dynamic
                 mechanisms",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "48",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102363",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261930095X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102363",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ullah:2019:KHE,
  author =       "Shamsher Ullah and Xiang Yang Li and Muhammad Tanveer
                 Hussain and Zhang Lan",
  title =        "Kernel homomorphic encryption protocol",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "48",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102366",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261930225X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102366",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Shrivastava:2019:PGC,
  author =       "Rajesh Kumar Shrivastava and Chittaranjan Hota",
  title =        "Profile-guided code identification and hardening using
                 return oriented programming",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "48",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102364",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618305301",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102364",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Masoumi:2019:HES,
  author =       "M. Masoumi",
  title =        "A highly efficient and secure hardware implementation
                 of the advanced encryption standard",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "48",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102371",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618306045",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102371",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{McLaren:2019:DCK,
  author =       "Peter McLaren and William J. Buchanan and Gordon
                 Russell and Zhiyuan Tan",
  title =        "Deriving {ChaCha20} key streams from targeted memory
                 analysis",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "48",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102372",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619300997",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102372",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Focardi:2019:USQ,
  author =       "Riccardo Focardi and Flaminia L. Luccio and Heider A.
                 M. Wahsheh",
  title =        "Usable security for {QR} code",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "48",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102369",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619301693",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102369",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kamal:2019:PEB,
  author =       "A. H. M. Kamal and Mohammad Mahfuzul Islam",
  title =        "A prediction error based histogram association and
                 mapping technique for data embedment",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "48",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102368",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619301437",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102368",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sabharwal:2019:HIA,
  author =       "Tanupreet Sabharwal and Rashmi Gupta",
  title =        "Human identification after plastic surgery using
                 region based score level fusion of local facial
                 features",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "48",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102373",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618305465",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102373",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Nunes:2019:GRP,
  author =       "Matthew Nunes and Pete Burnap and Omer Rana and
                 Philipp Reinecke and Kaelon Lloyd",
  title =        "Getting to the root of the problem: a detailed
                 comparison of kernel and user level data for dynamic
                 malware analysis",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "48",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102365",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619300109",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102365",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mansouri:2019:TSV,
  author =       "Azadeh Mansouri and Ahmad Mahmoudi-Aznaveh",
  title =        "Toward a secure video watermarking in compressed
                 domain",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "48",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102370",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618305635",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102370",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Andrade:2019:CSC,
  author =       "Roberto O. Andrade and Sang Guun Yoo",
  title =        "Cognitive security: a comprehensive study of cognitive
                 science in cybersecurity",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "48",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.06.008",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618307804",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102352",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Fatima:2019:SIO,
  author =       "Rubia Fatima and Affan Yasin and Lin Liu and Jianmin
                 Wang and Wasif Afzal and Awaid Yasin",
  title =        "Sharing information online rationally: an observation
                 of user privacy concerns and awareness using serious
                 game",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "48",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.06.007",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618303454",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102351",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Singh:2019:IRP,
  author =       "Dileep Kumar Singh and Praveen Kaushik",
  title =        "Intrusion response prioritization based on fuzzy
                 {ELECTRE} multiple criteria decision making technique",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "48",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102359",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618307932",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102359",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Alloghani:2019:SRS,
  author =       "Mohamed Alloghani and Mohammed M. Alani and Dhiya
                 Al-Jumeily and Thar Baker and Jamila Mustafina and Abir
                 Hussain and Ahmed J. Aljaaf",
  title =        "A systematic review on the status and progress of
                 homomorphic encryption technologies",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "48",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102362",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618306057",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102362",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Jia:2019:ART,
  author =       "Hongyong Jia and Yue Chen and Yan Li and Xincheng Yan
                 and Fenlin Liu and Xiangyang Luo and Bo Wang",
  title =        "Attributes revocation through ciphertext
                 puncturation",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "48",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.06.011",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619301395",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102355",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wan:2019:CCP,
  author =       "Wunan Wan and Jun Chen and Shibing Zhang and Jinyue
                 Xia",
  title =        "A Cluster Correlation power analysis against double
                 blinding exponentiation",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "48",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.06.013",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619300833",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102357",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Jiang:2019:ECP,
  author =       "Leqi Jiang and Yi Cao and Chengsheng Yuan and Xingming
                 Sun and Xiaoli Zhu",
  title =        "An effective comparison protocol over encrypted data
                 in cloud computing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "48",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102367",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619302108",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102367",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Malik:2019:RDH,
  author =       "Asad Malik and Hongxia Wang and Tailong Chen and
                 Tianlong Yang and Ahmad Neyaz Khan and Hanzhou Wu and
                 Yanli Chen and Yi Hu",
  title =        "Reversible data hiding in homomorphically encrypted
                 image using interpolation technique",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "48",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102374",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619302765",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102374",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Tian:2019:EPP,
  author =       "Yifan Tian and Jiawei Yuan and Houbing Song",
  title =        "Efficient privacy-preserving authentication framework
                 for edge-assisted {Internet of Drones}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "48",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.06.010",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618307038",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102354",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2019:D,
  author =       "Anonymous",
  title =        "{December 2019}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "49",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2019",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2019:EBd,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "49",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(19)30939-1",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619309391",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102416",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Torres:2019:ALA,
  author =       "Jorge L. Guerra Torres and Carlos A. Catania and
                 Eduardo Veas",
  title =        "Active learning approach to label network traffic
                 datasets",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "49",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102388",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618304344",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102388",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Marksteiner:2019:CSR,
  author =       "Stefan Marksteiner and Heribert Vallant and Kai
                 Nahrgang",
  title =        "Cyber security requirements engineering for
                 low-voltage distribution smart grid architectures using
                 threat modeling",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "49",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102389",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618308044",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102389",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anandkumar:2019:DFI,
  author =       "Ramakrishnan Anandkumar and Ramanujam Kalpana",
  title =        "Designing a fast image encryption scheme using fractal
                 function and {$3$D} {Henon} Map",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "49",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102390",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619301619",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102390",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Pakniat:2019:DTC,
  author =       "Nasrollah Pakniat",
  title =        "Designated tester certificateless encryption with
                 keyword search",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "49",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102394",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618308366",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102394",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Dyer:2019:OPE,
  author =       "James Dyer and Martin Dyer and Karim Djemame",
  title =        "Order-preserving encryption using approximate common
                 divisors",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "49",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102391",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619301103",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102391",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zeng:2019:MAC,
  author =       "Wen Zeng and Maciej Koutny",
  title =        "Modelling and analysis of corporate efficiency and
                 productivity loss associated with enterprise
                 information security technologies",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "49",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102385",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617301606",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102385",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Almalkawi:2019:LED,
  author =       "Islam T. Almalkawi and Rami Halloush and Ayoub
                 Alsarhan and Ahmed Al-Dubai and Jamal N. Al-karaki",
  title =        "A lightweight and efficient digital image encryption
                 using hybrid chaotic systems for wireless network
                 applications",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "49",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102384",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618307488",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102384",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Puthuparambil:2019:FRV,
  author =       "Arun Babu Puthuparambil and Jithin Jose Thomas",
  title =        "{Freestyle}, a randomized version of {ChaCha} for
                 resisting offline brute-force and dictionary attacks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "49",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102396",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618307634",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102396",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yassin:2019:IIT,
  author =       "Mohamed Yassin and Chamseddine Talhi and Hanifa
                 Boucheneb",
  title =        "{ITADP}: an inter-tenant attack detection and
                 prevention framework for multi-tenant {SaaS}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "49",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102395",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618305477",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102395",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wagdarikar:2019:OBI,
  author =       "Amir M. Usman Wagdarikar and Ranjan K. Senapati",
  title =        "Optimization based interesting region identification
                 for video watermarking",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "49",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102393",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618308391",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102393",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wu:2019:SDS,
  author =       "Qiyu Wu and Fucai Zhou and Jian Xu and Qiang Wang",
  title =        "Secure data stream outsourcing with publicly
                 verifiable integrity in cloud storage",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "49",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102392",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619300547",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102392",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Banik:2019:ESS,
  author =       "Arpita Banik and Zeba Shamsi and Dolendro Singh
                 Laiphrakpam",
  title =        "An encryption scheme for securing multiple medical
                 images",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "49",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102398",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619302145",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102398",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Gu:2019:TAB,
  author =       "Ke Gu and Keming Wang and Lulu Yang",
  title =        "Traceable attribute-based signature",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "49",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102400",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212616303106",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102400",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2019:NAD,
  author =       "Jingyan Wang and Weijiang Liu and Lei Zheng and
                 Zhiyang Li and Zhaobin Liu",
  title =        "A novel algorithm for detecting superpoints based on
                 reversible virtual bitmaps",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "49",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102403",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619303205",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102403",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2019:PPC,
  author =       "Yong Wang and Fei Liu and Zimao Pang and Abdelrhman
                 Hassan and Wenbin Lu",
  title =        "Privacy-preserving content-based image retrieval for
                 mobile computing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "49",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102399",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619300973",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102399",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kavianpour:2019:PPM,
  author =       "Sanaz Kavianpour and Ali Tamimi and Bharanidharan
                 Shanmugam",
  title =        "A privacy-preserving model to control social
                 interaction behaviors in social network sites",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "49",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102402",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618302059",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102402",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Aghili:2019:NAO,
  author =       "Seyed Farhad Aghili and Hamid Mala",
  title =        "New authentication\slash ownership transfer protocol
                 for {RFID} objects",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "49",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102401",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261830084X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102401",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Saha:2019:EPD,
  author =       "Tushar Kanti Saha and Mayank Rathee and Takeshi
                 Koshiba",
  title =        "Efficient private database queries using ring-{LWE}
                 somewhat homomorphic encryption",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "49",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102406",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619303345",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102406",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2020:F,
  author =       "Anonymous",
  title =        "{February 2020}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "50",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2020",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:27 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2020:EBa,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "50",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(19)31124-X",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:27 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261931124X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102440",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hasan:2020:SGA,
  author =       "M. G. M. Mehedi Hasan and Mohammad Ashiqur Rahman",
  title =        "A signaling game approach to mitigate co-resident
                 attacks in an {IaaS} cloud environment",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "50",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102397",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:27 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619303679",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102397",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yang:2020:CNU,
  author =       "Min Yang and Shibin Zhang and Hang Zhang and Jinyue
                 Xia",
  title =        "Corrigendum to {``A New User Behavior Evaluation
                 Method in Online Social Network'' Journal of
                 Information Security and Applications Volume {\bf 48}
                 (2019) 102371}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "50",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102405",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:27 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  note =         "See \cite{Yang:2019:NUB}.",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619308774",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102405",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhou:2020:CAA,
  author =       "Fucai Zhou and Qiang Wang and Jian Xu and Su Peng and
                 Zifeng Xu",
  title =        "{Chameleon} accumulator and its applications",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "50",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102422",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:27 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619302698",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102422",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Boussaha:2020:ONA,
  author =       "Ryma Boussaha and Yacine Challal and Abdelmadjid
                 Bouabdallah and Malika Bessedik",
  title =        "Optimized in-network authentication against pollution
                 attacks in software-defined-named data networking",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "50",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102409",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:27 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619302790",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102409",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Tanwar:2020:BBE,
  author =       "Sudeep Tanwar and Karan Parekh and Richard Evans",
  title =        "Blockchain-based electronic healthcare record system
                 for healthcare 4.0 applications",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "50",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102407",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:27 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619306155",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102407",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Patil:2020:NTC,
  author =       "Shravani Mahesh Patil and B. R. Purushothama",
  title =        "Non-transitive and collusion resistant quorum
                 controlled proxy re-encryption scheme for resource
                 constrained networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "50",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102411",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:27 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619301279",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102411",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kareem:2020:NAD,
  author =       "Suhad Muhajer Kareem and Abdul Monem S. Rahma",
  title =        "A novel approach for the development of the {Twofish}
                 algorithm based on multi-level key space",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "50",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102410",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:27 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619304119",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102410",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chowdhuri:2020:HDD,
  author =       "Partha Chowdhuri and Biswapati Jana",
  title =        "Hiding data in dual color images reversibly via
                 weighted matrix",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "50",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102420",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:27 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212617305331",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102420",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Teh:2020:IPP,
  author =       "Je Sen Teh and Moatsum Alawida and You Cheng Sii",
  title =        "Implementation and practical problems of chaos-based
                 cryptography revisited",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "50",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102421",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:27 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619306544",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102421",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ferrag:2020:DLC,
  author =       "Mohamed Amine Ferrag and Leandros Maglaras and Sotiris
                 Moschoyiannis and Helge Janicke",
  title =        "Deep learning for cyber security intrusion detection:
                 Approaches, datasets, and comparative study",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "50",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102419",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:27 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619305046",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102419",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mimura:2020:ALF,
  author =       "Mamoru Mimura",
  title =        "Adjusting lexical features of actual proxy logs for
                 intrusion detection",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "50",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102408",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:27 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619305101",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102408",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Devi:2020:RCA,
  author =       "Hidangmayum Saxena Devi and Khumanthem Manglem Singh",
  title =        "Red-cyan anaglyph image watermarking using {DWT},
                 {Hadamard} transform and singular value decomposition
                 for copyright protection",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "50",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102424",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:27 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619301826",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102424",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{DeLorenzo:2020:VOD,
  author =       "Andrea {De Lorenzo} and Fabio Martinelli and Eric
                 Medvet and Francesco Mercaldo and Antonella Santone",
  title =        "Visualizing the outcome of dynamic analysis of
                 {Android} malware with {VizMal}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "50",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102423",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:27 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619303837",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102423",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Thokchom:2020:PPI,
  author =       "Surmila Thokchom and Dilip Kr. Saikia",
  title =        "Privacy preserving integrity checking of shared
                 dynamic cloud data with user revocation",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "50",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102427",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:27 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619306714",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102427",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Jithin:2020:CIE,
  author =       "K. C. Jithin and Syam Sankar",
  title =        "Colour image encryption algorithm combining {Arnold}
                 map, {DNA} sequence operation, and a {Mandelbrot} set",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "50",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102428",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:27 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619306246",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102428",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ma:2020:CSP,
  author =       "Mimi Ma and Debiao He and Shuqin Fan and Dengguo
                 Feng",
  title =        "Certificateless searchable public key encryption
                 scheme secure against keyword guessing attacks for
                 smart healthcare",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "50",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102429",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:27 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619307203",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102429",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2020:Aa,
  author =       "Anonymous",
  title =        "{April 2020}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "51",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2020",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2020:EBb,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "51",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(20)30238-6",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620302386",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102478",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zulkefli:2020:SBA,
  author =       "Zakiah Zulkefli and Manmeet Mahinderjit Singh",
  title =        "Sentient-based Access Control model: a mitigation
                 technique for Advanced Persistent Threats in
                 Smartphones",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "51",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102431",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619300742",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102431",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kandar:2020:VSS,
  author =       "Shyamalendu Kandar and Bibhas Chandra Dhara",
  title =        "A verifiable secret sharing scheme with combiner
                 verification and cheater identification",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "51",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102430",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619304995",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102430",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2020:PKE,
  author =       "Peng Wang and Tao Xiang and Xiaoguo Li and Hong
                 Xiang",
  title =        "Public key encryption with conjunctive keyword search
                 on lattice",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "51",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102433",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619304910",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102433",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Tian:2020:RDO,
  author =       "Guohua Tian and Hua Ma and Ying Xie and Zhenhua Liu",
  title =        "Randomized deduplication with ownership management and
                 data sharing in cloud storage",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "51",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102432",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618307737",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102432",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Belhamra:2020:SRR,
  author =       "Mohamed Amine Belhamra and El Mamoun Souidi",
  title =        "Steganography over Redundant Residue Number System
                 Codes",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "51",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102434",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619305757",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102434",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Acharya:2020:SEP,
  author =       "Kamalesh Acharya",
  title =        "Secure and efficient public key multi-channel
                 broadcast encryption schemes",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "51",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102436",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619301899",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102436",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sethi:2020:PTM,
  author =       "Kamalakanta Sethi and Ankit Pradhan and Padmalochan
                 Bera",
  title =        "Practical traceable multi-authority {CP-ABE} with
                 outsourcing decryption and access policy updation",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "51",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102435",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619305381",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102435",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hu:2020:API,
  author =       "Qinwen Hu and Se-Young Yu and Muhammad Rizwan Asghar",
  title =        "Analysing performance issues of open-source intrusion
                 detection systems in high-speed networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "51",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102426",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/gnu.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619306003",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102426",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kumari:2020:EEB,
  author =       "Adesh Kumari and Srinivas Jangirala and M. Yahya
                 Abbasi and Vinod Kumar and Mansaf Alam",
  title =        "{ESEAP}: {ECC} based secure and efficient mutual
                 authentication protocol using smart card",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "51",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102443",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261930482X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102443",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hussein:2020:RHS,
  author =       "Shaimaa A. Hussein and Ahmed I. Saleh and Hossam
                 El-Din Mostafa and Marwa I. Obaya",
  title =        "{RETRACTED}: a hybrid security strategy {(HS$^2$)} for
                 reliable video streaming in fog computing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "51",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102412",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  note =         "See retraction notice \cite{Hussein:2021:RNH}.",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619300092",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102412",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Gao:2020:RSW,
  author =       "Xi Gao and Lei Yu and Houhua He and Xiaoyu Wang and
                 Yiwen Wang",
  title =        "A research of security in website account binding",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "51",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102444",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619304600",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102444",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wu:2020:HSE,
  author =       "Xiaotian Wu and Ching-Nung Yang and Yi-Yun Yang",
  title =        "A hybrid scheme for enhancing recovered image quality
                 in polynomial based secret image sharing by
                 modify-and-recalculate strategy",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "51",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102452",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619308221",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102452",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Arief:2020:MCR,
  author =       "Raditya Arief and Nima Khakzad and Wolter Pieters",
  title =        "Mitigating cyberattack related domino effects in
                 process plants via {ICS} segmentation",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "51",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102450",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619308993",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102450",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Albahrani:2020:BIE,
  author =       "Ekhlas Abbas Albahrani and Amal Abdulbaqi Maryoosh and
                 Sadeq H. Lafta",
  title =        "Block image encryption based on modified {Playfair}
                 and chaotic system",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "51",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102445",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619304648",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102445",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Elmahdi:2020:SRD,
  author =       "Elbasher Elmahdi and Seong-Moo Yoo and Kumar
                 Sharshembiev",
  title =        "Secure and reliable data forwarding using homomorphic
                 encryption against blackhole attacks in mobile ad hoc
                 networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "51",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102425",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618303879",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102425",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2020:EUS,
  author =       "Dongping Wang and Tiegang Gao",
  title =        "An efficient {USM} sharpening detection method for
                 small-size {JPEG} image",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "51",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102451",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619304764",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102451",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Xu:2020:NPO,
  author =       "Zhiyan Xu and Debiao He and Huaqun Wang and Pandi
                 Vijayakumar and Kim-Kwang Raymond Choo",
  title =        "A novel proxy-oriented public auditing scheme for
                 cloud-based medical cyber physical systems",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "51",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102453",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619307926",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102453",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Asvija:2020:BAG,
  author =       "B. Asvija and R. Eswari and M. B. Bijoy",
  title =        "{Bayesian} attack graphs for platform virtualized
                 infrastructures in clouds",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "51",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102455",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619305332",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102455",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Guri:2020:SSC,
  author =       "Mordechai Guri and Yosef Solewicz and Yuval Elovici",
  title =        "Speaker-to-speaker covert ultrasonic communication",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "51",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102458",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619304697",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102458",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Singh:2020:CTB,
  author =       "Karanbir Singh and Kanwalvir Singh Dhindsa and Deepa
                 Nehra",
  title =        "{T-CAD}: a threshold based collaborative {DDoS} attack
                 detection in multiple autonomous systems",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "51",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102457",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261930434X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102457",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Li:2020:IVI,
  author =       "Yanan Li and Ming Xia and Xin Liu and Gaobo Yang",
  title =        "Identification of various image retargeting techniques
                 using hybrid features",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "51",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102459",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619300390",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102459",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mishra:2020:KKB,
  author =       "Preeti Mishra and Ishita Verma and Saurabh Gupta",
  title =        "{KVMInspector}: {KVM} Based introspection approach to
                 detect malware in cloud environment",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "51",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102460",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619303898",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102460",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Peltonen:2020:FVM,
  author =       "Aleksi Peltonen and Mohit Sethi and Tuomas Aura",
  title =        "Formal verification of misbinding attacks on secure
                 device pairing and bootstrapping",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "51",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102461",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619307215",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102461",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Cimato:2020:CCB,
  author =       "Stelvio Cimato and Gabriele Gianini and Maryam Sepehri
                 and Rasool Asal and Ernesto Damiani",
  title =        "A cryptographic cloud-based approach for the
                 mitigation of the airline cargo cancellation problem",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "51",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102462",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619302066",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102462",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Rabaninejad:2020:LIB,
  author =       "Reyhaneh Rabaninejad and Mahmoud Ahmadian Attari and
                 Maryam Rajabzadeh Asaar and Mohammad Reza Aref",
  title =        "A lightweight identity-based provable data possession
                 supporting users' identity privacy and traceability",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "51",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102454",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:28 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619300766",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102454",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2020:J,
  author =       "Anonymous",
  title =        "{June 2020}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "52",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:29 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2020:EBc,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "52",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(20)30639-6",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:29 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620306396",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102550",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Islam:2020:PST,
  author =       "SK Hafizul Islam",
  title =        "Provably secure two-party authenticated key agreement
                 protocol for post-quantum environments",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "52",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102468",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:29 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619310932",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102468",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Askari:2020:IIF,
  author =       "Sikdar Md. S. Askari and Md. Anwar Hussain",
  title =        "{IFDTC4.5}: Intuitionistic fuzzy logic based decision
                 tree for E-transactional fraud detection",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "52",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102469",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:29 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619307318",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102469",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Djedjig:2020:TAC,
  author =       "Nabil Djedjig and Djamel Tandjaoui and Faiza Medjek
                 and Imed Romdhani",
  title =        "Trust-aware and cooperative routing protocol for {IoT}
                 security",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "52",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102467",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:29 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619306751",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102467",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Karim:2020:UUA,
  author =       "Nader Abdel Karim and Zarina Shukur and AbedElkarim M.
                 AL-banna",
  title =        "{UIPA}: User authentication method based on user
                 interface preferences for account recovery process",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "52",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102466",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:29 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619308282",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102466",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Rahman:2020:GTA,
  author =       "Mohammad Ashiqur Rahman and M. G. M. Mehedi Hasan and
                 Mohammad Hossein Manshaei and Ehab Al-Shaer",
  title =        "A game-theoretic analysis to defend against remote
                 operating system fingerprinting",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "52",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102456",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:29 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619302054",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102456",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Berlato:2020:LSS,
  author =       "Stefano Berlato and Mariano Ceccato",
  title =        "A large-scale study on the adoption of anti-debugging
                 and anti-tampering protections in {Android} apps",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "52",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102463",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:29 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619305976",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102463",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Raghavendra:2020:ELT,
  author =       "R. J. Raghavendra and R. Sanjeev Kunte",
  title =        "Extended Local Ternary Co-relation Pattern: a novel
                 feature descriptor for face Anti-spoofing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "52",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102482",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:29 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619307768",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102482",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wanda:2020:DFF,
  author =       "Putra Wanda and Huang Jin Jie",
  title =        "{DeepProfile}: Finding fake profile in online social
                 network using dynamic {CNN}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "52",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102465",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:29 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619303801",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102465",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ayubi:2020:DCG,
  author =       "Peyman Ayubi and Saeed Setayeshi and Amir Masoud
                 Rahmani",
  title =        "Deterministic chaos game: a new fractal based
                 pseudo-random number generator and its cryptographic
                 application",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "52",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102472",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:29 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib;
                 https://www.math.utah.edu/pub/tex/bib/prng.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619304958",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102472",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Meena:2020:CMI,
  author =       "Kunj Bihari Meena and Vipin Tyagi",
  title =        "A copy-move image forgery detection technique based on
                 tetrolet transform",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "52",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102481",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:29 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261930660X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102481",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Patro:2020:MGI,
  author =       "K. Abhimanyu Kumar Patro and Ayushi Soni and Pradeep
                 Kumar Netam and Bibhudendra Acharya",
  title =        "Multiple grayscale image encryption using
                 cross-coupled chaotic maps",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "52",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102470",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:29 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619308270",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102470",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Barrere:2020:MCP,
  author =       "Mart{\'\i}n Barr{\`e}re and Chris Hankin and Nicolas
                 Nicolaou and Demetrios G. Eliades and Thomas Parisini",
  title =        "Measuring cyber-physical security in industrial
                 control systems via minimum-effort attack strategies",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "52",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102471",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:29 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619311342",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102471",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2020:IVK,
  author =       "Juan Wang and Haoxi Zhang and Fei li and Zuli Wang and
                 Jun Zhao",
  title =        "Intelligent vehicle knowledge representation and
                 anomaly detection using neural knowledge {DNA}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "52",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102498",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:29 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618307282",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102498",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zoppi:2020:ESU,
  author =       "Tommaso Zoppi and Andrea Ceccarelli and Lorenzo Salani
                 and Andrea Bondavalli",
  title =        "On the educated selection of unsupervised algorithms
                 via attacks and anomaly classes",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "52",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102474",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:29 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619307975",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102474",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Vidhya:2020:NCB,
  author =       "R. Vidhya and M. Brindha",
  title =        "A novel conditional {Butterfly Network Topology} based
                 chaotic image encryption",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "52",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102484",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:29 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261930626X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102484",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Olivero:2020:DPP,
  author =       "Miguel Angel Olivero and Antonia Bertolino and
                 Francisco Jos{\'e} Dom{\'\i}nguez-Mayo and Mar{\'\i}a
                 Jos{\'e} Escalona and Ilaria Matteucci",
  title =        "Digital persona portrayal: Identifying pluridentity
                 vulnerabilities in digital life",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "52",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102492",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:29 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619308014",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102492",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhou:2020:RAD,
  author =       "Quanqiang Zhou and Jinxia Wu and Liangliang Duan",
  title =        "Recommendation attack detection based on deep
                 learning",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "52",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102493",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:29 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619306131",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102493",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ali:2020:RAA,
  author =       "Zeeshan Ali and Anwar Ghani and Imran Khan and Shehzad
                 Ashraf Chaudhry and SK Hafizul Islam and Debasis Giri",
  title =        "A robust authentication and access control protocol
                 for securing wireless healthcare sensor networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "52",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102502",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:29 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619308361",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102502",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Lee:2020:TFA,
  author =       "Hakjun Lee and Dongwoo Kang and Jihyeon Ryu and Dongho
                 Won and Hyoungshick Kim and Youngsook Lee",
  title =        "A three-factor anonymous user authentication scheme
                 for {Internet of Things} environments",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "52",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102494",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:29 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619308051",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102494",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Shuai:2020:EPP,
  author =       "Mengxia Shuai and Bin Liu and Nenghai Yu and Ling
                 Xiong and Changhui Wang",
  title =        "Efficient and privacy-preserving authentication scheme
                 for wireless body area networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "52",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102499",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:29 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619305903",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102499",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Al-Wesabi:2020:ZWA,
  author =       "Fahd N. Al-Wesabi and Khalid Mahmood and Nadhem
                 NEMRI",
  title =        "A zero watermarking approach for content
                 authentication and tampering detection of {Arabic} text
                 based on fourth level order and word mechanism of
                 {Markov} model",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "52",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102473",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:29 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619304685",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102473",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ferrag:2020:CSF,
  author =       "Mohamed Amine Ferrag and Messaoud Babaghayou and
                 Mehmet Akif Yazici",
  title =        "Cyber security for fog-based smart grid {SCADA}
                 systems: Solutions and challenges",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "52",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102500",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:29 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619311408",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102500",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2020:Ab,
  author =       "Anonymous",
  title =        "{August 2020}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "53",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2020",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2020:EBd,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "53",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(20)30745-6",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620307456",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102574",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Banerjee:2020:MAC,
  author =       "Soumya Banerjee and Sandip Roy and Vanga Odelu and
                 Ashok Kumar Das and Samiran Chattopadhyay and Joel J.
                 P. C. Rodrigues and Youngho Park",
  title =        "Multi-Authority {CP-ABE}-Based user access control
                 scheme with constant-size key and ciphertext for {IoT}
                 deployment",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "53",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102503",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619310178",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102503",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Xiong:2020:SEC,
  author =       "Hu Xiong and Yan Wu and Chunhua Su and Kuo-hui Yeh",
  title =        "A secure and efficient certificateless batch
                 verification scheme with invalid signature
                 identification for the {Internet of Things}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "53",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102507",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619307999",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102507",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Gao:2020:SFI,
  author =       "Juntao Gao and Tong Wu and Xuelian Li",
  title =        "Secure, fair and instant data trading scheme based on
                 bitcoin",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "53",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102511",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619309688",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102511",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kundu:2020:PQD,
  author =       "Nibedita Kundu and Sumit Kumar Debnath and Dheerendra
                 Mishra and Tanmay Choudhury",
  title =        "Post-quantum digital signature scheme based on
                 multivariate cubic problem",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "53",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102512",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261931107X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102512",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Falmari:2020:PPC,
  author =       "Vinod Ramesh Falmari and M. Brindha",
  title =        "Privacy preserving cloud based secure digital locker
                 using {Paillier} based difference function and chaos
                 based cryptosystem",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "53",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102513",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619309238",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102513",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Askarin:2020:RCL,
  author =       "Mohammad Mogharen Askarin and KokSheik Wong and
                 Rapha{\"e}l C. -W. Phan",
  title =        "Reduced contact lifting of latent fingerprints from
                 curved surfaces",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "53",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102520",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618304575",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102520",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hou:2020:FSW,
  author =       "Hongxia Hou and Bo Yang and Mingrui Zhang and Yanwei
                 Zhou and Meijuan Huang",
  title =        "Fully secure wicked identity-based encryption
                 resilient to continual auxiliary-inputs leakage",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "53",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102521",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619303618",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102521",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Pakniat:2020:CAE,
  author =       "Nasrollah Pakniat and Danial Shiraly and Ziba Eslami",
  title =        "Certificateless authenticated encryption with keyword
                 search: Enhanced security model and a concrete
                 construction for industrial {IoT}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "53",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102525",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619309032",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102525",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chen:2020:CCA,
  author =       "Longbin Chen and Li-Chiou Chen and Nader Nassar",
  title =        "{Carp}: a cost-aware relaxed protocol for encrypted
                 data stores",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "53",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102501",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619302017",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102501",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yadollahi:2020:NIS,
  author =       "Mehdi Yadollahi and Rasul Enayatifar and Hossein
                 Nematzadeh and Malrey Lee and Jae-Young Choi",
  title =        "A novel image security technique based on nucleic acid
                 concepts",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "53",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102505",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619304247",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102505",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Gao:2020:RDM,
  author =       "Hang Gao and Tiegang Gao and Renhong Cheng",
  title =        "Robust detection of median filtering based on
                 data-pair histogram feature and local configuration
                 pattern",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "53",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102506",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619303965",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102506",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sazdar:2020:LCT,
  author =       "Amir Mahdi Sazdar and Seyed Ali Ghorashi and Vahideh
                 Moghtadaiee and Ahmad Khonsari and David Windridge",
  title =        "A Low-complexity trajectory privacy preservation
                 approach for indoor fingerprinting positioning
                 systems",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "53",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102515",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619304338",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102515",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2020:OPP,
  author =       "Chen Wang and Andi Wang and Jian Xu and Qiang Wang and
                 Fucai Zhou",
  title =        "Outsourced privacy-preserving decision tree
                 classification service over encrypted data",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "53",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102517",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620300247",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102517",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Seibold:2020:ARN,
  author =       "Clemens Seibold and Wojciech Samek and Anna Hilsmann
                 and Peter Eisert",
  title =        "Accurate and robust neural networks for face morphing
                 attack detection",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "53",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102526",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619302029",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102526",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Okumura:2020:FAR,
  author =       "Naomi Okumura and Kazuhiro Ogata and Yoichi Shinoda",
  title =        "Formal analysis of {RFC} 8120 authentication protocol
                 for {HTTP} under different assumptions",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "53",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102529",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619303722",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102529",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{AlQurashi:2020:ARI,
  author =       "Mohammed {Al Qurashi} and Constantinos Marios
                 Angelopoulos and Vasilios Katos",
  title =        "An architecture for resilient intrusion detection in
                 ad-hoc networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "53",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102530",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619311160",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102530",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kushwah:2020:VEL,
  author =       "Gopal Singh Kushwah and Virender Ranga",
  title =        "Voting extreme learning machine based distributed
                 denial of service attack detection in cloud computing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "53",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102532",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619304016",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102532",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mishra:2020:HTL,
  author =       "Zeesha Mishra and Bibhudendra Acharya",
  title =        "High throughput and low area architectures of secure
                 {IoT} algorithm for medical image encryption",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "53",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102533",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619308427",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102533",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Li:2020:PRS,
  author =       "Hui Li",
  title =        "Pseudo-random scalar multiplication based on group
                 isomorphism",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "53",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102534",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619300699",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102534",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Barani:2020:NPR,
  author =       "Milad Jafari Barani and Peyman Ayubi and Milad Yousefi
                 Valandar and Behzad Yosefnezhad Irani",
  title =        "A new Pseudo random number generator based on
                 generalized {Newton} complex map with dynamic key",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "53",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102509",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib;
                 https://www.math.utah.edu/pub/tex/bib/prng.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619309512",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102509",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sureshkumar:2020:EMA,
  author =       "Venkatasamy Sureshkumar and Ruhul Amin and Mohammad S.
                 Obaidat and Isswarya Karthikeyan",
  title =        "An enhanced mutual authentication and key
                 establishment protocol for {TMIS} using chaotic map",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "53",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102539",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619309275",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102539",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hathaliya:2020:SEH,
  author =       "Jigna J. Hathaliya and Sudeep Tanwar and Richard
                 Evans",
  title =        "Securing electronic healthcare records: a mobile-based
                 biometric authentication approach",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "53",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102528",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261931021X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102528",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Susilo:2020:GBW,
  author =       "Willy Susilo and Joseph Tonien and Guomin Yang",
  title =        "A generalised bound for the {Wiener} attack on {RSA}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "53",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102531",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620302301",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102531",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Khan:2020:SSP,
  author =       "Haibat Khan and Keith M. Martin",
  title =        "A survey of subscription privacy on the {5G} radio
                 interface --- The past, present and future",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "53",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102537",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620300235",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102537",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Romdhane:2020:LCS,
  author =       "Imene Romdhane and Heba Yuksel",
  title =        "A low-complexity security technique in physical layer
                 for fixed {LiFi} communication systems",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "53",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102514",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619309767",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102514",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2020:O,
  author =       "Anonymous",
  title =        "{October 2020}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2020:EBe,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(20)30771-7",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620307717",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102605",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Islam:2020:PSI,
  author =       "SK Hafizul Islam and Sherali Zeadally",
  title =        "Provably secure identity-based two-party authenticated
                 key agreement protocol based on {CBi-ISIS} and
                 {Bi-ISIS} problems on lattices",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102540",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620302088",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102540",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Surendran:2020:TBH,
  author =       "Roopak Surendran and Tony Thomas and Sabu Emmanuel",
  title =        "A {TAN} based hybrid model for {Android} malware
                 detection",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102483",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618308263",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102483",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2020:SSB,
  author =       "Pengfei Wang and Xu Zhou and Kai Lu",
  title =        "Sabotaging the system boundary: a study of the
                 inter-boundary vulnerability",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102496",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619305745",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102496",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2020:ISD,
  author =       "Jinwei Wang and Qiye Ni and Guangjie Liu and Xiangyang
                 Luo and Sunil Kr. Jha",
  title =        "Image splicing detection based on convolutional neural
                 network with weight combination strategy",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102523",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619307483",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102523",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Tselikis:2020:CKD,
  author =       "Christos Tselikis and Christos Douligeris and Leandros
                 Maglaras and Sarandis Mitropoulos",
  title =        "On the conference key distribution system with user
                 anonymity",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102556",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619309044",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102556",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sowjanya:2020:CPA,
  author =       "K. Sowjanya and Mou Dasgupta",
  title =        "A ciphertext-policy Attribute based encryption scheme
                 for wireless body area networks based on {ECC}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102559",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619303758",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102559",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Pareek:2020:PRE,
  author =       "Gaurav Pareek and B. R. Purushothama",
  title =        "Proxy re-encryption for fine-grained access control:
                 Its applicability, security under stronger notions and
                 performance",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102543",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619309901",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102543",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Dwivedi:2020:BBS,
  author =       "Sanjeev Kumar Dwivedi and Ruhul Amin and Satyanarayana
                 Vollala",
  title =        "Blockchain based secured information sharing protocol
                 in supply chain management system with key distribution
                 mechanism",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102554",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620301484",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102554",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Dalezios:2020:DFC,
  author =       "Nikolaos Dalezios and Stavros Shiaeles and Nicholas
                 Kolokotronis and Bogdan Ghita",
  title =        "Digital forensics cloud log unification: Implementing
                 {CADF} in {Apache CloudStack}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102555",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619309792",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102555",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Musanna:2020:NIE,
  author =       "Farhan Musanna and Sanjeev Kumar",
  title =        "A novel image encryption algorithm using chaotic
                 compressive sensing and nonlinear exponential
                 function",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102560",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619309962",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102560",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Aoufi:2020:SFD,
  author =       "Souhila Aoufi and Abdelouahid Derhab and Mohamed
                 Guerroumi",
  title =        "Survey of false data injection in smart power grid:
                 Attacks, countermeasures and challenges",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102518",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619310713",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102518",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Broumandnia:2020:IEA,
  author =       "Ali Broumandnia",
  title =        "Image encryption algorithm based on the finite fields
                 in chaotic maps",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102553",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619309135",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102553",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Gani:2020:RCM,
  author =       "Gulnawaz Gani and Fasel Qadir",
  title =        "A robust copy-move forgery detection technique based
                 on discrete cosine transform and cellular automata",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102510",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619307343",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102510",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Powell:2020:DML,
  author =       "Brian A. Powell",
  title =        "Detecting malicious logins as graph anomalies",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102557",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620301332",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102557",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Jones:2020:ISI,
  author =       "Kevin Jones and Helge Janicke and Leandros Maglaras
                 and Christos Xenakis",
  title =        "Introduction to the special issue of the
                 {{\booktitle{Journal of Information Security and
                 Applications}}} on ``cyber security in {ICS} \& {SCADA}
                 systems''",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102542",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262030627X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102542",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Matousek:2020:FBM,
  author =       "Petr Matou{\v{s}}ek and Ond{\v{r}}ej Ry{\v{s}}av{\'y}
                 and Mat{\v{e}}j Gr{\'e}gr and Vojt{\v{e}}ch Havlena",
  title =        "Flow based monitoring of {ICS} communication in the
                 smart grid",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102535",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619311329",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102535",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhang:2020:EIB,
  author =       "Xiaojun Zhang and Yao Tang and Sheng Cao and Chao
                 Huang and Shuang Zheng",
  title =        "Enabling identity-based authorized encrypted
                 diagnostic data sharing for cloud-assisted E-health
                 information systems",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102568",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261930852X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102568",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Liu:2020:CRE,
  author =       "Yongshuang Liu and Haiping Huang and Fu Xiao and Reza
                 Malekian and Wenming Wang",
  title =        "Classification and recognition of encrypted {EEG} data
                 based on neural network",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102567",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620303641",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102567",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Masaeli:2020:KPD,
  author =       "Nafiseh Masaeli and Hamid Haj Seyyed Javadi and Seyed
                 Hossein Erfani",
  title =        "Key pre-distribution scheme based on transversal
                 design in large mobile fog networks with multi-clouds",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102519",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619306350",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102519",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hu:2020:ASR,
  author =       "Hao Hu and Jing Liu and Yuchen Zhang and Yuling Liu
                 and Xiaoyu Xu and Jinglei Tan",
  title =        "Attack scenario reconstruction approach using attack
                 graph and alert data mining",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102522",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619310002",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102522",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2020:RAD,
  author =       "Yilan Wang and Xiaobing Kang and Yajun Chen",
  title =        "Robust and accurate detection of image copy-move
                 forgery using {PCET-SVD} and histogram of block
                 similarity measures",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102536",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619307525",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102536",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Skopik:2020:SCC,
  author =       "Florian Skopik and Max Landauer and Markus
                 Wurzenberger and Gernot Vormayr and Jelena Milosevic
                 and Joachim Fabini and Wolfgang Pr{\"u}ggler and Oskar
                 Kruschitz and Benjamin Widmann and Kevin Truckenthanner
                 and Stefan Rass and Michael Simmer and Christoph
                 Zauner",
  title =        "{synERGY}: Cross-correlation of operational and
                 contextual data to timely detect and mitigate attacks
                 to cyber-physical systems",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102544",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620300521",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102544",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Li:2020:SEL,
  author =       "Li Li and Jiayong Liu",
  title =        "{SecACS}: Enabling lightweight secure auditable cloud
                 storage with data dynamics",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102545",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619311470",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102545",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Dhooge:2020:IDG,
  author =       "Laurens D'hooge and Tim Wauters and Bruno Volckaert
                 and Filip {De Turck}",
  title =        "Inter-dataset generalization strength of supervised
                 machine learning methods for intrusion detection",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102564",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619310415",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102564",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Caesar:2020:LPA,
  author =       "Matthias Caesar and Jan Steffan",
  title =        "A location privacy analysis of {Bluetooth} mesh",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102563",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619310506",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102563",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Gonzalez-Granadillo:2020:SRBa,
  author =       "Gustavo Gonzalez-Granadillo and Elena Doynikova and
                 Joaquin Garcia-Alfaro and Igor Kotenko and Andrey
                 Fedorchenko",
  title =        "Stateful {RORI}-based countermeasure selection using
                 hypergraphs",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102562",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262030716X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102562",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Lim:2020:RII,
  author =       "Lee Peng Lim and Manmeet Mahinderjit Singh",
  title =        "Resolving the imbalance issue in short messaging
                 service spam dataset using cost-sensitive techniques",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102558",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212618302497",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102558",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Bokharaie:2020:SCL,
  author =       "V. Samadi Bokharaie and A. Jahanian",
  title =        "Side-channel leakage assessment metrics and
                 methodologies at design cycle: a case study for a
                 cryptosystem",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102561",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261931049X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102561",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Gonzalez-Granadillo:2020:SRBb,
  author =       "Gustavo Gonzalez-Granadillo and Elena Doynikova and
                 Joaquin Garcia-Alfaro and Igor Kotenko and Andrey
                 Fedorchenko",
  title =        "Stateful {RORI}-based countermeasure selection using
                 hypergraphs",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102541",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619307409",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102541",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ma:2020:CIB,
  author =       "Yunling Ma and Chengqing Li and Bo Ou",
  title =        "Cryptanalysis of an image block encryption algorithm
                 based on chaotic maps",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102566",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620301629",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102566",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ahmed:2020:NNS,
  author =       "Kazi Wasif Ahmed and Md Momin {Al Aziz} and Md Nazmus
                 Sadat and Dima Alhadidi and Noman Mohammed",
  title =        "Nearest neighbour search over encrypted data using
                 {Intel SGX}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102579",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262030750X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102579",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kar:2020:PSC,
  author =       "Jayaprakash Kar",
  title =        "Provably secure certificateless deniable authenticated
                 encryption scheme",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102581",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620307511",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102581",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ji:2020:ADS,
  author =       "Tiantian Ji and Zhongru Wang and Zhihong Tian and
                 Binxing Fang and Qiang Ruan and Haichen Wang and Wei
                 Shi",
  title =        "{AFLPro}: Direction sensitive fuzzing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102497",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619305733",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102497",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Singh:2020:PSL,
  author =       "Kunwar Singh and C. Pandu Rangan and Richa Agrawal and
                 Samir Sheshank",
  title =        "Provably secure lattice based identity based
                 unidirectional {PRE} and {PRE$+$} schemes",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102569",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620300181",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102569",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Guleria:2020:SMI,
  author =       "Vandana Guleria and Shazia Sabir and D. C. Mishra",
  title =        "Security of multiple {RGB} images by {RSA}
                 cryptosystem combined with {FrDCT} and {Arnold}
                 transform",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102524",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619306106",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102524",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Peng:2020:CPQ,
  author =       "Cong Peng and Jianhua Chen and Lu Zhou and Kim-Kwang
                 Raymond Choo and Debiao He",
  title =        "{CsiIBS}: a post-quantum identity-based signature
                 scheme based on isogenies",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102504",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619310427",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102504",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kreimel:2020:ADS,
  author =       "Philipp Kreimel and Oliver Eigner and Francesco
                 Mercaldo and Antonella Santone and Paul Tavolato",
  title =        "Anomaly detection in substation networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102527",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619309093",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102527",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Nikooghadam:2020:PSE,
  author =       "Mahdi Nikooghadam and Haleh Amintoosi and Saru
                 Kumari",
  title =        "A provably secure {ECC}-based roaming authentication
                 scheme for global mobility networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102588",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620307572",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102588",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chen:2020:EGD,
  author =       "Yong-qing Chen and Wei-jiao Sun and Li-yao Li and
                 Chin-Chen Chang and Xu Wang",
  title =        "An efficient general data hiding scheme based on image
                 interpolation",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102584",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620307547",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102584",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{ulHaq:2020:ACA,
  author =       "Tanveer ul Haq and Tariq Shah",
  title =        "Algebra-chaos amalgam and {DNA} transform based
                 multiple digital image encryption",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102592",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620307602",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102592",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ismail:2020:UFC,
  author =       "Umar Mukhtar Ismail and Shareeful Islam",
  title =        "A unified framework for cloud security transparency
                 and audit",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102594",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620307626",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102594",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Shameli-Sendi:2020:ESD,
  author =       "Alireza Shameli-Sendi",
  title =        "An efficient security data-driven approach for
                 implementing risk assessment",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102593",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620307614",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102593",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mimura:2020:UFT,
  author =       "Mamoru Mimura",
  title =        "Using fake text vectors to improve the sensitivity of
                 minority class for macro malware detection",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102600",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620307651",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102600",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Fouladi:2020:DAD,
  author =       "Ramin Fadaei Fouladi and Orhan Ermi{\c{s}} and Emin
                 Anarim",
  title =        "A {DDoS} attack detection and defense scheme using
                 time-series analysis for {SDN}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102587",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620307560",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102587",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2020:D,
  author =       "Anonymous",
  title =        "{December 2020}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2020:EBf,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(20)30829-2",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308292",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102677",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chen:2020:ADD,
  author =       "Zhanwen Chen and Jiageng Chen and Weizhi Meng and Je
                 Sen Teh and Pei Li and Bingqing Ren",
  title =        "Analysis of differential distribution of lightweight
                 block cipher based on parallel processing on {GPU}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102565",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619310695",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102565",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Shamshirband:2020:CII,
  author =       "Shahab Shamshirband and Mahdis Fathi and Anthony T.
                 Chronopoulos and Antonio Montieri and Fabio Palumbo and
                 Antonio Pescap{\`e}",
  title =        "Computational intelligence intrusion detection
                 techniques in mobile cloud computing environments:
                 Review, taxonomy, and open research issues",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102582",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620307523",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102582",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Patel:2020:DLB,
  author =       "Mohil Maheshkumar Patel and Sudeep Tanwar and Rajesh
                 Gupta and Neeraj Kumar",
  title =        "A Deep Learning-based Cryptocurrency Price Prediction
                 Scheme for Financial Institutions",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102583",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620307535",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102583",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ayub:2020:FEP,
  author =       "Muhammad Faizan Ayub and Muhammad Asad Saleem and Izwa
                 Altaf and Khalid Mahmood and Saru Kumari",
  title =        "Fuzzy extraction and {PUF} based three party
                 authentication protocol using {USB} as mass storage
                 device",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102585",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620307559",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102585",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Li:2020:TSS,
  author =       "Wenjuan Li and Yu Wang and Jin Li and Yang Xiang",
  title =        "Toward supervised shape-based behavioral
                 authentication on smartphones",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102591",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620307584",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102591",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Rawat:2020:TEC,
  author =       "Arjun Rawat and Maroti Deshmukh",
  title =        "Tree and elliptic curve based efficient and secure
                 group key agreement protocol",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102599",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620307663",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102599",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ayebie:2020:RMC,
  author =       "Edoukou Berenger Ayebie and El Mamoun Souidi",
  title =        "Rank-metric code-based mutual authentication protocol
                 for {RFID}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102598",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620307638",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102598",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Shamshad:2020:SBB,
  author =       "Salman Shamshad and Minahil and Khalid Mahmood and
                 Saru Kumari and Chien-Ming Chen",
  title =        "A secure blockchain-based e-health records storage and
                 sharing scheme",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102590",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620307596",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102590",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhang:2020:BBB,
  author =       "Hongxia Zhang and Xingshu Chen and Xiao Lan and
                 Hongjian Jin and Qi Cao",
  title =        "{BTCAS}: a Blockchain-Based Thoroughly Cross-Domain
                 Authentication Scheme",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102538",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421261931004X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102538",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Rtayli:2020:ECC,
  author =       "Naoufal Rtayli and Nourddine Enneya",
  title =        "Enhanced credit card fraud detection based on
                 {SVM-recursive} feature elimination and
                 hyper-parameters optimization",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102596",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262030764X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102596",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kaur:2020:CTH,
  author =       "Gagandeep Kaur",
  title =        "A comparison of two hybrid ensemble techniques for
                 network anomaly detection in {Spark} distributed
                 environment",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102601",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620307675",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102601",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Nejad:2020:BQA,
  author =       "Mohsen Yoosefi Nejad and Mohammad Mosleh and Saeed
                 Rasouli Heikalabad",
  title =        "A blind quantum audio watermarking based on quantum
                 discrete cosine transform",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102495",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619311093",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102495",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Khattak:2020:DPI,
  author =       "Hasan Ali Khattak and Komal Tehreem and Ahmad Almogren
                 and Zoobia Ameer and Ikram Ud Din and Muhammad Adnan",
  title =        "Dynamic pricing in industrial {Internet of Things}:
                 Blockchain application for energy management in smart
                 cities",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102615",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620307808",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102615",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Saha:2020:EPP,
  author =       "Tushar Kanti Saha and Deevashwer Rathee and Takeshi
                 Koshiba",
  title =        "Efficient protocols for private wildcards pattern
                 matching",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102609",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620307742",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102609",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Aleroud:2020:ESS,
  author =       "Ahmed Aleroud and Emad Abu-Shanab and Ahmad Al-Aiad
                 and Yazan Alshboul",
  title =        "An examination of susceptibility to spear phishing
                 cyber attacks in non-{English} speaking communities",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102614",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620307791",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102614",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{David:2020:DDD,
  author =       "Jisa David and Ciza Thomas",
  title =        "Detection of distributed denial of service attacks
                 based on information theoretic approach in time series
                 models",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102621",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620307869",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102621",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{deSouza:2020:ESS,
  author =       "Nivio Paula de Souza and Cec{\'\i}lia de Azevedo
                 Castro C{\'e}sar and Juliana de Melo Bezerra and Celso
                 Massaki Hirata",
  title =        "Extending {STPA} with {STRIDE} to identify
                 cybersecurity loss scenarios",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102620",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620307857",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102620",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Babaghayou:2020:PCB,
  author =       "Messaoud Babaghayou and Nabila Labraoui and Ado Adamou
                 Abba Ari and Nasreddine Lagraa and Mohamed Amine
                 Ferrag",
  title =        "Pseudonym change-based privacy-preserving schemes in
                 vehicular ad-hoc networks: a survey",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102618",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620307833",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102618",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sen:2020:ADP,
  author =       "Amartya Sen and Sanjay Madria",
  title =        "Application design phase risk assessment framework
                 using cloud security domains",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102617",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620307821",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102617",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sangavi:2020:EMD,
  author =       "V. Sangavi and P. Thangavel",
  title =        "An exotic multi-dimensional conceptualization for
                 medical image encryption exerting {Rossler} system and
                 Sine map",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102626",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620307882",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102626",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Tao:2020:SCM,
  author =       "Ye Tao and Wenhua Cui and Zhao Zhang",
  title =        "Spatiotemporal chaos in multiple dynamically coupled
                 map lattices and its application in a novel image
                 encryption algorithm",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102650",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308097",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102650",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Bidgoly:2020:RVS,
  author =       "Amir Jalaly Bidgoly",
  title =        "Robustness verification of soft security systems",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102632",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262030795X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102632",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Raghuvanshi:2020:DEM,
  author =       "Kamlesh Kumar Raghuvanshi and Subodh Kumar and Sunil
                 Kumar",
  title =        "A data encryption model based on intertwining logistic
                 map",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102622",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620307870",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102622",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Feron:2020:AEH,
  author =       "Cyrielle Feron and Lo{\"\i}c Lagadec and Vianney
                 Lap{\^o}tre",
  title =        "Automated exploration of homomorphic encryption scheme
                 input parameters",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102627",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620307912",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102627",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2020:LPP,
  author =       "Xiao-Di Wang and Wei-Zhi Meng and Yi-Ning Liu",
  title =        "Lightweight privacy-preserving data aggregation
                 protocol against internal attacks in smart grid",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102628",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620307924",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102628",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Calderoni:2020:PPO,
  author =       "Luca Calderoni and Samantha Bandini and Dario Maio",
  title =        "Privacy preservation in outsourced mobility traces
                 through compact data structures",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102630",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620307948",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102630",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{ulHaq:2020:SAK,
  author =       "Inam ul Haq and Jian Wang and Youwen Zhu and Saad
                 Maqbool",
  title =        "A survey of authenticated key agreement protocols for
                 multi-server architecture",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102639",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308012",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102639",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Godquin:2020:AGT,
  author =       "Tanguy Godquin and Morgan Barbier and Chrystel Gaber
                 and Jean-Luc Grimault and Jean-Marie {Le Bars}",
  title =        "Applied graph theory to security: a qualitative
                 placement of security solutions within {IoT} networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102640",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308000",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102640",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Daneshgar:2020:TPS,
  author =       "Fateme Faraji Daneshgar and Maghsoud Abbaspour",
  title =        "A two-phase sequential pattern mining framework to
                 detect stealthy {P2P} botnets",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102645",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308036",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102645",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ko:2020:AFS,
  author =       "Ili Ko and Desmond Chambers and Enda Barrett",
  title =        "Adaptable feature-selecting and threshold-moving
                 complete autoencoder for {DDoS} flood attack
                 mitigation",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102647",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308061",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102647",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yu:2020:CSM,
  author =       "Huifang Yu and Wen Li",
  title =        "A certificateless signature for multi-source network
                 coding",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102655",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308127",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102655",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yang:2020:CIB,
  author =       "Ching-Nung Yang and Yi-Chin Lin and Peng Li",
  title =        "Cheating immune $k$-out-of-$n$ block-based progressive
                 visual cryptography",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102660",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308152",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102660",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Gao:2020:MCC,
  author =       "Xianwei Gao and Changzhen Hu and Chun Shan and Baoxu
                 Liu and Zequn Niu and Hui Xie",
  title =        "Malware classification for the cloud via
                 semi-supervised transfer learning",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102661",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308164",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102661",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chen:2020:USP,
  author =       "Bolin Chen and Weiqi Luo and Peijia Zheng and Jiwu
                 Huang",
  title =        "Universal stego post-processing for enhancing image
                 steganography",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102664",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308188",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102664",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mandal:2020:PPF,
  author =       "Mriganka Mandal",
  title =        "Privacy-preserving fully anonymous ciphertext policy
                 attribute-based broadcast encryption with constant-size
                 secret keys and fast decryption",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102666",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262030819X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102666",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Masmoudi:2020:GFV,
  author =       "Fatma Masmoudi and Zakaria Maamar and Mohamed Sellami
                 and Ali Ismail Awad and Vanilson Bur{\'e}gio",
  title =        "A Guiding Framework for Vetting the {Internet of
                 Things}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102644",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308048",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102644",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ma:2020:MUC,
  author =       "Mimi Ma and Shuqin Fan and Dengguo Feng",
  title =        "Multi-user certificateless public key encryption with
                 conjunctive keyword search for cloud-based
                 telemedicine",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102652",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308103",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102652",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Singh:2020:DID,
  author =       "Indu Singh and Narendra Kumar and Srinivasa K. G. and
                 Tript Sharma and Vaibhav Kumar and Siddharth Singhal",
  title =        "Database intrusion detection using role and user
                 behavior based risk assessment",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102654",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308115",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102654",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Lawrence:2020:BEH,
  author =       "Tandoh Lawrence and Ikram Ali and Tandoh Christopher
                 and Fagen Li",
  title =        "A bandwidth efficient {HMAC}-based authentication
                 scheme for network coding",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102658",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308140",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102658",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhang:2020:DAP,
  author =       "Jing Zhang and Rong Tan and Chunhua Su and Wen Si",
  title =        "Design and application of a personal credit
                 information sharing platform based on consortium
                 blockchain",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102659",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308139",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102659",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kumar:2020:LSM,
  author =       "Ashish Kumar and Rahul Saha and Mamoun Alazab and
                 Gulshan Kumar",
  title =        "A Lightweight Signcryption Method for Perception Layer
                 in {Internet-of-Things}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102662",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308176",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102662",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Roy:2020:PEP,
  author =       "Satyabrata Roy and Rohit Kumar Gupta and Umashankar
                 Rawat and Nilanjan Dey and Ruben Gonzalez Crespo",
  title =        "{PCHET}: an efficient programmable cellular automata
                 based hybrid encryption technique for multi-chat
                 client-server applications",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102624",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620307894",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102624",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Xiong:2020:RTP,
  author =       "Xingxing Xiong and Shubo Liu and Dan Li and Zhaohui
                 Cai and Xiaoguang Niu",
  title =        "Real-time and private spatio-temporal data aggregation
                 with local differential privacy",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102633",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620307961",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102633",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Francia:2020:DAP,
  author =       "Matteo Francia and Enrico Gallinucci and Matteo
                 Golfarelli and Nicola Santolini",
  title =        "{DART}: De-Anonymization of personal gazetteers
                 through social trajectories",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102634",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620307973",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102634",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sleem:2020:TSO,
  author =       "Lama Sleem and Hassan N. Noura and Rapha{\"e}l
                 Couturier",
  title =        "Towards a secure {ITS}: Overview, challenges and
                 solutions",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102637",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620307997",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102637",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kok:2020:EMC,
  author =       "S. H. Kok and A. Azween and NZ Jhanjhi",
  title =        "Evaluation metric for crypto-ransomware detection
                 using machine learning",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102646",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262030805X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102646",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Moussaileb:2020:WDW,
  author =       "Routa Moussaileb and Renzo E. Navas and Nora Cuppens",
  title =        "Watch out! {Doxware} on the way\ldots",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102668",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308206",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102668",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Bouakkaz:2020:CRS,
  author =       "Samra Bouakkaz and Fouzi Semchedine",
  title =        "A certificateless ring signature scheme with batch
                 verification for applications in {VANET}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102669",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308218",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102669",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ch:2020:SPU,
  author =       "Rupa Ch and Gautam Srivastava and Thippa Reddy
                 Gadekallu and Praveen Kumar Reddy Maddikunta and Sweta
                 Bhattacharya",
  title =        "Security and privacy of {UAV} data using blockchain
                 technology",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102670",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262030822X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102670",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Alhadawi:2020:GFA,
  author =       "Hussam S. Alhadawi and Dragan Lambi{\'c} and Mohamad
                 Fadli Zolkipli and Musheer Ahmad",
  title =        "Globalized firefly algorithm and chaos for designing
                 substitution box",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102671",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308231",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102671",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhou:2020:RRA,
  author =       "Xiaoyu Zhou and Wien Hong and Shaowei Weng and
                 Tung-Shou Chen and Jeanne Chen",
  title =        "Reversible and recoverable authentication method for
                 demosaiced images using adaptive coding technique",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102629",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620307936",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102629",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wicker:2020:EST,
  author =       "Stephen B. Wicker",
  title =        "{eBook} surveillance and the threat to freedom of
                 association",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102643",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308024",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102643",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mishra:2020:PSD,
  author =       "Dheerendra Mishra and Dharminder Dharminder and Preeti
                 Yadav and Y. Sreenivasa Rao and Pandi Vijayakumar and
                 Neeraj Kumar",
  title =        "A provably secure dynamic {ID}-based authenticated key
                 agreement framework for mobile edge computing without a
                 trusted party",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102648",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308073",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102648",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2021:F,
  author =       "Anonymous",
  title =        "{February 2021}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "56",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2021",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2021:EBa,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "56",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(20)30878-4",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308784",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102743",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Agarwal:2021:DMF,
  author =       "Abhishek Agarwal and Ayush Prasad and Rishabh Rustogi
                 and Sweta Mishra",
  title =        "Detection and mitigation of fraudulent resource
                 consumption attacks in cloud using deep learning
                 approach",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "56",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102672",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308243",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102672",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ullah:2021:ESS,
  author =       "Ikram Ullah and Naveed Ahmed Azam and Umar Hayat",
  title =        "Efficient and secure substitution box and random
                 number generators over {Mordell} elliptic curves",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "56",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102619",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib;
                 https://www.math.utah.edu/pub/tex/bib/prng.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620307845",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102619",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Laskawiec:2021:IOM,
  author =       "Sebastian {\L}askawiec and Micha{\l} Chora{\'s} and
                 Rafa{\l} Kozik and Vijayakumar Varadarajan",
  title =        "Intelligent operator: Machine learning based decision
                 support and explainer for human operators and service
                 providers in the fog, cloud and edge networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "56",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102685",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308371",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102685",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Bhavin:2021:BQB,
  author =       "Makwana Bhavin and Sudeep Tanwar and Navneet Sharma
                 and Sudhanshu Tyagi and Neeraj Kumar",
  title =        "Blockchain and quantum blind signature-based hybrid
                 scheme for healthcare 5.0 applications",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "56",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102673",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308255",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102673",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2021:Ma,
  author =       "Anonymous",
  title =        "{March 2021}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "57",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2021",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2021:EBb,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "57",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(21)00009-0",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000090",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102757",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Cha:2021:BEC,
  author =       "Jeonghun Cha and Sushil Kumar Singh and Tae Woo Kim
                 and Jong Hyuk Park",
  title =        "Blockchain-empowered cloud architecture based on
                 secret sharing for smart city",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "57",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102686",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308383",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102686",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Haberfeld:2021:OCB,
  author =       "Carl Haberfeld and Md Shafaeat Hossain and Lisa
                 Lancor",
  title =        "Open code biometric tap pad for smartphones",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "57",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102688",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308395",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102688",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Xue:2021:NNR,
  author =       "Mingfu Xue and Chengxiang Yuan and Can He and Jian
                 Wang and Weiqiang Liu",
  title =        "{NaturalAE}: Natural and robust physical adversarial
                 examples for object detectors",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "57",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102694",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308425",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102694",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hong:2021:UCB,
  author =       "Yuxiang Hong and Steven Furnell",
  title =        "Understanding cybersecurity behavioral habits:
                 Insights from situational support",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "57",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102710",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308553",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102710",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mitchell:2021:YAI,
  author =       "Chris J. Mitchell",
  title =        "Yet another insecure group key distribution scheme
                 using secret sharing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "57",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102713",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308565",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102713",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yamin:2021:WAC,
  author =       "Muhammad Mudassar Yamin and Mohib Ullah and Habib
                 Ullah and Basel Katt",
  title =        "Weaponized {AI} for cyber attacks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "57",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102722",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308620",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102722",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Cherifi:2021:EBB,
  author =       "Feriel Cherifi and Mawloud Omar and Kamal Amroun",
  title =        "An efficient biometric-based continuous authentication
                 scheme with {HMM} prehensile movements modeling",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "57",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102739",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308735",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102739",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Trujillo-Rasua:2021:SME,
  author =       "Rolando Trujillo-Rasua",
  title =        "Secure memory erasure in the presence of
                 man-in-the-middle attackers",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "57",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102730",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262030867X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102730",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2021:Mb,
  author =       "Anonymous",
  title =        "{May 2021}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2021:EBc,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(21)00073-9",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000739",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102837",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hussain:2021:LPS,
  author =       "Saddam Hussain and Insaf Ullah and Hizbullah Khattak
                 and Muhammad Asghar Khan and Chien-Ming Chen and Saru
                 Kumari",
  title =        "A lightweight and provable secure identity-based
                 generalized proxy signcryption {(IBGPS)} scheme for
                 {Industrial Internet of Things (IIoT)}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102625",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620307900",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102625",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhang:2021:MAS,
  author =       "Yanbin Zhang and Ke Cheng and Fazlullah Khan and Ryan
                 Alturki and Rahim Khan and Ateeq Ur Rehman",
  title =        "A mutual authentication scheme for establishing secure
                 device-to-device communication sessions in the
                 edge-enabled smart cities",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102683",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308358",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102683",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{LaManna:2021:SBS,
  author =       "Michele {La Manna} and Pericle Perazzo and Gianluca
                 Dini",
  title =        "{SEA-BREW}: a scalable Attribute-Based Encryption
                 revocable scheme for low-bitrate {IoT} wireless
                 networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102692",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308413",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102692",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mathur:2021:NMD,
  author =       "Akshay Mathur and Laxmi Mounika Podila and Keyur
                 Kulkarni and Quamar Niyaz and Ahmad Y. Javaid",
  title =        "{NATICUSdroid}: a malware detection framework for
                 {Android} using native and custom permissions",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102696",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308437",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102696",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ren:2021:PPB,
  author =       "Yanli Ren and Xiangyu Li and Shi-Feng Sun and
                 Xingliang Yuan and Xinpeng Zhang",
  title =        "Privacy-preserving batch verification signature scheme
                 based on blockchain for Vehicular Ad-Hoc Networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102698",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308450",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102698",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chan:2021:SSB,
  author =       "Wai Kok Chan and Ji-Jian Chin and Vik Tor Goh",
  title =        "Simple and scalable blockchain with privacy",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102700",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308474",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102700",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Prasad:2021:CSE,
  author =       "Shilpee Prasad and Purushothama B. R.",
  title =        "{CCA} secure and efficient proxy re-encryption scheme
                 without bilinear pairing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102703",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308486",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102703",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yang:2021:CBA,
  author =       "Wencheng Yang and Song Wang and Muhammad Shahzad and
                 Wei Zhou",
  title =        "A cancelable biometric authentication system based on
                 feature-adaptive random projection",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102704",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308504",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102704",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Khan:2021:CCS,
  author =       "Jan Sher Khan and Sema Ko{\c{c}} Kayhan",
  title =        "Chaos and compressive sensing based novel image
                 encryption scheme",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102711",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308541",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102711",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Millar:2021:MVD,
  author =       "Stuart Millar and Niall McLaughlin and Jesus Martinez
                 del Rincon and Paul Miller",
  title =        "Multi-view deep learning for zero-day {Android}
                 malware detection",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102718",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308577",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102718",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Huang:2021:ETQ,
  author =       "Peng-Cheng Huang and Chin-Chen Chang and Yung-Hui Li
                 and Yanjun Liu",
  title =        "Enhanced $ (n, n)$-threshold {QR} code secret sharing
                 scheme based on error correction mechanism",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102719",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308619",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102719",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Patsakis:2021:ESS,
  author =       "Constantinos Patsakis and Fran Casino",
  title =        "Exploiting statistical and structural features for the
                 detection of {Domain Generation Algorithms}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102725",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308632",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102725",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Singh:2021:ORW,
  author =       "Roop Singh and Alaknanda Ashok",
  title =        "An optimized robust watermarking technique using
                 {CKGSA} in frequency domain",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102734",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308693",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102734",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Vijay:2021:DBN,
  author =       "M. Vijay and G. Indumathi",
  title =        "Deep belief network-based hybrid model for multimodal
                 biometric system for futuristic security applications",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102707",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262030853X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102707",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sowjanya:2021:ECC,
  author =       "K. Sowjanya and Mou Dasgupta and Sangram Ray",
  title =        "Elliptic Curve Cryptography based authentication
                 scheme for {Internet of Medical Things}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102761",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000120",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102761",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ntantogian:2021:NNJ,
  author =       "Christoforos Ntantogian and Panagiotis Bountakas and
                 Dimitris Antonaropoulos and Constantinos Patsakis and
                 Christos Xenakis",
  title =        "{NodeXP}: {NOde.js} server-side {JavaScript} injection
                 vulnerability {DEtection} and {eXPloitation}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102752",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262100003X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102752",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Li:2021:PAV,
  author =       "Yanbin Li and Yu Liu and Yongheng Dai and Pengda
                 Wang",
  title =        "A party-adaptive variant of {LowGear}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102763",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000132",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102763",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Farzadnia:2021:NSH,
  author =       "Ehsan Farzadnia and Hossein Shirazi and Alireza
                 Nowroozi",
  title =        "A novel sophisticated hybrid method for intrusion
                 detection using the artificial immune system",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102721",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  note =         "See corrigendum \cite{Farzadnia:2022:CLN}.",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308590",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102721",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Noura:2021:EDC,
  author =       "Hassan N. Noura and Reem Melki and Ali Chehab",
  title =        "Efficient data confidentiality scheme for {5G}
                 wireless {NOMA} communications",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102781",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000259",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102781",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kundu:2021:SEG,
  author =       "Nibedita Kundu and Sumit Kumar Debnath and Dheerendra
                 Mishra",
  title =        "A secure and efficient group signature scheme based on
                 multivariate public key cryptography",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102776",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000235",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102776",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Deebak:2021:RLP,
  author =       "B. D. Deebak and Fadi Al-Turjman",
  title =        "Robust Lightweight Privacy-Preserving and Session
                 Scheme Interrogation for Fog Computing Systems",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102689",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308401",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102689",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Debnath:2021:PQS,
  author =       "Sumit Kumar Debnath and Tanmay Choudhury and Nibedita
                 Kundu and Kunal Dey",
  title =        "Post-quantum secure multi-party private
                 set-intersection in star network topology",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102731",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308668",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102731",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Liu:2021:DCS,
  author =       "Zi-Yuan Liu and Yi-Fan Tseng and Raylin Tso and
                 Masahiro Mambo",
  title =        "Designated-ciphertext searchable encryption",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102709",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308528",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102709",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2021:IES,
  author =       "Rui Wang and Guo-Qiang Deng and Xue-Feng Duan",
  title =        "An image encryption scheme based on double chaotic
                 cyclic shift and {Josephus} problem",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102699",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308462",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102699",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Izza:2021:ESS,
  author =       "Sarah Izza and Mustapha Benssalah and Karim Drouiche",
  title =        "An enhanced scalable and secure {RFID} authentication
                 protocol for {WBAN} within an {IoT} environment",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102705",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308516",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102705",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anthi:2021:AAM,
  author =       "Eirini Anthi and Lowri Williams and Matilda Rhode and
                 Pete Burnap and Adam Wedgbury",
  title =        "Adversarial attacks on machine learning cybersecurity
                 defences in {Industrial Control Systems}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102717",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308607",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102717",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hsu:2021:DIS,
  author =       "Chingfang Hsu and Lein Harn and Zhe Xia and Maoyuan
                 Zhang and Quanrun Li",
  title =        "Design of ideal secret sharing based on new results on
                 representable quadripartite matroids",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102724",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308644",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102724",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hasan:2021:ECS,
  author =       "Shaikha Hasan and Mazen Ali and Sherah Kurnia and
                 Ramayah Thurasamy",
  title =        "Evaluating the cyber security readiness of
                 organizations and its influence on performance",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102726",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308656",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102726",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Amin:2021:SDN,
  author =       "Ruhul Amin and Isha Pali and Venkatasamy Sureshkumar",
  title =        "Software-Defined Network enabled Vehicle to Vehicle
                 secured data transmission protocol in {VANETs}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102729",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308681",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102729",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hijawi:2021:ABD,
  author =       "Wadi' Hijawi and Ja'far Alqatawna and Ala' M. Al-Zoubi
                 and Mohammad A. Hassonah and Hossam Faris",
  title =        "{Android} botnet detection using machine learning
                 models based on a comprehensive static analysis
                 approach",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102735",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308711",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102735",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhou:2021:TOR,
  author =       "Yu Zhou and Xinfeng Dong and Yongzhuang Wei",
  title =        "On the transparency order relationships between one
                 {Boolean} function and its decomposition functions",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102738",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308747",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102738",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Polap:2021:AAI,
  author =       "Dawid Po{\l}ap and Gautam Srivastava and Keping Yu",
  title =        "Agent architecture of an intelligent medical system
                 based on federated learning and blockchain technology",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102748",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000016",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102748",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{S:2021:DMA,
  author =       "Jannath Nisha O. S. and Mary Saira Bhanu S.",
  title =        "Detection of malicious {Android} applications using
                 Ontology-based intelligent model in mobile cloud
                 environment",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102751",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000041",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102751",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Shah:2021:BBS,
  author =       "Jay Shah and Sarthak Agarwal and Arpit Shukla and
                 Sudeep Tanwar and Sudhanshu Tyagi and Neeraj Kumar",
  title =        "Blockchain-based scheme for the mobile number
                 portability",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102764",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000144",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102764",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Saleem:2021:PSB,
  author =       "Muhammad Asad Saleem and SK Hafizul Islam and Shafiq
                 Ahmed and Khalid Mahmood and Majid Hussain",
  title =        "Provably secure biometric-based client--server secure
                 communication over unreliable networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102769",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000181",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102769",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chen:2021:BEH,
  author =       "Mengji Chen and Taj Malook and Ateeq Ur Rehman and Yar
                 Muhammad and Mohammad Dahman Alshehri and Aamir Akbar
                 and Muhammad Bilal and Muazzam A. Khan",
  title =        "Blockchain-enabled healthcare system for detection of
                 diabetes",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102771",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262100020X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102771",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Alaya:2021:CMS,
  author =       "Bechir Alaya and Lamaa SELLAMI",
  title =        "Clustering method and symmetric\slash asymmetric
                 cryptography scheme adapted to securing urban {VANET}
                 networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102779",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000272",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102779",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Lai:2021:LFE,
  author =       "Yen-Lung Lai and Minyi Li and Shiuan-Ni Liang and Zhe
                 Jin",
  title =        "Lossless fuzzy extractor enabled secure authentication
                 using low entropy noisy sources",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102695",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308449",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102695",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chen:2021:EDI,
  author =       "Xiaofeng Chen and Chaoqun Hong",
  title =        "An Efficient Dual-image Reversible Data Hiding Scheme
                 Based on Exploiting Modification Direction",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102702",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308498",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102702",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Gassara:2021:DCU,
  author =       "Amal Gassara and Ismael Bouassida Rodriguez",
  title =        "Describing correct {UAVs} cooperation architectures
                 applied on an anti-terrorism scenario",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102775",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000247",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102775",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mishra:2021:CRC,
  author =       "Nimish Mishra and SK Hafizul Islam and Sherali
                 Zeadally",
  title =        "A comprehensive review on collision-resistant hash
                 functions on lattices",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102782",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000296",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102782",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Li:2021:NAE,
  author =       "Ying Li and Jiaxing Cheng and Cheng Huang and Zhouguo
                 Chen and Weina Niu",
  title =        "{NEDetector}: Automatically extracting cybersecurity
                 neologisms from hacker forums",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102784",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000302",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102784",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Gupta:2021:EED,
  author =       "Sejal Gupta and Ritu Garg and Nitin Gupta and Waleed
                 S. Alnumay and Uttam Ghosh and Pradip Kumar Sharma",
  title =        "Energy-efficient dynamic homomorphic security scheme
                 for fog computing in {IoT} networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102768",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262100017X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102768",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Logrippo:2021:MLM,
  author =       "Luigi Logrippo",
  title =        "Multi-level models for data security in networks and
                 in the {Internet of Things}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102778",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000260",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102778",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kaur:2021:CIT,
  author =       "Damandeep Kaur and Devender Kumar",
  title =        "Cryptanalysis and improvement of a two-factor user
                 authentication scheme for smart home",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102787",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000326",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102787",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Deebak:2021:PPS,
  author =       "B. D. Deebak and Fadi AL-Turjman",
  title =        "Privacy-preserving in smart contracts using blockchain
                 and artificial intelligence for cyber risk
                 measurements",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102749",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000028",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102749",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Gonzalez-Granadillo:2021:EET,
  author =       "Gustavo Gonz{\'a}lez-Granadillo and Mario Faiella and
                 Ib{\'e}ria Medeiros and Rui Azevedo and Susana
                 Gonz{\'a}lez-Zarzosa",
  title =        "{ETIP}: an {Enriched Threat Intelligence Platform} for
                 improving {OSINT} correlation, analysis, visualization
                 and sharing capabilities",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102715",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308589",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102715",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Acharya:2021:CPS,
  author =       "Kamalesh Acharya and Ratna Dutta",
  title =        "Constructing provable secure broadcast encryption
                 scheme with dealership",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102736",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308723",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102736",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hazzaa:2021:SSE,
  author =       "Firas Hazzaa and Antesar M. Shabut and Nada Hussein M.
                 Ali and Marcian Cirstea",
  title =        "Security Scheme Enhancement for Voice over Wireless
                 Networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102798",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000417",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102798",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Pareek:2021:SER,
  author =       "Gaurav Pareek and Purushothama B. R.",
  title =        "Secure and efficient revocable key-aggregate
                 cryptosystem for multiple non-predefined non-disjoint
                 aggregate sets",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102799",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000405",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102799",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Li:2021:BBS,
  author =       "Haiyu Li and Tao Wang and Zirui Qiao and Bo Yang and
                 Yueyang Gong and Jingyi Wang and Guoyong Qiu",
  title =        "Blockchain-based searchable encryption with efficient
                 result verification and fair payment",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102791",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262100034X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102791",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Qin:2021:DSS,
  author =       "Shiyue Qin and Zhenhua Tan and Bin Zhang and Fucai
                 Zhou",
  title =        "Distributed secret sharing scheme based on the
                 high-dimensional rotation paraboloid",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102797",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000399",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102797",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Gountia:2021:SMP,
  author =       "Debasis Gountia and Sudip Roy",
  title =        "Security model for protecting intellectual property of
                 state-of-the-art microfluidic biochips",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102773",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000223",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102773",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Lv:2021:MPT,
  author =       "Lingling Lv and Zhipeng Yang and Lei Zhang and
                 Quanzhen Huang and Zhihong Tian",
  title =        "Multi-party transaction framework for drone services
                 based on alliance blockchain in smart cities",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102792",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000363",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102792",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Seyhan:2021:BGM,
  author =       "K{\"u}bra Seyhan and Tu N. Nguyen and Sedat Akleylek
                 and Korhan Cengiz and S. K. Haf{\i}zul Islam",
  title =        "{Bi-GISIS KE}: Modified key exchange protocol with
                 reusable keys for {IoT} security",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102788",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000338",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102788",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Lizardo:2021:EES,
  author =       "Andr{\'e} Lizardo and Raul Barbosa and Samuel Neves
                 and Jaime Correia and Filipe Araujo",
  title =        "End-to-end secure group communication for the
                 {Internet of Things}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102772",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000211",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102772",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sharma:2021:BBS,
  author =       "Rahul Sharma and Mohammad Wazid and Prosanta Gope",
  title =        "A blockchain based secure communication framework for
                 community interaction",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102790",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000351",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102790",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chi:2021:DSE,
  author =       "Po-Wen Chi and Ming-Hung Wang",
  title =        "Deniable search of encrypted cloud-storage data",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102806",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000454",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102806",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sahu:2021:MDB,
  author =       "Aditya Kumar Sahu and Gandharba Swain and Monalisa
                 Sahu and J. Hemalatha",
  title =        "Multi-directional block based {PVD} and modulus
                 function image steganography to avoid {FOBP} and
                 {IEP}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102808",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262100048X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102808",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chaouch:2021:THI,
  author =       "Asma Chaouch and Laurent-St{\'e}phane Didier and
                 Fangan Yssouf Dosso and Nadia {El Mrabet} and Belgacem
                 Bouallegue and Bouraoui Ouni",
  title =        "Two hardware implementations for modular
                 multiplication in the {AMNS}: Sequential and
                 semi-parallel",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102770",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000193",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102770",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hussein:2021:RNH,
  author =       "Shaimaa A. Hussein and Ahmed I. Saleh and Hossam
                 El-Din Mostafa and Marwa I. Obay",
  title =        "Retraction notice to {``A Hybrid Security Strategy
                 (HS2) for Reliable Video Streaming in Fog Computing''
                 Journal of Information Security and Applications {\bf
                 51} (2020) 102412}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102807",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  note =         "See \cite{Hussein:2020:RHS}.",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000478",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102807",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Soufiane:2021:PAA,
  author =       "Sail Soufiane and Roberto Mag{\'a}n-Carri{\'o}n and
                 Inmaculada Medina-Bulo and Halima Bouden",
  title =        "Preserving authentication and availability security
                 services through {Multivariate Statistical Network
                 Monitoring}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102785",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000314",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102785",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chen:2021:CPQ,
  author =       "Jiahui Chen and Wensheng Gan and Muchuang Hu and
                 Chien-Ming Chen",
  title =        "On the construction of a post-quantum blockchain for
                 smart city",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102780",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000284",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102780",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kunang:2021:ACI,
  author =       "Yesi Novaria Kunang and Siti Nurmaini and Deris
                 Stiawan and Bhakti Yudho Suprapto",
  title =        "Attack classification of an intrusion detection system
                 using deep learning and hyperparameter optimization",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102804",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000430",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102804",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mokbal:2021:XEG,
  author =       "Fawaz Mahiuob Mohammed Mokbal and Wang Dan and Wang
                 Xiaoxi and Zhao Wenbin and Fu Lihua",
  title =        "{XGBXSS}: an Extreme Gradient Boosting Detection
                 Framework for Cross-Site Scripting Attacks Based on
                 Hybrid Feature Selection Approach and Parameters
                 Optimization",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102813",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000533",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102813",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Iqbal:2021:DSI,
  author =       "Nadeem Iqbal and Muhammad Hanif and Sagheer Abbas and
                 Muhammad Adnan Khan and Zia {Ul Rehman}",
  title =        "Dynamic {$3$D} scrambled image based {RGB} image
                 encryption scheme using hyperchaotic system and {DNA}
                 encoding",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102809",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000491",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102809",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Xia:2021:ECI,
  author =       "Zhuoqun Xia and Zhenwei Fang and Ke Gu and Jing Wang
                 and Jingjing Tan and Guanghui Wang",
  title =        "Effective charging identity authentication scheme
                 based on fog computing in {V2G} networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102649",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308085",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102649",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Boutet:2021:PPW,
  author =       "Antoine Boutet and Mathieu Cunche",
  title =        "Privacy protection for {Wi-Fi} location positioning
                 systems",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102635",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620307985",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102635",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhaoning:2021:LSR,
  author =       "You Zhaoning and Liu Yan and Gao Tiegang",
  title =        "A lossless self-recovery watermarking scheme with
                 {JPEG-LS} compression",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102733",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262030870X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102733",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2021:J,
  author =       "Anonymous",
  title =        "{June 2021}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "59",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2021:EBd,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "59",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(21)00111-3",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001113",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102884",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Khan:2021:SFR,
  author =       "Faraz Ahmad Khan and Ahmed Bouridane and Said
                 Boussakta and Richard Jiang and Somaya Almaadeed",
  title =        "Secure facial recognition in the encrypted domain
                 using a local ternary pattern approach",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "59",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102810",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000508",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102810",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Bisogni:2021:ENE,
  author =       "Carmen Bisogni and Gerardo Iovane and Riccardo
                 Emanuele Landi and Michele Nappi",
  title =        "{ECB2}: a novel encryption scheme using face
                 biometrics for signing blockchain transactions",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "59",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102814",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000545",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102814",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Gupta:2021:SEN,
  author =       "Rajesh Gupta and Sudeep Tanwar and Neeraj Kumar",
  title =        "Secrecy-ensured {NOMA}-based cooperative {D2D}-aided
                 fog computing under imperfect {CSI}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "59",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102812",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000521",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102812",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Eddine:2021:EEA,
  author =       "Merzougui Salah Eddine and Mohamed Amine Ferrag and
                 Othmane Friha and Leandros Maglaras",
  title =        "{EASBF}: an efficient authentication scheme over
                 blockchain for fog computing-enabled {Internet of
                 Vehicles}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "59",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102802",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000442",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102802",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Calderoni:2021:ISI,
  author =       "Luca Calderoni and Paolo Palmieri and Constantinos
                 Patsakis",
  title =        "Introduction to the special issue on privacy and
                 security for location-based services and devices",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "59",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102800",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000429",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102800",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Lee:2021:LFC,
  author =       "Tian-Fu Lee and Wei-Yu Chen",
  title =        "Lightweight fog computing-based authentication
                 protocols using physically unclonable functions for
                 {Internet of Medical Things}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "59",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102817",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000570",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102817",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chatterjee:2021:FDS,
  author =       "Moitrayee Chatterjee and Akbar Siami Namin",
  title =        "A fuzzy {Dempster--Shafer} classifier for detecting
                 {Web} spams",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "59",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102793",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000375",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102793",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Patidar:2021:SWA,
  author =       "Arpita Patidar and Gaurav Somani",
  title =        "Serving while attacked: {DDoS} attack effect
                 minimization using page separation and container
                 allocation strategy",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "59",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102818",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000569",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102818",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Syrris:2021:MLE,
  author =       "Vasileios Syrris and Dimitris Geneiatakis",
  title =        "On machine learning effectiveness for malware
                 detection in {Android OS} using static analysis data",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "59",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102794",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000387",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102794",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Naseer:2021:NHP,
  author =       "Yasir Naseer and Tariq Shah and Dawood Shah",
  title =        "A novel hybrid permutation substitution base colored
                 image encryption scheme for multimedia data",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "59",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102829",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262100065X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102829",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Panja:2021:SEE,
  author =       "Somnath Panja and Bimal Roy",
  title =        "A secure end-to-end verifiable e-voting system using
                 blockchain and cloud server",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "59",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102815",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000557",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102815",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chen:2021:NBF,
  author =       "Peng Chen and Dezhi Han and Tien-Hsiung Weng and
                 Kuan-Ching Li and Arcangelo Castiglione",
  title =        "A novel {Byzantine} fault tolerance consensus for
                 Green {IoT} with intelligence based on reinforcement",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "59",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102821",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000582",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102821",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2021:MBR,
  author =       "Xiaochao Wang and Ding Ma and Kun Hu and Jianping Hu
                 and Ling Du",
  title =        "Mapping based Residual Convolution Neural Network for
                 Non-embedding and Blind Image Watermarking",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "59",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102820",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000594",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102820",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Xu:2021:MBR,
  author =       "Bingfeng Xu and Gaofeng He and Haiting Zhu",
  title =        "{ME-Box}: a reliable method to detect malicious
                 encrypted traffic",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "59",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102823",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000612",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102823",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Abusitta:2021:MCC,
  author =       "Adel Abusitta and Miles Q. Li and Benjamin C. M.
                 Fung",
  title =        "Malware classification and composition analysis: a
                 survey of recent developments",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "59",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102828",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000648",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102828",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Janani:2021:SMI,
  author =       "T. Janani and M. Brindha",
  title =        "A secure medical image transmission scheme aided by
                 quantum representation",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "59",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102832",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000685",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102832",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Agarwal:2021:DPC,
  author =       "Himanshu Agarwal and Farooq Husain",
  title =        "Development of payload capacity enhanced robust video
                 watermarking scheme based on symmetry of circle using
                 lifting wavelet transform and {SURF}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "59",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102846",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262100082X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102846",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ferretti:2021:VAA,
  author =       "Luca Ferretti and Francesco Longo and Giovanni Merlino
                 and Michele Colajanni and Antonio Puliafito and
                 Nachiket Tapas",
  title =        "Verifiable and auditable authorizations for smart
                 industries and industrial {Internet-of-Things}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "59",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102848",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000831",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102848",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Fan:2021:RFT,
  author =       "Chun-I Fan and Arijit Karati and Pei-Shan Yang",
  title =        "Reliable file transfer protocol with producer
                 anonymity for {Named Data Networking}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "59",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102851",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000843",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102851",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Jahangir:2021:NMC,
  author =       "Saira Jahangir and Tariq Shah",
  title =        "A novel multiple color image encryption scheme based
                 on algebra {$ M(2, F_2 [u] / \langle u^8 \rangle) $}
                 and chaotic map",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "59",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102831",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000673",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102831",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kamal:2021:SEU,
  author =       "Ahmad Akmal Aminuddin Mohd Kamal and Keiichi Iwamura",
  title =        "Searchable encryption using secret sharing scheme that
                 realizes direct search of encrypted documents and
                 disjunctive search of multiple keywords",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "59",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102824",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000624",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102824",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Niknia:2021:SCC,
  author =       "Ahad Niknia and Miguel Correia and Jaber Karimpour",
  title =        "Secure cloud-of-clouds storage with space-efficient
                 secret sharing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "59",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102826",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000636",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102826",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Tosun:2021:FPF,
  author =       "Tolun Tosun and Erkay Sava{\c{s}}",
  title =        "{FSDS}: a practical and fully secure document
                 similarity search over encrypted data with lightweight
                 client",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "59",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102830",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000661",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102830",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Brignoli:2021:DST,
  author =       "M. A. Brignoli and A. P. Caforio and F. Caturano and
                 M. D'Arienzo and M. Latini and W. Matta and S. P.
                 Romano and B. Ruggiero",
  title =        "A distributed security tomography framework to assess
                 the exposure of {ICT} infrastructures to network
                 threats",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "59",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102833",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000697",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102833",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hua:2021:OIN,
  author =       "Siliang Hua and Huiguo Zhang and Jingya Zhang and
                 Shuchang Wang",
  title =        "Optimization and implementation of the number
                 theoretic transform butterfly unit for large integer
                 multiplication",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "59",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102857",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000909",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102857",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Qureshi:2021:TPB,
  author =       "Kashif Naseer Qureshi and Adi Alhudhaif and Adeel
                 Abass Shah and Saqib Majeed and Gwanggil Jeon",
  title =        "Trust and priority-based drone assisted routing and
                 mobility and service-oriented solution for the
                 {Internet of Vehicles} networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "59",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102864",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000958",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102864",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kasim:2021:ECB,
  author =       "{\"O}mer Kasim",
  title =        "An ensemble classification-based approach to detect
                 attack level of {SQL} injections",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "59",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102852",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000867",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102852",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ito:2021:BWC,
  author =       "Ryoma Ito and Rentaro Shiba and Kosei Sakamoto and
                 Fukang Liu and Takanori Isobe",
  title =        "Bit-wise cryptanalysis on {AND-RX} permutation
                 {Friet-PC}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "59",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102860",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000910",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102860",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ren:2021:SAS,
  author =       "Yanzhen Ren and Sen Cai and Lina Wang",
  title =        "Secure {AAC} steganography scheme based on multi-view
                 statistical distortion {(SofMvD)}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "59",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102863",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000946",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102863",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2021:A,
  author =       "Anonymous",
  title =        "{August 2021}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "60",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2021",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2021:EBe,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "60",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(21)00120-4",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001204",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102893",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Saharan:2021:SFP,
  author =       "Shweta Saharan and Vijay Laxmi and Bruhadeshwar
                 Bezawada and Manoj Singh Gaur",
  title =        "{{\em Scaling \& fuzzing}}: Personal image privacy
                 from automated attacks in mobile cloud computing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "60",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102850",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000855",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102850",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Javanmardi:2021:FSD,
  author =       "Saeed Javanmardi and Mohammad Shojafar and Reza
                 Mohammadi and Amin Nazari and Valerio Persico and
                 Antonio Pescap{\`e}",
  title =        "{FUPE}: a security driven task scheduling approach for
                 {SDN}-based {IoT--Fog} networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "60",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102853",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000879",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102853",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Liu:2021:LAC,
  author =       "Lidong Liu and Donghua Jiang and Xingyuan Wang and
                 Xianwei Rong and Renxiu Zhang",
  title =        "{$2$D} Logistic-Adjusted-{Chebyshev} map for visual
                 color image encryption",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "60",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102854",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000880",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102854",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhang:2021:GFD,
  author =       "Jiyan Zhang and Ting Cui and Chenhui Jin",
  title =        "A generic framework for decomposing block cipher
                 structure with secret components",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "60",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102855",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000892",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102855",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Li:2021:EOL,
  author =       "Peng Li and Junzuo Lai and Yongdong Wu",
  title =        "Event-oriented linkable and traceable anonymous
                 authentication and its application to voting",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "60",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102865",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262100096X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102865",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{S:2021:CRS,
  author =       "Lakshmi V. S. and Deepthi S. and Deepthi P. P.",
  title =        "Collusion resistant secret sharing scheme for secure
                 data storage and processing over cloud",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "60",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102869",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000983",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102869",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mandal:2021:IBO,
  author =       "Mriganka Mandal and Ratna Dutta",
  title =        "Identity-based outsider anonymous cloud data
                 outsourcing with simultaneous individual transmission
                 for {IoT} environment",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "60",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102870",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000995",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102870",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Nespoli:2021:CIE,
  author =       "Pantaleone Nespoli and Daniel D{\'\i}az-L{\'o}pez and
                 F{\'e}lix G{\'o}mez M{\'a}rmol",
  title =        "Cyberprotection in {IoT} environments: a dynamic
                 rule-based solution to defend smart devices",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "60",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102878",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001058",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102878",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ryu:2021:AAA,
  author =       "Gwonsang Ryu and Hosung Park and Daeseon Choi",
  title =        "Adversarial attacks by attaching noise markers on the
                 face against deep face recognition",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "60",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102874",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001022",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102874",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2021:SSS,
  author =       "Yu Wang and Gaopeng Gou and Chang Liu and Mingxin Cui
                 and Zhen Li and Gang Xiong",
  title =        "Survey of security supervision on blockchain from the
                 perspective of technology",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "60",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102859",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000922",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102859",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sravani:2021:ACI,
  author =       "M. M. Sravani and S. Ananiah Durai",
  title =        "Attacks on cryptosystems implemented via {VLSI}: a
                 review",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "60",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102861",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000934",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102861",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Reddy:2021:EGA,
  author =       "Dukka Karun Kumar Reddy and H. S. Behera and Janmenjoy
                 Nayak and Bighnaraj Naik and Uttam Ghosh and Pradip
                 Kumar Sharma",
  title =        "Exact greedy algorithm based split finding approach
                 for intrusion detection in fog-enabled {IoT}
                 environment",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "60",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102866",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000971",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102866",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ahmad:2021:FHM,
  author =       "Khaleel Ahmad and Afsar Kamal and Khairol Amali Bin
                 Ahmad and Manju Khari and Rub{\'e}n Gonz{\'a}lez
                 Crespo",
  title =        "Fast hybrid-{MixNet} for security and privacy using
                 {NTRU} algorithm",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "60",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102872",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  note =         "See corrigendum \cite{Ahmad:2021:CFH}.",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001010",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102872",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kelly:2021:DWD,
  author =       "Daniel Kelly and Frank G. Glavin and Enda Barrett",
  title =        "Denial of wallet --- Defining a looming threat to
                 serverless computing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "60",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102843",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262100079X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102843",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Rezaei:2021:PHB,
  author =       "Tina Rezaei and Farnoush Manavi and Ali Hamzeh",
  title =        "A {PE} header-based method for malware detection using
                 clustering and deep embedding techniques",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "60",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102876",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001046",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102876",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Xu:2021:LRA,
  author =       "Congyuan Xu and Jizhong Shen and Xin Du",
  title =        "Low-rate {DoS} attack detection method based on hybrid
                 deep neural networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "60",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102879",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262100106X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102879",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2021:S,
  author =       "Anonymous",
  title =        "{September 2021}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2021:EBf,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(21)00172-1",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001721",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102960",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kuribayashi:2021:SDH,
  author =       "Minoru Kuribayashi and KokSheik Wong",
  title =        "{StealthPDF}: Data hiding method for {PDF} file with
                 no visual degradation",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102875",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001034",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102875",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kiperberg:2021:PMC,
  author =       "Michael Kiperberg",
  title =        "Preventing malicious communication using
                 virtualization",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102871",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001009",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102871",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2021:PPS,
  author =       "Wei Wang and Lianhai Wang and Peijun Zhang and
                 Shujiang Xu and Kunlun Fu and Lianxin Song and Shanshan
                 Hu",
  title =        "A privacy protection scheme for telemedicine diagnosis
                 based on double blockchain",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102845",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000818",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102845",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ghai:2021:BBD,
  author =       "D. Ghai and S. Tiwari and N. N. Das",
  title =        "Bottom-boosting differential evolution based digital
                 image security analysis",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102811",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262100051X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102811",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{S:2021:SMI,
  author =       "Ajish S. and K. S. AnilKumar",
  title =        "Secure mobile {Internet} voting system using biometric
                 authentication and wavelet based {AES}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102908",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001320",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102908",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Rhahla:2021:GGC,
  author =       "Mouna Rhahla and Sahar Allegue and Takoua Abdellatif",
  title =        "Guidelines for {GDPR} compliance in {Big Data}
                 systems",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102896",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262100123X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102896",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yang:2021:IIS,
  author =       "Ching-Nung Yang and Xiaotian Wu and Hsuan-Yu Lin and
                 Cheonshik Kim",
  title =        "Intragroup and intergroup secret image sharing based
                 on homomorphic {Lagrange} interpolation",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102910",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001332",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102910",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chatterjee:2021:TPG,
  author =       "Agneet Chatterjee and Soulib Ghosh and Anuran
                 Chakraborty and Sudipta Kr Ghosal and Ram Sarkar",
  title =        "A two-phase gradient based feature embedding
                 approach",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102898",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001253",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102898",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Dabra:2021:FAT,
  author =       "Vivek Dabra and Anju Bala and Saru Kumari",
  title =        "Flaw and amendment of a two-party authenticated key
                 agreement protocol for post-quantum environments",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102889",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001162",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102889",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Singh:2021:NWD,
  author =       "Nongmeikapam Brajabidhu Singh and Moirangthem Marjit
                 Singh and Arindam Sarkar and Jyotsna Kumar Mandal",
  title =        "A novel wide \& deep transfer learning stacked {GRU}
                 framework for network intrusion detection",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102899",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001265",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102899",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Araujo:2021:CSI,
  author =       "Frederico Araujo and Gbadebo Ayoade and Khaled
                 Al-Naami and Yang Gao and Kevin W. Hamlen and Latifur
                 Khan",
  title =        "Crook-sourced intrusion detection as a service",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102880",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001071",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102880",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Li:2021:NIE,
  author =       "Hongmin Li and Tie Li and Wei Feng and Jing Zhang and
                 Jun Zhang and Lixia Gan and Chunlai Li",
  title =        "A novel image encryption scheme based on non-adjacent
                 parallelable permutation and dynamic {DNA}-level
                 two-way diffusion",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102844",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000806",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102844",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mahmood:2021:PEL,
  author =       "Khalid Mahmood and Salman Shamshad and Minahil Rana
                 and Akasha Shafiq and Shafiq Ahmad and Muhammad Arslan
                 Akram and Ruhul Amin",
  title =        "{PUF} enable lightweight key-exchange and mutual
                 authentication protocol for multi-server based {D2D}
                 communication",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102900",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001277",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102900",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mishra:2021:HTN,
  author =       "Zeesha Mishra and Bibhudendra Acharya",
  title =        "High throughput novel architectures of {TEA} family
                 for high speed {IoT} and {RFID} applications",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102906",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001307",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102906",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Maitra:2021:AES,
  author =       "Tanmoy Maitra and Shiwangi Singh and Ritwik Saurabh
                 and Debasis Giri",
  title =        "Analysis and enhancement of secure three-factor user
                 authentication using {Chebyshev} Chaotic Map",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102915",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262100137X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102915",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sliman:2021:TUL,
  author =       "Layth Sliman and Tasnime Omrani and Zahir Tari and
                 Abed Ellatif Samhat and Rhouma Rhouma",
  title =        "Towards an ultra lightweight block ciphers for
                 {Internet of Things}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102897",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001241",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102897",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hozhabr:2021:DSM,
  author =       "Maryam Hozhabr and Parvaneh Asghari and Hamid Haj
                 Seyyed Javadi",
  title =        "Dynamic secure multi-keyword ranked search over
                 encrypted cloud data",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102902",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001289",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102902",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wu:2021:CIC,
  author =       "Zhijun Wu and Wenzhi Feng and Jin Lei and Meng Yue",
  title =        "{I-CIFA}: an improved collusive interest flooding
                 attack in named data networking",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102912",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001356",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102912",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ahmad:2021:CFH,
  author =       "Khaleel Ahmad and Afsar Kamal and Khairol Amali Bin
                 Ahmad and Manju Khari and Rub{\'e}n Gonz{\'a}lez
                 Crespo",
  title =        "Corrigendum to {Fast hybrid-MixNet for security and
                 privacy using NTRU algorithm: [Journal of Information
                 Security and Applications, Volume {\bf 60}, August
                 2021, Start page--End page\slash 102872]}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102917",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  note =         "See \cite{Ahmad:2021:FHM}.",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001393",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102917",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Fischer-Hubner:2021:SPR,
  author =       "Simone Fischer-H{\"u}bner and Cristina Alcaraz and
                 Afonso Ferreira and Carmen Fernandez-Gago and Javier
                 Lopez and Evangelos Markatos and Lejla Islami and Mahdi
                 Akil",
  title =        "Stakeholder perspectives and requirements on
                 cybersecurity in {Europe}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102916",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001381",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102916",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sethi:2021:ABM,
  author =       "Kamalakanta Sethi and Y. Venu Madhav and Rahul Kumar
                 and Padmalochan Bera",
  title =        "Attention based multi-agent intrusion detection
                 systems using reinforcement learning",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102923",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001411",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102923",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Bouchaala:2021:TCN,
  author =       "Mariem Bouchaala and Cherif Ghazel and Leila Azzouz
                 Saidane",
  title =        "{TRAK-CPABE}: a novel Traceable, Revocable and
                 Accountable Ciphertext-Policy Attribute-Based
                 Encryption scheme in cloud computing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102914",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001368",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102914",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Erdodi:2021:SSI,
  author =       "L{\'a}szl{\'o} Erd{\H{o}}di and {\AA}vald
                 {\AA}slaugson Sommervoll and Fabio Massimo Zennaro",
  title =        "Simulating {SQL} injection vulnerability exploitation
                 using {Q}-learning reinforcement learning agents",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102903",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001290",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102903",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Roy:2021:IEI,
  author =       "Satyabrata Roy and Manu Shrivastava and Umashankar
                 Rawat and Chirag Vinodkumar Pandey and Sanjeet Kumar
                 Nayak",
  title =        "{IESCA}: an efficient image encryption scheme using
                 {$2$-D} cellular automata",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102919",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262100140X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102919",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kar:2021:CAE,
  author =       "Jayaprakash Kar and Xiaoguang Liu and Fagen Li",
  title =        "{CL-ASS}: an efficient and low-cost certificateless
                 aggregate signature scheme for wireless sensor
                 networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102905",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001319",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102905",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chen:2021:ITS,
  author =       "Yu-Chen Chen and Jiann-Liang Chen and Yi-Wei Ma",
  title =        "Intelligent technical support scam detection system",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102921",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001423",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102921",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Arif:2021:AMM,
  author =       "Juliza Mohamad Arif and Mohd Faizal Ab Razak and
                 Sharfah Ratibah Tuan Mat and Suryanti Awang and Nor
                 Syahidatul Nadiah Ismail and Ahmad Firdaus",
  title =        "{Android} mobile malware detection using fuzzy {AHP}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102929",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001484",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102929",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mishra:2021:PSC,
  author =       "Dheerendra Mishra and Saurabh Rana",
  title =        "A provably secure content distribution framework for
                 portable {DRM} systems",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102928",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001472",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102928",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{ulHaq:2021:MCS,
  author =       "Tanveer ul Haq and Tariq Shah",
  title =        "{$4$D} mixed chaotic system and its application to
                 {RGB} image encryption using substitution--diffusion",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102931",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001502",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102931",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Jan:2021:BEE,
  author =       "Mian Ahmad Jan and Kuo-Hui Yeh and Zhiyuan Tan and
                 Yulei Wu",
  title =        "Blockchain for edge-enabled smart cities
                 applications",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102937",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262100154X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102937",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ammar:2021:BOT,
  author =       "Ikhlass Ammar and Yamen {El Touati} and Moez Yeddes
                 and John Mullins",
  title =        "Bounded opacity for timed systems",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102926",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001459",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102926",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Huang:2021:REB,
  author =       "Junjie Huang and Liang Tan and Wenjuan Li and Keping
                 Yu",
  title =        "{RON}-enhanced blockchain propagation mechanism for
                 edge-enabled smart cities",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102936",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001538",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102936",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhu:2021:LSE,
  author =       "Hui Zhu and Christian Gehrmann",
  title =        "{Lic-Sec}: an enhanced {AppArmor Docker} security
                 profile generator",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102924",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001435",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102924",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Li:2021:PPQ,
  author =       "Haifeng Li and Yuxin Wang and Xingbing Fu and Caihui
                 Lan and Caifen Wang and Fagen Li and He Guo",
  title =        "{PSCPAC}: Post-quantum secure certificateless public
                 auditing scheme in cloud storage",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102927",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001460",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102927",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Nayak:2021:SEP,
  author =       "Sanjeet Kumar Nayak and Somanath Tripathy",
  title =        "{SEPS}: Efficient public-key based secure search over
                 outsourced data",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102932",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001514",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102932",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Guerber:2021:MLS,
  author =       "Christophe Guerber and Micka{\"e}l Royer and Nicolas
                 Larrieu",
  title =        "Machine Learning and Software Defined Network to
                 secure communications in a swarm of drones",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102940",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001551",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102940",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yang:2021:FRT,
  author =       "Luhui Yang and Guangjie Liu and Jinwei Wang and Huiwen
                 Bai and Jiangtao Zhai and Yuewei Dai",
  title =        "{Fast3DS}: a real-time full-convolutional malicious
                 domain name detection system",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102933",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001496",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102933",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ettiane:2021:TSC,
  author =       "Raja Ettiane and Abdelaali Chaoub and Rachid Elkouch",
  title =        "Toward securing the control plane of {5G} mobile
                 networks against {DoS} threats: Attack scenarios and
                 promising solutions",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102943",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001587",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102943",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Medjek:2021:MDA,
  author =       "Faiza Medjek and Djamel Tandjaoui and Nabil Djedjig
                 and Imed Romdhani",
  title =        "Multicast {DIS} attack mitigation in {RPL}-based
                 {IoT-LLNs}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102939",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001563",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102939",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mousavi:2021:DCI,
  author =       "Seyyed Keyvan Mousavi and Ali Ghaffari",
  title =        "Data cryptography in the {Internet of Things} using
                 the artificial bee colony algorithm in a smart
                 irrigation system",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102945",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001605",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102945",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yilmaz:2021:IIR,
  author =       "Yagiz Yilmaz and Orcun Cetin and Budi Arief and Julio
                 Hernandez-Castro",
  title =        "Investigating the impact of ransomware splash
                 screens",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102934",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001526",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102934",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kumar:2021:IDS,
  author =       "Sachin Kumar",
  title =        "Image data security using {Quasigroup} combined with
                 {Fibonacci} {Q}-transformation",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102941",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/fibquart.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001575",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102941",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2021:EDS,
  author =       "Mengli Wang and Lipeng Song",
  title =        "Efficient defense strategy against spam and phishing
                 email: an evolutionary game model",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102947",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001617",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102947",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhu:2021:ICM,
  author =       "Hegui Zhu and Yujia Guo and Libo Zhang",
  title =        "An improved convolution {Merkle} tree-based blockchain
                 electronic medical record secure storage scheme",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102952",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001642",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102952",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2021:DTE,
  author =       "Huili Wang and Wenping Ma and Fuyang Deng and Haibin
                 Zheng and Qianhong Wu",
  title =        "Dynamic threshold {ECDSA} signature and application to
                 asset custody in blockchain",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102805",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000466",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102805",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kallel:2021:SIR,
  author =       "Slim Kallel and Fr{\'e}d{\'e}ric Cuppens and Noura
                 Boulahia Cuppens and Ahmed Hadj Kacem and Lotfi {Ben
                 Othmane}",
  title =        "Special issue on risk and security of smart systems",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102925",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001447",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102925",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Antwi-Boasiako:2021:PPD,
  author =       "Emmanuel Antwi-Boasiako and Shijie Zhou and Yongjian
                 Liao and Qihe Liu and Yuyu Wang and Kwabena
                 Owusu-Agyemang",
  title =        "Privacy preservation in Distributed Deep Learning: a
                 survey on Distributed Deep Learning, privacy
                 preservation techniques used and interesting research
                 directions",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102949",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001630",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102949",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2021:NNB,
  author =       "Zheng Wang and Yang Guo",
  title =        "Neural networks based domain name generation",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102948",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001629",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102948",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Tsafack:2021:MRO,
  author =       "Nestor Tsafack and Abdullah M. Iliyasu and Nkapkop
                 Jean {De Dieu} and Njitacke Tabekoueng Zeric and
                 Jacques Kengne and Bassem Abd-El-Atty and Akram Belazi
                 and Ahmed A. Abd EL-Latif",
  title =        "A memristive {RLC} oscillator dynamics applied to
                 image encryption",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102944",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001599",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102944",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Jiang:2021:FLO,
  author =       "Shuai Jiang and Yao Hong and Cai Fu and Yekui Qian and
                 Lansheng Han",
  title =        "Function-level obfuscation detection method based on
                 Graph Convolutional Networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102953",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001654",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102953",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2021:N,
  author =       "Anonymous",
  title =        "{November 2021}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "62",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2021",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2021:EBg,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "62",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(21)00222-2",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002222",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103032",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Paul:2021:EPA,
  author =       "Mahit Kumar Paul and Md. Rabiul Islam and A. H. M.
                 Sarowar Sattar",
  title =        "An efficient perturbation approach for multivariate
                 data in sensitive and reliable data mining",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "62",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102954",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001666",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102954",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Parish:2021:SPM,
  author =       "Zach Parish and Amirali Salehi-Abari and Julie
                 Thorpe",
  title =        "A study on priming methods for graphical passwords",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "62",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102913",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001344",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102913",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mukherjee:2021:PSM,
  author =       "Subhadip Mukherjee and Sunita Sarkar and Somnath
                 Mukhopadhyay",
  title =        "Pencil shell matrix based image steganography with
                 elevated embedding capacity",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "62",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102955",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001678",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102955",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Olukoya:2021:DBR,
  author =       "Oluwafemi Olukoya",
  title =        "Distilling blockchain requirements for digital
                 investigation platforms",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "62",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102969",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001800",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102969",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mondal:2021:SNL,
  author =       "Dipankar Kumar Mondal and Bikash Chandra Singh and
                 Haibo Hu and Shivazi Biswas and Zulfikar Alom and
                 Mohammad Abdul Azim",
  title =        "{SeizeMaliciousURL}: a novel learning approach to
                 detect malicious {URLs}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "62",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102967",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001794",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102967",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sharma:2021:BBD,
  author =       "Pratima Sharma and Rajni Jindal and Malaya Dutta
                 Borah",
  title =        "Blockchain-based decentralized architecture for cloud
                 storage system",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "62",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102970",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001812",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102970",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yang:2021:SDS,
  author =       "Ching-Nung Yang and Po-Yu Tsai and Yanxiao Liu",
  title =        "A $ (k, n) $ secret document sharing with meaningful
                 shares",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "62",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102973",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001848",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102973",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Garcia-Rodriguez:2021:IEP,
  author =       "Jes{\'u}s Garc{\'\i}a-Rodr{\'\i}guez and Rafael Torres
                 Moreno and Jorge Bernal Bernabe and Antonio Skarmeta",
  title =        "Implementation and evaluation of a privacy-preserving
                 distributed {ABC} scheme based on multi-signatures",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "62",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102971",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001824",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102971",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Tafti:2021:NNM,
  author =       "Forough Sadat Mirkarimzade Tafti and Shahriar
                 Mohammadi and Mehdi Babagoli",
  title =        "A new {NFC} mobile payment protocol using improved
                 {GSM} based authentication",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "62",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102997",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002052",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102997",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhang:2021:DLA,
  author =       "Lei Zhang and Yajun Guo and Xiaowei Guo and Xiaowei
                 Shao",
  title =        "Does the layout of the {Android} unlock pattern affect
                 the security and usability of the password?",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "62",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103011",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002167",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103011",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Nayar:2021:GBS,
  author =       "Gayathri R. Nayar and Tony Thomas and Sabu Emmanuel",
  title =        "Graph based secure cancelable palm vein biometrics",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "62",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102991",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001940",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102991",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2021:D,
  author =       "Anonymous",
  title =        "{December 2021}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2021:EBh,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(21)00254-4",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002544",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103072",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Laiphrakpam:2021:ICE,
  author =       "Dolendro Singh Laiphrakpam and Leepeng Singh Waikhom
                 and Digambar Brahma and Pratikshit Baruah and Sarthak
                 Biswas",
  title =        "Image compression--encryption scheme using {SPIHT} and
                 chaotic systems",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103010",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002143",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103010",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kekul:2021:MHA,
  author =       "Hakan Kek{\"u}l and Burhan Ergen and Halil Arslan",
  title =        "A multiclass hybrid approach to estimating software
                 vulnerability vectors and severity score",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103028",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001939",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103028",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mohit:2021:EMA,
  author =       "Prerna Mohit",
  title =        "An efficient mutual authentication and privacy
                 prevention scheme for e-healthcare monitoring",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102992",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001964",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102992",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Li:2021:STD,
  author =       "Yue Li and Benedetta Tondi and Mauro Barni",
  title =        "Spread-Transform Dither Modulation Watermarking of
                 Deep Neural Network",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103004",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262100209X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103004",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Peng:2021:ATA,
  author =       "Jin-cheng Peng and Yun-he Cui and Qing Qian and Chun
                 Guo and Chao-hui Jiang and Sai-fei Li",
  title =        "{ADVICE}: Towards adaptive scheduling for data
                 collection and {DDoS} detection in {SDN}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103017",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002003",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103017",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Xue:2021:SAE,
  author =       "Mingfu Xue and Shichang Sun and Zhiyu Wu and Can He
                 and Jian Wang and Weiqiang Liu",
  title =        "{SocialGuard}: an adversarial example based
                 privacy-preserving technique for social images",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102993",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001988",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102993",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{An:2021:EPP,
  author =       "Haoyang An and Jiageng Chen",
  title =        "{ElearnChain}: a privacy-preserving consortium
                 blockchain system for e-learning educational records",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103013",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002088",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103013",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ding:2021:RTR,
  author =       "Lin Ding and Dawu Gu and Lei Wang and Chenhui Jin and
                 Jie Guan",
  title =        "A real-time related key attack on the {WG-16} stream
                 cipher for securing {4G-LTE} networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103015",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002179",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103015",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Suzen:2021:UCN,
  author =       "Ahmet Ali S{\"u}zen",
  title =        "{UNI-CAPTCHA}: a Novel Robust and Dynamic
                 User-Non-Interaction {CAPTCHA} Model Based on Hybrid
                 {biLSTM+Softmax}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103036",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262100226X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103036",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Islam:2021:PPB,
  author =       "SK Hafizul Islam and Swagatam Basu",
  title =        "{PB-3PAKA}: Password-based three-party authenticated
                 key agreement protocol for mobile devices in
                 post-quantum environments",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103026",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262100185X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103026",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Konyar:2021:EDH,
  author =       "Mehmet Zeki Konyar and Serdar Solak",
  title =        "Efficient data hiding method for videos based on
                 adaptive inverted {LSB332} and secure frame selection
                 with enhanced {Vigenere} cipher",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103037",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002271",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103037",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Arunpandian:2021:NKI,
  author =       "S. Arunpandian and S. S. Dhenakaran",
  title =        "A novel key and image concealing with static-dynamic
                 pattern using modified periodic table",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103019",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262100199X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103019",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kim:2021:PDG,
  author =       "Hyoseung Kim and Youngkyung Lee and Michel Abdalla and
                 Jong Hwan Park",
  title =        "Practical dynamic group signature with efficient
                 concurrent joins and batch verifications",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103003",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002106",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103003",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Khalid:2021:CBB,
  author =       "Rabiya Khalid and Muhammad Waseem Malik and Turki Ali
                 Alghamdi and Nadeem Javaid",
  title =        "A consortium blockchain based energy trading scheme
                 for Electric Vehicles in smart cities",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102998",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002064",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102998",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chiu:2021:MDM,
  author =       "Wei-Yang Chiu and Weizhi Meng and Christian D.
                 Jensen",
  title =        "My data, my control: a secure data sharing and access
                 scheme over blockchain",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103020",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001885",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103020",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sengupta:2021:DDL,
  author =       "Binanda Sengupta and Anantharaman Lakshminarayanan",
  title =        "{DistriTrust}: Distributed and low-latency access
                 validation in zero-trust architecture",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103023",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001976",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103023",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yang:2021:TDD,
  author =       "Ching-Nung Yang and Chung-Lun Kao and Chang-Ji Wang",
  title =        "Two-dimensional diagonal layer hash chain based key
                 pre-distribution scheme",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103038",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002283",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103038",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kamil:2021:LCA,
  author =       "Ismaila Adeniyi Kamil and Sunday Oyinlola Ogundoyin",
  title =        "A lightweight certificateless authentication scheme
                 and group key agreement with dynamic updating mechanism
                 for {LTE-V}-based {Internet of Vehicles} in smart
                 cities",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102994",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002027",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102994",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hernandez-Castro:2021:BMC,
  author =       "Carlos Javier Hern{\'a}ndez-Castro and David F.
                 Barrero and Mar{\'\i}a D. R-Moreno",
  title =        "{BASECASS}: a methodology for {CAPTCHAs} security
                 assurance",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103018",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001927",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103018",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Verma:2021:NBB,
  author =       "Ashwin Verma and Pronaya Bhattacharya and Deepti
                 Saraswat and Sudeep Tanwar",
  title =        "{{\em NyaYa\/}}: Blockchain-based electronic law
                 record management scheme for judicial investigations",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103025",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001873",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103025",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Soni:2021:PSB,
  author =       "Preeti Soni and Arup Kumar Pal and SK Hafizul Islam
                 and Aadarsh Singh and Priyanshu Kumar",
  title =        "Provably secure and biometric-based secure access of
                 e-Governance services using mobile devices",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103016",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001897",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103016",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sahin:2021:PBA,
  author =       "Durmu{\c{s}} {\"O}zkan {\c{S}}ahin and O{\u{g}}uz Emre
                 Kural and Sedat Akleylek and Erdal K{\i}l{\i}{\c{c}}",
  title =        "Permission-based {Android} malware analysis by using
                 dimension reduction with {PCA} and {LDA}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102995",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002039",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102995",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Fehis:2021:SEK,
  author =       "Saad Fehis and Omar Nouali and Tahar Kechadi",
  title =        "Secure encryption key management as a {SecaaS} based
                 on {Chinese} wall security policy",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102975",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001861",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102975",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yadav:2021:LCT,
  author =       "Anil Yadav and Sujata Pandey and Rajat Singh",
  title =        "Lightweight capability-token for consent-based
                 authentication protocol for smart sensor nodes",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103024",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002015",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103024",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Studiawan:2021:ADF,
  author =       "Hudan Studiawan and Ferdous Sohel",
  title =        "Anomaly detection in a forensic timeline with deep
                 autoencoders",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103002",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002076",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103002",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Navdeti:2021:PPS,
  author =       "Chandrakant P. Navdeti and Indrajit Banerjee and
                 Chandan Giri",
  title =        "Privacy preservation and secure data sharing scheme in
                 fog based vehicular ad-hoc network",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103014",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002180",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103014",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Barreto:2021:ITI,
  author =       "Luciano Barreto and Joni Fraga and Frank Siqueira",
  title =        "An intrusion tolerant identity provider with user
                 attributes confidentiality",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103045",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002337",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103045",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Aparna:2021:DLF,
  author =       "H Aparna and B Bhumijaa and R Santhiyadevi and K
                 Vaishanavi and M Sathanarayanan and Amirtharajan
                 Rengarajan and Padmapriya Praveenkumar and Ahmed A. Abd
                 El-Latif",
  title =        "Double layered Fridrich structure to conserve medical
                 data privacy using quantum cryptosystem",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102972",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001836",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102972",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sabir:2021:SMR,
  author =       "Shazia Sabir and Vandana Guleria and D. C. Mishra",
  title =        "Security of multiple {RGB} images in the time domain
                 and frequency domain",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103005",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002118",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103005",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Varanda:2021:LPP,
  author =       "Artur Varanda and Leonel Santos and Rog{\'e}rio
                 Lu{\'\i}s de C. Costa and Adail Oliveira and Carlos
                 Rabad{\~a}o",
  title =        "Log pseudonymization: Privacy maintenance in
                 practice",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103021",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001915",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103021",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Braeken:2021:EII,
  author =       "An Braeken and Ji-Jian Chin and Syh-Yuan Tan",
  title =        "{ECQV-IBI}: Identity-based identification with
                 implicit certification",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103027",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001903",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103027",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Pareek:2021:KKA,
  author =       "Gaurav Pareek and Purushothama B. R.",
  title =        "{KAPRE}: Key-aggregate proxy re-encryption for secure
                 and flexible data sharing in cloud storage",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103009",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002155",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103009",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Lin:2021:SCD,
  author =       "Yijian Lin and Xiaoming Wang and Qingqing Gan and
                 Mengting Yao",
  title =        "A secure cross-domain authentication scheme with
                 perfect forward security and complete anonymity in fog
                 computing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103022",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001952",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103022",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Rabie:2021:SHP,
  author =       "Tamer Rabie and Mohammed Baziyad and Ibrahim Kamel",
  title =        "Secure high payload steganography: a model-based
                 approach",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103043",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002325",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103043",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Huang:2021:EPP,
  author =       "Hai Huang and Luyao Wang",
  title =        "Efficient privacy-preserving face verification
                 scheme",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103055",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002386",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103055",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Berguig:2021:ALS,
  author =       "Yousra Berguig and Jalal Laassiri and Sanae Hanaoui",
  title =        "Anonymous and lightweight secure authentication
                 protocol for mobile Agent system",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103007",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002131",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103007",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Li:2021:FHS,
  author =       "Hao Li and Min Gao and Fengtao Zhou and Yueyang Wang
                 and Qilin Fan and Linda Yang",
  title =        "Fusing hypergraph spectral features for shilling
                 attack detection",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103051",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002374",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103051",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Das:2021:PDF,
  author =       "Tanmoy Kanti Das and Subhojit Ghosh and Ebha Koley",
  title =        "Prevention and detection of {FDIA} on power-network
                 protection scheme using multiple support set",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103054",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002404",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103054",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yavuz:2021:NPP,
  author =       "Erdem Yavuz",
  title =        "A new parallel processing architecture for
                 accelerating image encryption based on chaos",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103056",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002416",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103056",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2022:F,
  author =       "Anonymous",
  title =        "{February 2022}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "64",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2022",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:41 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2022:EBa,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "64",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(22)00005-9",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:41 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000059",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103112",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Quintero:2022:DSL,
  author =       "Antonia M. Reina Quintero and Salvador Mart{\'\i}nez
                 P{\'e}rez and {\'A}ngel Jes{\'u}s Varela-Vaca and
                 Mar{\'\i}a Teresa G{\'o}mez L{\'o}pez and Jordi Cabot",
  title =        "A domain-specific language for the specification of
                 {UCON} policies",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "64",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103006",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:41 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262100212X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103006",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{El-Shafai:2022:EMC,
  author =       "Walid El-Shafai and Ahmed K. Mesrega and Hossam Eldin
                 H. Ahmed and Nirmeen A. El-Bahnasawy and Fathi E. Abd
                 El-Samie",
  title =        "An efficient multimedia compression-encryption scheme
                 using latin squares for securing {Internet-of-Things}
                 networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "64",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103039",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:41 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002295",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103039",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Meland:2022:ACT,
  author =       "Per H{\aa}kon Meland and Dag Atle Nesheim and Karin
                 Bernsmed and Guttorm Sindre",
  title =        "Assessing cyber threats for storyless systems",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "64",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103050",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:41 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002362",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103050",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chen:2022:SEB,
  author =       "Liqun Chen and Siaw-Lynn Ng",
  title =        "Securing emergent behaviour in swarm robotics",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "64",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103047",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:41 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002350",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103047",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{R:2022:AUF,
  author =       "Gauthama Raman M. R. and Aditya P. Mathur",
  title =        "{AICrit}: a unified framework for real-time anomaly
                 detection in water treatment plants",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "64",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103046",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:41 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002349",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103046",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kumar:2022:DDT,
  author =       "Sanjeev Kumar and B. Janet",
  title =        "{DTMIC}: Deep transfer learning for malware image
                 classification",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "64",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103063",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:41 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002465",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103063",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Al-Dweik:2022:NMG,
  author =       "Ahmad Y. Al-Dweik and Iqtadar Hussain and Moutaz Saleh
                 and M. T. Mustafa",
  title =        "A novel method to generate key-dependent {S}-boxes
                 with identical algebraic properties",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "64",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103065",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:41 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002477",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103065",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2022:MLR,
  author =       "Xu Wang and Liyao Li and Ching-Chun Chang and Yongfeng
                 Huang",
  title =        "Multi-level reversible data hiding for crypto-imagery
                 via a block-wise substitution-transposition cipher",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "64",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103067",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:41 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002490",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103067",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chen:2022:SNB,
  author =       "Long Chen and Jianguo Chen and Chunhe Xia",
  title =        "Social network behavior and public opinion
                 manipulation",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "64",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103060",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:41 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002441",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103060",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chatzoglou:2022:HYW,
  author =       "Efstratios Chatzoglou and Georgios Kambourakis and
                 Constantinos Kolias",
  title =        "How is your {Wi-Fi} connection today? {DoS} attacks on
                 {WPA3-SAE}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "64",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103058",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:41 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262100243X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103058",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Coruh:2022:EES,
  author =       "U{\u{g}}ur Coruh and O{\u{g}}uz Bayat",
  title =        "{ESAR}: Enhanced Secure Authentication and Revocation
                 Scheme for Vehicular Ad Hoc Networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "64",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103081",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:41 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002623",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103081",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Bensaoud:2022:DMT,
  author =       "Ahmed Bensaoud and Jugal Kalita",
  title =        "Deep multi-task learning for malware image
                 classification",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "64",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103057",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:41 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002428",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103057",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yuan:2022:CSL,
  author =       "Manli Yuan and Yi Mu and Fatemeh Rezaeibagha and Li Xu
                 and Xinyi Huang",
  title =        "Controllable software licensing system for
                 sub-licensing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "64",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103061",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:41 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002453",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103061",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Devi:2022:SBI,
  author =       "Anju Devi and Geetanjali Rathee and Hemraj Saini",
  title =        "Secure {Blockchain--Internet of Vehicles (B-IoV)}
                 Mechanism using {DPSO} and {M-ITA} Algorithms",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "64",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103094",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:41 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002726",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103094",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Duy:2022:BDD,
  author =       "Phan The Duy and Hien Do Hoang and Do Thi Thu Hien and
                 Anh Gia-Tuan Nguyen and Van-Hau Pham",
  title =        "{B-DAC}: a decentralized access control framework on
                 Northbound interface for securing {SDN} using
                 blockchain",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "64",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103080",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:41 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002611",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103080",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Akleylek:2022:NLB,
  author =       "Sedat Akleylek and Meryem Soysald{\i}",
  title =        "A new lattice-based authentication scheme for {IoT}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "64",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103053",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:41 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002398",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103053",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2022:Ma,
  author =       "Anonymous",
  title =        "{March 2022}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "65",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2022",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:42 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2022:EBb,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "65",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(22)00034-5",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:42 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000345",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103144",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Huang:2022:SSA,
  author =       "Zhenjie Huang and Zhiwei Lin",
  title =        "Secure server-aided attribute-based signature with
                 perfect anonymity for cloud-assisted systems",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "65",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103066",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:42 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002489",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103066",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ibor:2022:NHM,
  author =       "Ayei E. Ibor and Olusoji B. Okunoye and Florence A.
                 Oladeji and Khadeejah A. Abdulsalam",
  title =        "Novel Hybrid Model for Intrusion Prediction on Cyber
                 Physical Systems' Communication Networks based on
                 Bio-inspired Deep Neural Network Structure",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "65",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103107",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:42 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002829",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103107",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2022:LOI,
  author =       "Xiang-yang Wang and Xin Shen and Jia-lin Tian and
                 Pan-pan Niu and Hong-ying Yang",
  title =        "Locally optimum image watermark detector based on
                 statistical modeling of {SWT-EFMs} magnitudes",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "65",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103105",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:42 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002817",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103105",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Singh:2022:OAD,
  author =       "Jaimandeep Singh and Naveen Kumar Chaudhary",
  title =        "{OAuth 2.0}: Architectural design augmentation for
                 mitigation of common security vulnerabilities",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "65",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103091",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:42 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002684",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103091",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ma:2022:IFD,
  author =       "Yi-Wei Ma and Jiann-Liang Chen and Wen-Han Kuo and
                 Yu-Chen Chen",
  title =        "An intelligent framework for defending against malware
                 attacks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "65",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103092",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:42 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002702",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103092",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Bai:2022:DHS,
  author =       "Xuemei Bai and Yong Chen and Gangpeng Duan and Chao
                 Feng and Wanli Zhang",
  title =        "A data hiding scheme based on the difference of image
                 interpolation algorithms",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "65",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103068",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:42 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002507",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103068",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hoki:2022:DKR,
  author =       "Jin Hoki and Takanori Isobe and Ryoma Ito and Fukang
                 Liu and Kosei Sakamoto",
  title =        "Distinguishing and key recovery attacks on the
                 reduced-round {SNOW-V} and {SNOW-Vi}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "65",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103100",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:42 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002763",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103100",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yue:2022:PPP,
  author =       "Xiaohan Yue and Shuaishuai Zeng and Xibo Wang and
                 Lixin Yang and Shi Bai and Yuan He",
  title =        "A practical privacy-preserving communication scheme
                 for {CAMs} in {C-ITS}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "65",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103103",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:42 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002799",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103103",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mao:2022:NMV,
  author =       "Jianghan Mao and Chenyu Wang and Yanhui Guo and Guoai
                 Xu and Shoufeng Cao and Xuanwen Zhang and Zixiang Bi",
  title =        "A novel model for voice command fingerprinting using
                 deep learning",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "65",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103085",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:42 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002659",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103085",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chen:2022:SBB,
  author =       "Biwen Chen and Xue Li and Tao Xiang and Peng Wang",
  title =        "{SBRAC}: Blockchain-based sealed-bid auction with
                 bidding price privacy and public verifiability",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "65",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103082",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:42 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002635",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103082",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Jolfaei:2022:EPC,
  author =       "Amirhossein Adavoudi Jolfaei and Hamid Mala and Maryam
                 Zarezadeh",
  title =        "{EO-PSI-CA}: Efficient outsourced private set
                 intersection cardinality",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "65",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102996",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:42 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002040",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102996",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ishizaka:2022:MDS,
  author =       "Masahito Ishizaka and Shinsaku Kiyomoto",
  title =        "Multi-dimensional sub\slash super-range signatures",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "65",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103084",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:42 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002647",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103084",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ali:2022:COD,
  author =       "Noor Ul Ain Ali and Waseem Iqbal and Hammad Afzal",
  title =        "Carving of the {OOXML} document from volatile memory
                 using unsupervised learning techniques",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "65",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103096",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:42 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002738",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103096",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sharif:2022:BCP,
  author =       "Amir Sharif and Roberto Carbone and Giada Sciarretta
                 and Silvio Ranise",
  title =        "Best current practices for {OAuth\slash OIDC Native
                 Apps}: a study of their adoption in popular providers
                 and top-ranked {Android} clients",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "65",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103097",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:42 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262100274X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103097",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Praseed:2022:HRP,
  author =       "Amit Praseed and P. Santhi Thilagam",
  title =        "{HTTP} request pattern based signatures for early
                 application layer {DDoS} detection: a firewall agnostic
                 approach",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "65",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103090",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:42 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002696",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103090",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Song:2022:LPP,
  author =       "Fagen Song and Tinghuai Ma",
  title =        "A location privacy protection method in spatial
                 crowdsourcing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "65",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103095",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:42 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002714",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103095",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Li:2022:GGE,
  author =       "Xiao Li and Yuanhai Chang and Guixin Ye and Xiaoqing
                 Gong and Zhanyong Tang",
  title =        "{GENDA}: a Graph Embedded Network Based Detection
                 Approach on encryption algorithm of binary program",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "65",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103088",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:42 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002672",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103088",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yeoh:2022:AEB,
  author =       "Wei-Zhu Yeoh and Je Sen Teh and Jiageng Chen",
  title =        "Automated enumeration of block cipher differentials:
                 an optimized branch-and-bound {GPU} framework",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "65",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103087",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:42 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002660",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103087",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Lee:2022:MBD,
  author =       "Jung-San Lee and Chit-Jie Chew and Jo-Yun Liu and
                 Ying-Chin Chen and Kuo-Yu Tsai",
  title =        "Medical blockchain: Data sharing and privacy
                 preserving of {EHR} based on smart contract",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "65",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103117",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:42 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000102",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103117",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Lim:2022:CCS,
  author =       "Yirang Lim and MinA Youn and Hyunji Chung and Jungheum
                 Park and Graeme Horsman and Sangjin Lee",
  title =        "Characterizing client-side caches of audiovisual
                 content sharing services: Findings and suggestions for
                 forensics",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "65",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103102",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:42 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002787",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103102",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ali:2022:VOO,
  author =       "Mohammad Ali and Mohammad-Reza Sadeghi and Ximeng Liu
                 and Yinbin Miao and Athanasios V. Vasilakos",
  title =        "Verifiable online\slash offline multi-keyword search
                 for cloud-assisted {Industrial Internet of Things}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "65",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103101",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:42 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002775",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103101",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yuan:2022:TTE,
  author =       "Chong Yuan and Jingxuan Cai and Donghai Tian and Rui
                 Ma and Xiaoqi Jia and Wenmao Liu",
  title =        "Towards time evolved malware identification using
                 two-head neural network",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "65",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103098",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:42 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002751",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103098",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Gao:2022:ERZ,
  author =       "Jian Gao and Zhi Li and Bin Fan",
  title =        "An efficient robust zero watermarking scheme for
                 diffusion tensor-Magnetic resonance imaging
                 high-dimensional data",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "65",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103106",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:42 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002805",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103106",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Blanco:2022:SPD,
  author =       "Carlos Blanco and Diego Garc{\'{\i}}a-Saiz and David
                 G. Rosado and Antonio Santos-Olmo and Jes{\'u}s Peral
                 and Alejandro Mat{\'e} and Juan Trujillo and Eduardo
                 Fern{\'a}ndez-Medina",
  title =        "Security policies by design in {NoSQL} document
                 databases",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "65",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103120",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:42 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000126",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103120",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Alguliyev:2022:IBM,
  author =       "Rasim M. Alguliyev and Fargana J. Abdullayeva and
                 Sabira S. Ojagverdiyeva",
  title =        "Image-based malicious {Internet} content filtering
                 method for child protection",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "65",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103123",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:42 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000151",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103123",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zeng:2022:IDF,
  author =       "ZengRi Zeng and Wei Peng and Detian Zeng and Chong
                 Zeng and YiFan Chen",
  title =        "Intrusion detection framework based on causal
                 reasoning for {DDoS}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "65",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103124",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:42 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000163",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103124",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yang:2022:PRM,
  author =       "Yang Yang and Jianguo Sun and Zechao Liu and YuQing
                 Qiao",
  title =        "Practical revocable and multi-authority {CP-ABE}
                 scheme from {RLWE} for Cloud Computing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "65",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103108",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:42 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000011",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103108",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Bhattacharya:2022:DAR,
  author =       "Munmun Bhattacharya and Sandip Roy and Ashok Kumar Das
                 and Samiran Chattopadhyay and Soumya Banerjee and
                 Ankush Mitra",
  title =        "{DDoS} attack resisting authentication protocol for
                 mobile based online social network applications",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "65",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103115",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:42 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000084",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103115",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Xiong:2022:TRT,
  author =       "Pulei Xiong and Scott Buffett and Shahrear Iqbal and
                 Philippe Lamontagne and Mohammad Mamun and Heather
                 Molyneaux",
  title =        "Towards a robust and trustworthy machine learning
                 system development: an engineering perspective",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "65",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103121",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:42 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000138",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103121",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Nagunwa:2022:MLA,
  author =       "Thomas Nagunwa and Paul Kearney and Shereen Fouad",
  title =        "A machine learning approach for detecting fast flux
                 phishing hostnames",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "65",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103125",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:42 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000175",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103125",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hsieh:2022:CIS,
  author =       "Ku-Sung Hsieh and Chung-Ming Wang",
  title =        "Constructive image steganography using example-based
                 weighted color transfer",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "65",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103126",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:42 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000187",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103126",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2022:Mb,
  author =       "Anonymous",
  title =        "{May 2022}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "66",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2022",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:43 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2022:EBc,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "66",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(22)00069-2",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:43 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000692",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103187",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sezer:2022:TTP,
  author =       "Bora Bu{\u{g}}ra Sezer and Sel{\c{c}}uk Topal and
                 Urfat Nuriyev",
  title =        "{TPPSUPPLY}: a traceable and privacy-preserving
                 blockchain system architecture for the supply chain",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "66",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103116",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:43 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000096",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103116",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Teh:2022:NDC,
  author =       "Je Sen Teh and Li Jing Tham and Norziana Jamil and
                 Wun-She Yap",
  title =        "New differential cryptanalysis results for the
                 lightweight block cipher {BORON}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "66",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103129",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:43 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000205",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103129",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Barenghi:2022:PSC,
  author =       "Alessandro Barenghi and Diego Carrera and Silvia Mella
                 and Andrea Pace and Gerardo Pelosi and Ruggero
                 Susella",
  title =        "Profiled side channel attacks against the {RSA}
                 cryptosystem using neural networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "66",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103122",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:43 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262200014X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103122",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Debnath:2022:QSP,
  author =       "Sumit Kumar Debnath and Vikas Srivastava and Tapaswini
                 Mohanty and Nibedita Kundu and Kouichi Sakurai",
  title =        "Quantum secure privacy preserving technique to obtain
                 the intersection of two datasets for contact tracing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "66",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103127",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:43 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000199",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103127",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Shen:2022:SGB,
  author =       "Yizhou Shen and Shigen Shen and Zongda Wu and Haiping
                 Zhou and Shui Yu",
  title =        "Signaling game-based availability assessment for edge
                 computing-assisted {IoT} systems with malware
                 dissemination",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "66",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103140",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:43 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000308",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103140",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ahmad:2022:ESM,
  author =       "Syed Jalal Ahmad and Ishrath Unissa and M. Shoukath
                 Ali and Abhay Kumar",
  title =        "Enhanced security to {MANETs} using digital codes",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "66",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103147",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:43 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000370",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103147",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hughes:2022:MFA,
  author =       "Kieran Hughes and Kieran McLaughlin and Sakir Sezer",
  title =        "A Model-Free Approach to Intrusion Response Systems",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "66",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103150",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:43 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000400",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103150",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Belazi:2022:IST,
  author =       "Akram Belazi and Sofiane Kharbech and Md Nazish Aslam
                 and Muhammad Talha and Wei Xiang and Abdullah M.
                 Iliyasu and Ahmed A. Abd El-Latif",
  title =        "Improved Sine-Tangent chaotic map with application in
                 medical images encryption",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "66",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103131",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:43 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000229",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103131",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhang:2022:DPP,
  author =       "Wenzheng Zhang and Shiyun Liu and Zhe Xia",
  title =        "A distributed privacy-preserving data aggregation
                 scheme for smart grid with fine-grained access
                 control",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "66",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103118",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:43 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000114",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103118",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Xiong:2022:ARD,
  author =       "Xiangguang Xiong and Yi Chen and Mengting Fan and
                 Siyao Zhong",
  title =        "Adaptive reversible data hiding algorithm for
                 interpolated images using sorting and coding",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "66",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103137",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:43 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000278",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103137",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhang:2022:EDF,
  author =       "Jinbao Zhang and Jiehua Wang and Ge Bin and Jianhua
                 Li",
  title =        "An efficient differential fault attack against {SIMON}
                 key schedule",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "66",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103155",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:43 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262200045X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103155",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Tkachenko:2022:ARP,
  author =       "Iuliia Tkachenko and Alain Tr{\'e}meau and Thierry
                 Fournel",
  title =        "Authentication of rotogravure print-outs using a
                 regular test pattern",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "66",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103133",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:43 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000230",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103133",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Brahimi:2022:DCP,
  author =       "Mohamed Amine Brahimi and Fatiha Merazka",
  title =        "Data confidentiality-preserving schemes for random
                 linear network coding-capable networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "66",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103136",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:43 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000266",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103136",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sfar:2022:PPU,
  author =       "Arbia Riahi Sfar and Enrico Natalizio and Sahbi
                 Mazlout and Yacine Challal and Zied Chtourou",
  title =        "Privacy preservation using game theory in e-health
                 application",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "66",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103158",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:43 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000461",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103158",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2022:YWP,
  author =       "Huanran Wang and Weizhe Zhang and Hui He",
  title =        "You are what the permissions told me! {Android}
                 malware detection based on hybrid tactics",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "66",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103159",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:43 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000485",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103159",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Valandar:2022:CVS,
  author =       "Milad Yousefi Valandar and Peyman Ayubi and Milad
                 Jafari Barani and Behzad Yosefnezhad Irani",
  title =        "A chaotic video steganography technique for carrying
                 different types of secret messages",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "66",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103160",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:43 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000473",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103160",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wu:2022:RTT,
  author =       "Hao-Tian Wu and Tao Zhou and Zhenwei Zhuang and Chuhua
                 Xian",
  title =        "Reversible transformation of tetrahedral mesh models
                 for data protection and information hiding",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "66",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103161",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:43 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000497",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103161",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Noura:2022:NCM,
  author =       "Hassan N. Noura and Reem Melki and Ali Chehab",
  title =        "Network coding and {MPTCP}: Enhancing security and
                 performance in an {SDN} environment",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "66",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103165",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:43 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000515",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103165",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2022:DBB,
  author =       "Shangping Wang and Huan Li and Juanjuan Chen and
                 Jifang Wang and Yingjuan Deng",
  title =        "{DAG} blockchain-based lightweight authentication and
                 authorization scheme for {IoT} devices",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "66",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103134",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:43 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000242",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103134",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Li:2022:NBC,
  author =       "Lang Li and Jinggen Liu and Ying Guo and Botao Liu",
  title =        "A new {S}-box construction method meeting strict
                 avalanche criterion",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "66",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103135",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:43 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000254",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103135",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Liu:2022:ELS,
  author =       "Sheng Liu and Yujian Zhuang and Li Huang and Xiaoyi
                 Zhou",
  title =        "Exploiting {LSB} Self-quantization for
                 Plaintext-related Image Encryption in the Zero-trust
                 Cloud",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "66",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103138",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:43 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262200028X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103138",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kuldeep:2022:MCP,
  author =       "Gajraj Kuldeep and Qi Zhang",
  title =        "Multi-class privacy-preserving cloud computing based
                 on compressive sensing for {IoT}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "66",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103139",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:43 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000291",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103139",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2022:VSG,
  author =       "Bo Wang and Shiqi Wu and Fei Wei and Yue Wang and
                 Jiayao Hou and Xue Sui",
  title =        "Virtual sample generation for few-shot source camera
                 identification",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "66",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103153",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:43 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000436",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103153",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yang:2022:BBK,
  author =       "Xiaodong Yang and Jiaqi Wang and Wanting Xi and Tian
                 Tian and Caifen Wang",
  title =        "A blockchain-based keyword search scheme with dual
                 authorization for electronic health record sharing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "66",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103154",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:43 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000448",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103154",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Saglam:2022:PIP,
  author =       "Rahime Belen Saglam and Jason R. C. Nurse and Duncan
                 Hodges",
  title =        "Personal information: Perceptions, types and
                 evolution",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "66",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103163",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:43 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000503",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103163",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chang:2022:WMM,
  author =       "Zhuo Chang and Yan Meng and Wenyuan Liu and Haojin Zhu
                 and Lin Wang",
  title =        "{WiCapose}: Multi-modal fusion based transparent
                 authentication in mobile environments",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "66",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103130",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:43 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000217",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103130",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yang:2022:SER,
  author =       "Luhui Yang and Guangjie Liu and Jinwei Wang and
                 Jiangtao Zhai and Yuewei Dai",
  title =        "A semantic element representation model for malicious
                 domain name detection",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "66",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103148",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:43 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000382",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103148",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ding:2022:AES,
  author =       "Qingfeng Ding and Jinguo Li",
  title =        "{AnoGLA}: an efficient scheme to improve network
                 anomaly detection",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "66",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103149",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:43 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000394",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103149",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anagnostopoulos:2022:LSE,
  author =       "Marios Anagnostopoulos and Stavros Lagos and Georgios
                 Kambourakis",
  title =        "Large-scale empirical evaluation of {DNS} and {SSDP}
                 amplification attacks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "66",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103168",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:43 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000539",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103168",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Imam:2022:OPC,
  author =       "Niddal H. Imam and Vassilios G. Vassilakis and
                 Dimitris Kolovos",
  title =        "{OCR} post-correction for detecting adversarial text
                 images",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "66",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103170",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:43 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000552",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103170",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2022:J,
  author =       "Anonymous",
  title =        "{June 2022}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "67",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Jun 9 10:41:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2022:MCC,
  author =       "Qianhui Wang and Quan Qian",
  title =        "Malicious code classification based on opcode
                 sequences and {textCNN} network",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "67",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103151",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Jun 9 10:41:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000412",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103151",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sbev:2022:APM,
  author =       "Petr Sbev and Milen Petrov",
  title =        "{Android} Password Managers and Vault Applications:
                 Data Storage Security Issues Identification",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "67",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103152",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:44 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000424",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103152",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Erola:2022:ITD,
  author =       "Arnau Erola and Ioannis Agrafiotis and Michael
                 Goldsmith and Sadie Creese",
  title =        "Insider-threat detection: Lessons from deploying the
                 {CITD} tool in three multinational organisations",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "67",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103167",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Jun 9 10:41:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000527",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103167",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Shahid:2022:DLA,
  author =       "Waleed Bin Shahid and Baber Aslam and Haider Abbas and
                 Hammad Afzal and Saad Bin Khalid",
  title =        "A deep learning assisted personalized deception system
                 for countering web application attacks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "67",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103169",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Jun 9 10:41:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000540",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103169",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Deverashetti:2022:SAM,
  author =       "Mounika Deverashetti and Ranjitha K. and Pradeepthi K.
                 V.",
  title =        "Security analysis of menstruation cycle tracking
                 applications using static, dynamic and machine learning
                 techniques",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "67",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103171",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Jun 9 10:41:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000564",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103171",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{AbuAlghanam:2022:NHA,
  author =       "Orieb AbuAlghanam and Mohammad Qatawneh and Wesam
                 Almobaideen and Maha Saadeh",
  title =        "A new hierarchical architecture and protocol for key
                 distribution in the context of {IoT}-based smart
                 cities",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "67",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103173",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Jun 9 10:41:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000576",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103173",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Shah:2022:CSP,
  author =       "Dawood Shah and Tariq Shah and Yasir Naseer and Sajjad
                 Shaukat Jamal and Sadam Hussain",
  title =        "Cryptographically strong {S-P} boxes and their
                 application in steganography",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "67",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103174",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Jun 9 10:41:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000588",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103174",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Liu:2022:EEC,
  author =       "Zi-Yuan Liu and Yi-Fan Tseng and Raylin Tso and Peter
                 Shaojui Wang and Qin-Wen Su",
  title =        "Extension of elliptic curve {Qu--Vanstone}
                 certificates and their applications",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "67",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103176",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Jun 9 10:41:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262200059X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103176",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Peretz:2022:ASN,
  author =       "Y. Peretz and M. Dotan and A. Kamienny",
  title =        "An algorithm for simultaneous nonsymmetric algebraic
                 {Riccati} equations over finite fields",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "67",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103178",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Jun 9 10:41:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000606",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103178",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kakkar:2022:BBS,
  author =       "Riya Kakkar and Rajesh Gupta and Smita Agrawal and
                 Sudeep Tanwar and Ravi Sharma",
  title =        "Blockchain-based secure and trusted data sharing
                 scheme for autonomous vehicle underlying {5G}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "67",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103179",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Jun 9 10:41:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000618",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103179",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Fan:2022:RDH,
  author =       "Guojun Fan and Zhibin Pan and Quan Zhou and Jing Dong
                 and Xiaoran Zhang",
  title =        "Reversible data hiding in multispectral images for
                 satellite communications",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "67",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103180",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Jun 9 10:41:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262200062X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103180",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hur:2022:RKA,
  author =       "Uk Hur and Myungseo Park and Jongsung Kim",
  title =        "A reused key attack on an encrypted mobile app
                 database: Case study on {KakaoTalk} and {ProtonMail}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "67",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103181",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Jun 9 10:41:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000631",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103181",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhao:2022:ABA,
  author =       "Xiaojie Zhao and Shangping Wang and Yaling Zhang and
                 Yu Wang",
  title =        "Attribute-based access control scheme for data sharing
                 on hyperledger fabric",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "67",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103182",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Jun 9 10:41:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000643",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103182",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{How:2022:BES,
  author =       "Haw-Bin How and Swee-Huay Heng",
  title =        "Blockchain-enabled searchable encryption in clouds: a
                 review",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "67",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103183",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Jun 9 10:41:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000655",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103183",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Veroni:2022:LSA,
  author =       "Eleni Veroni and Christoforos Ntantogian and Christos
                 Xenakis",
  title =        "A large-scale analysis of {Wi-Fi} passwords",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "67",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103190",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Jun 9 10:41:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000722",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103190",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Khorasgani:2022:NLR,
  author =       "Alireza Abdellahi Khorasgani and Mahdi Sajadieh and
                 Mohammad Rouhollah Yazdani",
  title =        "Novel lightweight {RFID} authentication protocols for
                 inexpensive tags",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "67",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103191",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Jun 9 10:41:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000734",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103191",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Soria-Lorente:2022:HDI,
  author =       "A. Soria-Lorente and S. Berres and Y.
                 D{\'\i}az-Nu{\~n}ez and E. Avila-Domenech",
  title =        "Hiding data inside images using orthogonal moments",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "67",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103192",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Jun 9 10:41:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000746",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103192",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Safkhani:2022:IRI,
  author =       "Masoumeh Safkhani and Samad Rostampour and Ygal
                 Bendavid and Sadegh Sadeghi and Nasour Bagheri",
  title =        "Improving {RFID\slash IoT}-based generalized
                 ultra-lightweight mutual authentication protocols",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "67",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103194",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Jun 9 10:41:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000758",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103194",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Paula:2022:SSG,
  author =       "Alexandro de O. Paula and Rodolfo I. Meneguette and
                 Felipe T. Giuntini and Maycon L. M. Peixoto and
                 Vin{\'{\i}}cius P. Gon{\c{c}}alves and Geraldo P. Rocha
                 Filho",
  title =        "{STRAYER}: a {Smart Grid} adapted automation
                 architecture against cyberattacks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "67",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103195",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Jun 9 10:41:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262200076X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103195",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ahmad:2022:DLE,
  author =       "Rasheed Ahmad and Izzat Alsmadi and Wasim Alhamdani
                 and Lo'ai Tawalbeh",
  title =        "A Deep Learning Ensemble Approach to Detecting Unknown
                 Network Attacks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "67",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103196",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Jun 9 10:41:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000771",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103196",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Suomalainen:2022:SDP,
  author =       "Jani Suomalainen and Jukka Julku and Antti Heikkinen
                 and Seppo J. Rantala and Anastasia Yastrebova",
  title =        "Security-driven prioritization for tactical mobile
                 networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "67",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103198",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Jun 9 10:41:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000783",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103198",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Khaleghi:2022:CAO,
  author =       "Mahmoud Khaleghi and Mohammad Reza Aref and Mehdi
                 Rasti",
  title =        "Context-Aware Ontology-based Security Measurement
                 Model",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "67",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103199",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Jun 9 10:41:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000795",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103199",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Gu:2022:CMI,
  author =       "Yuhao Gu and Yuebin Bai and Shubin Xu",
  title =        "{CS-MIA}: Membership inference attack based on
                 prediction confidence series in federated learning",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "67",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103201",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Jun 9 10:41:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000801",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103201",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Nunes:2022:BBM,
  author =       "Matthew Nunes and Pete Burnap and Philipp Reinecke and
                 Kaelon Lloyd",
  title =        "Bane or Boon: Measuring the effect of evasive malware
                 on system call classifiers",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "67",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103202",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Jun 9 10:41:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000813",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103202",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Menasria:2022:PFS,
  author =       "Soumia Menasria and Mingming Lu and Abdelghani Dahou",
  title =        "{PGAN} framework for synthesizing sensor data
                 privately",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "67",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103204",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Jun 9 10:41:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000825",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103204",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Xiao:2022:DFA,
  author =       "Haiyan Xiao and Lifang Wang",
  title =        "The differential fault analysis on block cipher
                 {KLEIN-96}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "67",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103205",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Jun 9 10:41:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000837",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103205",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Bahrami:2022:NSS,
  author =       "Somaye Bahrami and Reza Ghasemi",
  title =        "A new secure and searchable data outsourcing
                 leveraging a Bucket-Chain index tree",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "67",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103206",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Jun 9 10:41:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000849",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103206",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Liu:2022:TST,
  author =       "Jianyi Liu and Ying Liu and Jingwen Li and Wenxin Sun
                 and Jie Cheng and Ru Zhang and Xingjie Huang and Jin
                 Pang",
  title =        "Two statistical traffic features for certain {APT}
                 group identification",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "67",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103207",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Jun 9 10:41:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000850",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103207",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Rahman:2022:PAP,
  author =       "Md Mijanur Rahman and Tanjarul Islam Mishu and Md Al
                 Amin Bhuiyan",
  title =        "Performance analysis of a parameterized minutiae-based
                 approach for securing fingerprint templates in
                 biometric authentication systems",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "67",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103209",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Jun 9 10:41:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000862",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103209",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chen:2022:TLB,
  author =       "Aidong Chen and Chen Hong and Xinna Shang and Hongyuan
                 Jing and Sen Xu",
  title =        "Timing leakage to break {SM2} signature algorithm",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "67",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103210",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Jun 9 10:41:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000874",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103210",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chai:2022:SDL,
  author =       "Tingting Chai and Jiahui Li and Shitala Prasad and Qi
                 Lu and Zhaoxin Zhang",
  title =        "Shape-driven lightweight {CNN} for finger-vein
                 biometrics",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "67",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103211",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Jun 9 10:41:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000886",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103211",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Li:2022:NPP,
  author =       "Kunchang Li and Runhua Shi and Mingxia Wu and Yifei Li
                 and Xiaoxu Zhang",
  title =        "A novel privacy-preserving multi-level aggregate
                 signcryption and query scheme for {Smart Grid} via
                 mobile fog computing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "67",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103214",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Jun 9 10:41:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000904",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103214",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zaidi:2022:FDS,
  author =       "Ahmad Zairi Zaidi and Chun Yong Chong and Rajendran
                 Parthiban and Ali Safaa Sadiq",
  title =        "A framework of dynamic selection method for user
                 classification in touch-based continuous mobile device
                 authentication",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "67",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103217",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Jun 9 10:41:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000928",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103217",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2022:EBd,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "67",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(22)00108-9",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Jun 9 10:41:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001089",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103239",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2022:A,
  author =       "Anonymous",
  title =        "{August 2022}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "68",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2022",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Jul 18 16:19:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2022:EBe,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "68",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(22)00142-9",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Jul 18 16:19:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001429",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103284",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2022:FAO,
  author =       "Yixiang Wang and Jiqiang Liu and Xiaolin Chang and
                 Jianhua Wang and Ricardo J. Rodr{\'\i}guez",
  title =        "{AB-FGSM}: {AdaBelief} optimizer and {FGSM-based}
                 approach to generate adversarial examples",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "68",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103227",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Jul 18 16:19:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001004",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103227",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Artiles:2022:RIW,
  author =       "Jos{\'e} A. P. Artiles and Daniel P. B. Chaves and
                 Cecilio Pimentel",
  title =        "Robust image watermarking algorithm using chaotic
                 sequences",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "68",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103219",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Jul 18 16:19:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000941",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103219",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Vu:2022:EPA,
  author =       "Duy-Hien Vu and Trong-Sinh Vu and The-Dung Luong",
  title =        "An efficient and practical approach for
                 privacy-preserving {Naive Bayes} classification",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "68",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103215",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Jul 18 16:19:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000916",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103215",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kumar:2022:VNV,
  author =       "Rajeev Kumar and Jainath Yadav",
  title =        "Vowel and non-vowel frame segmentation based digital
                 speech watermarking technique using {LPA} method",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "68",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103218",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Jul 18 16:19:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262200093X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103218",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yu:2022:CMR,
  author =       "Huifang Yu and Shuai Zhang and Yue Liu",
  title =        "Certificateless multivariate ring signcryption
                 scheme",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "68",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103220",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Jul 18 16:19:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000953",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103220",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ahalawat:2022:LRD,
  author =       "Anchal Ahalawat and Korra Sathya Babu and Ashok Kumar
                 Turuk and Sanjeev Patel",
  title =        "A low-rate {DDoS} detection and mitigation for {SDN}
                 using {Renyi} Entropy with Packet Drop",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "68",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103212",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Jul 18 16:19:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  note =         "See corrigendum \cite{Ahalawat:2022:CLR}.",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000898",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103212",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Gao:2022:ACE,
  author =       "Guangyong Gao and Lord Amoah",
  title =        "Automatic contrast enhancement with reversible data
                 hiding using bi-histogram shifting",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "68",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103223",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Jul 18 16:19:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000977",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103223",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhai:2022:BSS,
  author =       "Zhonghao Zhai and Subin Shen and Yanqin Mao",
  title =        "{BPKI}: a secure and scalable blockchain-based public
                 key infrastructure system for web services",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "68",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103226",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Jul 18 16:19:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000990",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103226",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhang:2022:BPB,
  author =       "Meiling Zhang and Liusheng Wang and Bingyu Zhao and
                 Dong Zheng",
  title =        "Bit-policy based chosen-plaintext collision attack on
                 reused-mask {AES}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "68",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103222",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Jul 18 16:19:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000965",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103222",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Figueras-Martin:2022:DWS,
  author =       "Emilio Figueras-Mart{\'\i}n and Roberto
                 Mag{\'a}n-Carri{\'o}n and Juan Boubeta-Puig",
  title =        "Drawing the web structure and content analysis beyond
                 the {Tor} darknet: {Freenet} as a case of study",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "68",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103229",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Jul 18 16:19:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001016",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103229",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Cheng:2022:CRS,
  author =       "Jingwen Cheng and Xuehu Yan and Lintao Liu and Yuyuan
                 Sun and Fengyue Xing",
  title =        "Comprehensive reversible secret image sharing with
                 palette cover images",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "68",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103233",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Jul 18 16:19:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262200103X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103233",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Batista:2022:PPP,
  author =       "Edgar Batista and Antoni Mart{\'\i}nez-Ballest{\'e}
                 and Agusti Solanas",
  title =        "Privacy-preserving process mining: a
                 microaggregation-based approach",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "68",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103235",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Jul 18 16:19:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001041",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103235",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{B:2022:FSS,
  author =       "Suma B. and Shobha G.",
  title =        "Fractional salp swarm algorithm: an association rule
                 based privacy-preserving strategy for data
                 sanitization",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "68",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103224",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Jul 18 16:19:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000989",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103224",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Khan:2022:SEE,
  author =       "Akber Ali Khan and Vinod Kumar and Musheer Ahmad and
                 Srinivas Jangirala",
  title =        "A secure and energy efficient key agreement framework
                 for vehicle-grid system",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "68",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103231",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Jul 18 16:19:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001028",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103231",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Saraswat:2022:UBB,
  author =       "Deepti Saraswat and Farnazbanu Patel and Pronaya
                 Bhattacharya and Ashwin Verma and Sudeep Tanwar and
                 Ravi Sharma",
  title =        "{\em {UpHaaR}}: Blockchain-based charity donation
                 scheme to handle financial irregularities",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "68",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103245",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Jul 18 16:19:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001144",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103245",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chen:2022:DFA,
  author =       "Zigang Chen and Jin Ao and Wenjun Luo and Zhiquan
                 Cheng and Yuhong Liu and Kai Sheng and Long Chen",
  title =        "A dual-factor access authentication scheme for {IoT}
                 terminal in {5G} environments with network slice
                 selection",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "68",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103247",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Jul 18 16:19:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001156",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103247",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Qin:2022:REA,
  author =       "Chuan Qin and Weiming Zhang and Hang Zhou and Jiayang
                 Liu and Yuan He and Nenghai Yu",
  title =        "Robustness enhancement against adversarial
                 steganography via steganalyzer outputs",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "68",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103252",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Jul 18 16:19:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001193",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103252",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Abdollahi:2022:NAI,
  author =       "Behnaz Abdollahi and Ahad Harati and Amirhossein
                 Taherinia",
  title =        "Non-additive image steganographic framework based on
                 variational inference in {Markov} Random Fields",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "68",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103254",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Jul 18 16:19:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262200120X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103254",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Vouvoutsis:2022:EBE,
  author =       "Vasilis Vouvoutsis and Fran Casino and Constantinos
                 Patsakis",
  title =        "On the effectiveness of binary emulation in malware
                 classification",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "68",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103258",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Jul 18 16:19:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001223",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103258",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Bose:2022:SSW,
  author =       "Anirban Bose and Santi P. Maity",
  title =        "Secure sparse watermarking on {DWT}-{SVD} for digital
                 images",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "68",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103255",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Jul 18 16:19:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262200117X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103255",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Qiu:2022:SAM,
  author =       "Yiqin Qiu and Hui Tian and Lili Tang and Wojciech
                 Mazurczyk and Chin-Chen Chang",
  title =        "Steganalysis of adaptive multi-rate speech streams
                 with distributed representations of codewords",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "68",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103250",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Jul 18 16:19:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001181",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103250",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Lin:2022:MDM,
  author =       "Ying-Dar Lin and Ze-Yu Wang and Po-Ching Lin and
                 Van-Linh Nguyen and Ren-Hung Hwang and Yuan-Cheng Lai",
  title =        "Multi-datasource machine learning in intrusion
                 detection: Packet flows, system logs and host
                 statistics",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "68",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103248",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Jul 18 16:19:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001168",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103248",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Tian:2022:IPS,
  author =       "Chuanjun Tian and Guanrong Chen",
  title =        "An infinite perfect-secrecy system with non-uniformly
                 distributed keys",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "68",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103256",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Jul 18 16:19:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001211",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103256",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Noura:2022:EBD,
  author =       "Hassan N. Noura and Ali Chehab",
  title =        "Efficient binary diffusion matrix structures for
                 dynamic key-dependent cryptographic algorithms",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "68",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103264",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Jul 18 16:19:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001260",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103264",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Gao:2022:MPM,
  author =       "Xianwei Gao and Changzhen Hu and Chun Shan and Weijie
                 Han",
  title =        "{MaliCage}: a packed malware family classification
                 framework based on {DNN} and {GAN}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "68",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103267",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Jul 18 16:19:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001296",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103267",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Gangan:2022:DNC,
  author =       "Manjary P. Gangan and Anoop K. and Lajish V. L.",
  title =        "Distinguishing natural and computer generated images
                 using Multi-Colorspace fused {EfficientNet}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "68",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103261",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Jul 18 16:19:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001247",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103261",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Dou:2022:PPS,
  author =       "Hanyue Dou and Lingyuan Yin and Yuan Lu and Jing Xu",
  title =        "A probabilistic Proof-of-Stake protocol with fast
                 confirmation",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "68",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103268",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Jul 18 16:19:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001284",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103268",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Gupta:2022:SLA,
  author =       "Ankur Gupta and Meenakshi Tripathi and Samya Muhuri
                 and Gaurav Singal and Neeraj Kumar",
  title =        "A secure and lightweight anonymous mutual
                 authentication scheme for wearable devices in {Medical
                 Internet of Things}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "68",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103259",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Jul 18 16:19:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001235",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103259",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yang:2022:NMA,
  author =       "Liqun Yang and You Zhai and Yipeng Zhang and Yufei
                 Zhao and Zhoujun Li and Tongge Xu",
  title =        "A new methodology for anomaly detection of attacks in
                 {IEC 61850}-based substation system",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "68",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103262",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Jul 18 16:19:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001259",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103262",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2022:S,
  author =       "Anonymous",
  title =        "{September 2022}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "69",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2022",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Wed Sep 21 09:11:54 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2022:EBf,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "69",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(22)00173-9",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Wed Sep 21 09:11:54 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001739",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103328",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Bharathiraja:2022:EDI,
  author =       "S. Bharathiraja and B. Rajesh Kanna and S. Geetha and
                 M. Hariharan",
  title =        "Exposing digital image forgeries from statistical
                 footprints",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "69",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103273",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Wed Sep 21 09:11:54 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001338",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103273",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wu:2022:SEM,
  author =       "Qiyu Wu and Fucai Zhou and Jian Xu and Qiang Wang and
                 Da Feng",
  title =        "Secure and efficient multifunctional data aggregation
                 without trusted authority in edge-enhanced {IoT}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "69",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103270",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Wed Sep 21 09:11:54 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001302",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103270",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chouhan:2022:DSR,
  author =       "Vikas Chouhan and Sateesh K. Peddoju and Rajkumar
                 Buyya",
  title =        "\pkg{dualDup}: a secure and reliable cloud storage
                 framework to deduplicate the encrypted data and key",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "69",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103265",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Wed Sep 21 09:11:54 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001272",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103265",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chen:2022:HDS,
  author =       "Jiyou Chen and Gaobo Yang and Ming Xia and Zhiqing Guo
                 and Tianqiang Huang",
  title =        "\pkg{HDNet}: a dual-stream network with progressive
                 fusion for image hazing detection",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "69",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103271",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Wed Sep 21 09:11:54 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001314",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103271",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Shaw:2022:PQS,
  author =       "Surbhi Shaw and Ratna Dutta",
  title =        "Post-quantum secure identity-based signature achieving
                 forward secrecy",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "69",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103275",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Wed Sep 21 09:11:54 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262200134X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103275",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Du:2022:MTC,
  author =       "Zhenyu Du and Xingxing Wei and Weiming Zhang and
                 Fangzheng Liu and Huanyu Bian and Jiayang Liu",
  title =        "A motional but temporally consistent physical video
                 examples",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "69",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103278",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Wed Sep 21 09:11:54 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001363",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103278",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhu:2022:NLB,
  author =       "Ding Zhu and Xiaojun Tong and Zhu Wang and Miao
                 Zhang",
  title =        "A Novel Lightweight Block Encryption Algorithm Based
                 on Combined Chaotic System",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "69",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103289",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Wed Sep 21 09:11:54 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001478",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103289",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Martinez-Diaz:2022:LST,
  author =       "Ismel Mart{\'\i}nez-D{\'\i}az and Carlos Miguel
                 Leg{\'o}n-P{\'e}rez and Omar Rojas and Guillermo
                 Sosa-G{\'o}mez and Diego Oliva",
  title =        "Local Search Trajectories over {S}-box space",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "69",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103272",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Wed Sep 21 09:11:54 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001326",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103272",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Jana:2022:RDH,
  author =       "Sharmistha Jana and Biswapati Jana and Tzu Chuen Lu
                 and Thanh Nhan Vo",
  title =        "Reversible data hiding scheme exploiting center
                 folding with fuzzy weight strategy",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "69",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103276",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Wed Sep 21 09:11:54 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001351",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103276",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhang:2022:IDC,
  author =       "Yi Zhang and Guoqiang Liu and Chao Li and Xuan Shen",
  title =        "Impossible differential cryptanalysis of {FBC-128}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "69",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103279",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Wed Sep 21 09:11:54 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001375",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103279",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Dey:2022:PQS,
  author =       "Kunal Dey and Sumit Kumar Debnath and Pantelimon
                 St{\u{a}}nic{\u{a}} and Vikas Srivastava",
  title =        "A post-quantum signcryption scheme using isogeny based
                 cryptography",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "69",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103280",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Wed Sep 21 09:11:54 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001387",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103280",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hossain:2022:IDL,
  author =       "Md Shafaeat Hossain and Mohammad T. Islam and Zahid
                 Akhtar",
  title =        "Incorporating deep learning into capacitive images for
                 smartphone user authentication",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "69",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103290",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Wed Sep 21 09:11:54 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001466",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103290",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Bagherpour:2022:EVS,
  author =       "Bagher Bagherpour",
  title =        "An efficient verifiable secret redistribution scheme",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "69",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103295",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Wed Sep 21 09:11:54 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  note =         "See corrigendum \cite{Bagherpour:2022:CEV}.",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001491",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103295",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Xu:2022:DCV,
  author =       "Rongze Xu and Zhanyong Tang and Guixin Ye and Huanting
                 Wang and Xin Ke and Dingyi Fang and Zheng Wang",
  title =        "Detecting code vulnerabilities by learning from
                 large-scale open source repositories",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "69",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103293",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Wed Sep 21 09:11:54 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262200148X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103293",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sisaudia:2022:SGS,
  author =       "Varsha Sisaudia and Virendra P. Vishwakarma",
  title =        "A secure gray-scale image watermarking technique in
                 fractional {DCT} domain using zig-zag scrambling",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "69",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103296",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Wed Sep 21 09:11:54 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001508",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103296",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chen:2022:RDH,
  author =       "Sisheng Chen and Chin-Chen Chang",
  title =        "Reversible data hiding in encrypted images using
                 block-based adaptive {MSBs} prediction",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "69",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103297",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Wed Sep 21 09:11:54 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262200151X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103297",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sharma:2022:PRB,
  author =       "Madhu Sharma and Ranjeet Kumar Ranjan and Vishal
                 Bharti",
  title =        "A pseudo-random bit generator based on chaotic maps
                 enhanced with a bit-{XOR} operation",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "69",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103299",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Wed Sep 21 09:11:54 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib;
                 https://www.math.utah.edu/pub/tex/bib/prng.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001521",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103299",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mohammadi:2022:CCS,
  author =       "Mahin Mohammadi and Reza Rawassizadeh and Abbas
                 Sheikhtaheri",
  title =        "A consumer-centered security framework for sharing
                 health data in social networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "69",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103303",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Wed Sep 21 09:11:54 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001557",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103303",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chaganti:2022:IBM,
  author =       "Rajasekhar Chaganti and Vinayakumar Ravi and Tuan D.
                 Pham",
  title =        "Image-based malware representation approach with
                 {EfficientNet} convolutional neural networks for
                 effective malware classification",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "69",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103306",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Wed Sep 21 09:11:54 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001570",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103306",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2022:SIW,
  author =       "Xiangyang Wang and Fanchen Peng and Panpan Niu and
                 Hongying Yang",
  title =        "Statistical image watermark decoder using {NSM-HMT} in
                 {NSCT-FGPCET} magnitude domain",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "69",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103312",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Wed Sep 21 09:11:54 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001612",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103312",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Son:2022:EIB,
  author =       "Tran The Son and Chando Lee and Hoa Le-Minh and Nauman
                 Aslam and Vuong Cong Dat",
  title =        "An enhancement for image-based malware classification
                 using machine learning with low dimension normalized
                 input images",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "69",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103308",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Wed Sep 21 09:11:54 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001594",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103308",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Li:2022:NEO,
  author =       "Donghan Li and Jinqing Li and Xiaoqiang Di",
  title =        "A novel exponential one-dimensional chaotic map
                 enhancer and its application in an image encryption
                 scheme using modified {ZigZag} transform",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "69",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103304",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Wed Sep 21 09:11:54 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001569",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103304",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2022:N,
  author =       "Anonymous",
  title =        "{November 2022}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "70",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2022",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Nov 1 08:27:53 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2022:EBg,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "70",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(22)00206-X",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Nov 1 08:27:53 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262200206X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103361",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Liu:2022:HAL,
  author =       "Tian Liu and Xueyang Hu and Hairuo Xu and Tao Shu and
                 Diep N. Nguyen",
  title =        "High-accuracy low-cost privacy-preserving federated
                 learning in {IoT} systems via adaptive perturbation",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "70",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103309",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Nov 1 08:27:53 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001582",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103309",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Conti:2022:ODA,
  author =       "Mauro Conti and Vinod P. and Alessio Vitella",
  title =        "Obfuscation detection in {Android} applications using
                 deep learning",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "70",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103311",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Nov 1 08:27:53 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001600",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103311",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chefranov:2022:APV,
  author =       "Alexander G. Chefranov and G{\"u}rc{\"u} {\"O}z",
  title =        "Adaptive to pixel value and pixel value difference
                 irreversible spatial data hiding method using modified
                 {LSB} for grayscale images",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "70",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103314",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Nov 1 08:27:53 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001636",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103314",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chen:2022:CAL,
  author =       "Jinhai Chen and Zheng Gong and Yufeng Tang and Xinfeng
                 Dong",
  title =        "A comprehensive analysis of lightweight $8$-bit sboxes
                 from iterative structures",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "70",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103302",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Nov 1 08:27:53 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001545",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103302",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Teh:2022:DCW,
  author =       "Je Sen Teh and Alex Biryukov",
  title =        "Differential cryptanalysis of {WARP}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "70",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103316",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Nov 1 08:27:53 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001648",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103316",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zou:2022:ILD,
  author =       "Binghui Zou and Chunjie Cao and Fangjian Tao and
                 Longjuan Wang",
  title =        "{IMCLNet}: a lightweight deep neural network for
                 {Image-based Malware Classification}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "70",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103313",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Nov 1 08:27:53 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001624",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103313",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Luengo:2022:SUS,
  author =       "Elena Almaraz Luengo and Marcos Leiva Cerna and Luis
                 Javier Garc{\'\i}a Villalba and Darren Hurley-Smith and
                 Julio Hernandez-Castro",
  title =        "Sensitivity and uniformity in statistical randomness
                 tests",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "70",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103322",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Nov 1 08:27:53 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001685",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103322",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Tseng:2022:FKS,
  author =       "Yi-Fan Tseng and Chun-I Fan and Zi-Cheng Liu",
  title =        "Fast keyword search over encrypted data with short
                 ciphertext in clouds",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "70",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103320",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Nov 1 08:27:53 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001673",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103320",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Alsuhibany:2022:AFI,
  author =       "Suliman A. Alsuhibany and Mohammad Tanvir Parvez",
  title =        "Attack-filtered interactive {Arabic} {CAPTCHAs}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "70",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103318",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Nov 1 08:27:53 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001661",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103318",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kern:2022:OAC,
  author =       "Sascha Kern and Thomas Baumer and Sebastian Groll and
                 Ludwig Fuchs and G{\"u}nther Pernul",
  title =        "Optimization of Access Control Policies",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "70",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103301",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Nov 1 08:27:53 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001533",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103301",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Shi:2022:RDH,
  author =       "Ming Shi and Yang Yang and Jian Meng and Weiming
                 Zhang",
  title =        "Reversible data hiding with enhancing contrast and
                 preserving brightness in medical image",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "70",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103324",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Nov 1 08:27:53 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001697",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103324",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Murtaza:2022:PHS,
  author =       "Malik Hamza Murtaza and Hasan Tahir and Shahzaib Tahir
                 and Zahoor Ahmed Alizai and Qaiser Riaz and Mehdi
                 Hussain",
  title =        "A portable hardware security module and cryptographic
                 key generator",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "70",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103332",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Nov 1 08:27:53 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001776",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103332",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yi:2022:EPP,
  author =       "Yufeng Yi and Wuzheng Tan and Yaxi Yang",
  title =        "Efficient Privacy-preserving Non-exhaustive Nearest
                 Neighbor Search of large-scale databases",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "70",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103335",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Nov 1 08:27:53 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001806",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103335",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sardar:2022:IFR,
  author =       "Alamgir Sardar and Saiyed Umer",
  title =        "Implementation of face recognition system using
                 {BioCryptosystem} as template protection scheme",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "70",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103317",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Nov 1 08:27:53 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262200165X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103317",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2022:BBC,
  author =       "Yifan Wang and Xiaoying Jia and Yongbo Xia and
                 Muhammad Khurram Khan and Debiao He",
  title =        "A blockchain-based conditional privacy-preserving
                 authentication scheme for edge computing services",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "70",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103334",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Nov 1 08:27:53 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262200179X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103334",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Padayachee:2022:UES,
  author =       "Keshnee Padayachee",
  title =        "Understanding the effects of situational crime
                 prevention and personality factors on insider
                 compliance",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "70",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103338",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Nov 1 08:27:53 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001831",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103338",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Rezaei:2022:LDA,
  author =       "Aref Rezaei and Yasaman Ahmadiadli and Leili
                 Farzinvash and Mohammad Asadpour",
  title =        "Low distortion and adaptive image steganography by
                 enhancing {DBSCAN}, {Sobel} operator, and {XOR}
                 coding",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "70",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103343",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Nov 1 08:27:53 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001880",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103343",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Xu:2022:HTB,
  author =       "Runqing Xu and Zejun Xiang and Da Lin and Shasha Zhang
                 and Debiao He and Xiangyong Zeng",
  title =        "High-throughput block cipher implementations with
                 {SIMD}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "70",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103333",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Nov 1 08:27:53 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001788",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103333",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ahalawat:2022:CLR,
  author =       "Anchal Ahalawat and Korra Sathya Babu and Ashok Kumar
                 Turuk and Sanjeev Patel",
  title =        "Corrigendum to {``A low-rate DDoS detection and
                 mitigation for SDN using Renyi Entropy with Packet
                 Drop'' [Journal of Information Security and
                 Applications {\bf 68} (2022) 103212]}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "70",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103344",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Nov 1 08:27:53 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  note =         "See \cite{Ahalawat:2022:LRD}.",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001892",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103344",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Aloraini:2022:AML,
  author =       "Fatimah Aloraini and Amir Javed and Omer Rana and Pete
                 Burnap",
  title =        "Adversarial machine learning in {IoT} from an insider
                 point of view",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "70",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103341",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Nov 1 08:27:53 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001867",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103341",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Vallabhadas:2022:SMB,
  author =       "Dilip Kumar Vallabhadas and Mulagala Sandhya",
  title =        "Securing multimodal biometric template using local
                 random projection and homomorphic encryption",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "70",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103339",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Nov 1 08:27:53 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001843",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103339",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2022:IEA,
  author =       "Quanyv Wang and Xiaoqiang Zhang and Xiaohu Zhao",
  title =        "Image encryption algorithm based on improved {Zigzag}
                 transformation and quaternary {DNA} coding",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "70",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103340",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Nov 1 08:27:53 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001855",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103340",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yu:2022:ECT,
  author =       "Huifang Yu and Han Wang",
  title =        "Elliptic curve threshold signature scheme for
                 blockchain",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "70",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103345",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Nov 1 08:27:53 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001909",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103345",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yang:2022:TTP,
  author =       "Cheng-Hsing Yang and Chi-Yao Weng and Yu-Zhen Yang",
  title =        "{TPEIP}: Thumbnail preserving encryption based on sum
                 preserving for image privacy",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "70",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103352",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Nov 1 08:27:53 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001971",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103352",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ulusoy:2022:PRT,
  author =       "S{\i}rr{\i} Erdem Ulusoy and Orhun Kara and Mehmet
                 {\"O}nder Efe",
  title =        "Plaintext recovery and tag guessing attacks on
                 authenticated encryption algorithm {COLM}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "70",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103342",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Nov 1 08:27:53 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001879",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103342",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ullah:2022:PTH,
  author =       "Shamsher Ullah and Zheng Jiangbin and Muhammad Tanveer
                 Hussain and Nizamud Din and Farhan Ullah and Muhammad
                 Umar Farooq",
  title =        "A perspective trend of hyperelliptic curve
                 cryptosystem for lighted weighted environments",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "70",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103346",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Nov 1 08:27:53 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001910",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103346",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hussain:2022:CIE,
  author =       "Muhammad Hussain and Nadeem Iqbal and Zia Bashir",
  title =        "A chaotic image encryption scheme based on
                 multi-directional confusion and diffusion operations",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "70",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103347",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Nov 1 08:27:53 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001922",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103347",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Farzadnia:2022:CLN,
  author =       "Ehsan Farzadnia and Hossein Shirazi and Alireza
                 Nowroozi",
  title =        "Corrigendum to {`A novel sophisticated hybrid method
                 for intrusion detection using the artificial immune
                 system': Journal of Information Security and
                 Applications Volume {\bf 58}, May 2021, 102721}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "70",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103349",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Nov 1 08:27:53 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  note =         "See \cite{Farzadnia:2021:NSH}.",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001946",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103349",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2022:D,
  author =       "Anonymous",
  title =        "{December 2022}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "71",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2022",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Dec 8 06:06:37 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2022:EBh,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "71",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(22)00239-3",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Dec 8 06:06:37 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002393",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103395",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Abdullahi:2022:HBA,
  author =       "Sani M. Abdullahi and Shuifa Sun and Yifei Wang and
                 PengPeng Yang and HuaZheng Wang and Beng Wang",
  title =        "A hybrid {BTP} approach with filtered {BCH} codes for
                 improved performance and security",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "71",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103355",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Dec 8 06:06:37 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002009",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103355",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Diaz-Honrubia:2022:TPM,
  author =       "Antonio Jesus Diaz-Honrubia and Alberto Bl{\'a}zquez
                 Herranz and Luc{\'{\i}}a Prieto Santamar{\'{\i}}a and
                 Ernestina Menasalvas Ruiz and Alejandro
                 Rodr{\'{\i}}guez-Gonz{\'a}lez and Gustavo
                 Gonzalez-Granadillo and Rodrigo Diaz and Emmanouil
                 Panaousis and Christos Xenakis",
  title =        "A Trusted Platform Module-based, Pre-emptive and
                 Dynamic Asset Discovery Tool",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "71",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103350",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Dec 8 06:06:37 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001958",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103350",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yuming:2022:GNP,
  author =       "Liu Yuming and Wang Yong and Feng Hao and Wang Zeyu",
  title =        "{GwPFV}: a novel packet forwarding verification
                 mechanism based on gateways in {SDN}-based storage
                 environment",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "71",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103354",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Dec 8 06:06:37 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001995",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103354",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Bagherpour:2022:CEV,
  author =       "Bagher Bagherpour",
  title =        "Corrigendum to {``An efficient verifiable secret
                 redistribution scheme'' [Journal of information
                 security and applications, {\bf 69} (2022)103295]}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "71",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103356",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Dec 8 06:06:37 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  note =         "See \cite{Bagherpour:2022:EVS}.",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002010",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103356",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Tanveer:2022:NAA,
  author =       "Muhammad Tanveer and Musheer Ahmad and Hany S. Khalifa
                 and Ahmed Alkhayyat and Ahmed A. Abd El-Latif",
  title =        "A new anonymous authentication framework for secure
                 smart grids applications",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "71",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103336",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Dec 8 06:06:37 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001818",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103336",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yan:2022:BBV,
  author =       "Xixi Yan and Suwei Feng and Yongli Tang and Pei Yin
                 and Dazhi Deng",
  title =        "Blockchain-based verifiable and dynamic multi-keyword
                 ranked searchable encryption scheme in cloud
                 computing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "71",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103353",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Dec 8 06:06:37 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001983",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103353",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chen:2022:SSE,
  author =       "Libo Chen and Yihang Xia and Zhenbang Ma and Ruijie
                 Zhao and Yanhao Wang and Yue Liu and Wenqi Sun and Zhi
                 Xue",
  title =        "{SEAF}: a {Scalable, Efficient, and
                 Application-independent Framework} for container
                 security detection",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "71",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103351",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Dec 8 06:06:37 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262200196X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103351",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Lin:2022:EEL,
  author =       "Ying-Dar Lin and Jehoshua-Hanky Pratama and Didik
                 Sudyana and Yuan-Cheng Lai and Ren-Hung Hwang and
                 Po-Ching Lin and Hsuan-Yu Lin and Wei-Bin Lee and
                 Chen-Kuo Chiang",
  title =        "{ELAT}: {Ensemble Learning with Adversarial Training}
                 in defending against evaded intrusions",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "71",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103348",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Dec 8 06:06:37 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001934",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103348",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Liu:2022:DPP,
  author =       "Jiaju Liu and Yun Hu and Xiaojun Guo and Tianxing
                 Liang and Weikun Jin",
  title =        "Differential privacy performance evaluation under the
                 condition of non-uniform noise distribution",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "71",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103366",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Dec 8 06:06:37 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002113",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103366",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Abd-El-Atty:2022:QQW,
  author =       "Bassem Abd-El-Atty",
  title =        "Quaternion with quantum walks for designing a novel
                 color image cryptosystem",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "71",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103367",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Dec 8 06:06:37 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002125",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103367",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kacar:2022:CSB,
  author =       "Sezgin Ka{\c{c}}ar and Mehmet Zeki Konyar and {\"U}nal
                 {\c{C}}avu{\c{s}}o{\u{g}}lu",
  title =        "{$4$D} chaotic system-based secure data hiding method
                 to improve robustness and embedding capacity of
                 videos",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "71",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103369",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Dec 8 06:06:37 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002149",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103369",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Peng:2022:TID,
  author =       "Junfeng Peng and Ziwei Cai and Zhenyu Chen and Xujiang
                 Liu and Mianyu Zheng and Chufeng Song and Xiongyong Zhu
                 and Yi Teng and Ruilin Zhang and Yanqin Zhou and Xuyang
                 Lv and Jun Xu",
  title =        "An trustworthy intrusion detection framework enabled
                 by ex-post-interpretation-enabled approach",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "71",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103364",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Dec 8 06:06:37 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002095",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103364",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Nafi:2022:IIF,
  author =       "Mohammed Nafi and Mohamed-Lamine Messai and Samia
                 Bouzefrane and Mawloud Omar",
  title =        "{IFKMS}: {Inverse Function-based Key Management
                 Scheme} for {IoT} networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "71",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103370",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Dec 8 06:06:37 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002150",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103370",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sendhil:2022:VQF,
  author =       "R. Sendhil and A. Amuthan",
  title =        "Verifiable quaternion fully homomorphic encryption
                 scheme for mitigating false data injection attacks by
                 privacy preservation in fog environment",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "71",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103383",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Dec 8 06:06:37 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002277",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103383",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2022:EEM,
  author =       "Yifeng Wang and Yuanbo Guo and Chen Fang",
  title =        "An end-to-end method for advanced persistent threats
                 reconstruction in large-scale networks based on alert
                 and log correlation",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "71",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103373",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Dec 8 06:06:37 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002186",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103373",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Huang:2022:SWL,
  author =       "Hai Huang and Yongjian Wang and Luyao Wang and
                 Huasheng Ge and Qiang Gu",
  title =        "Secure word-level sorting based on fully homomorphic
                 encryption",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "71",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103372",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Dec 8 06:06:37 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002174",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103372",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yang:2022:TSU,
  author =       "Gi-Chul Yang and Qinwen Hu and Muhammad Rizwan
                 Asghar",
  title =        "{TIM}: Secure and usable authentication for
                 smartphones",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "71",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103374",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Dec 8 06:06:37 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002198",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103374",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ahvanooey:2022:CSC,
  author =       "Milad Taleby Ahvanooey and Mark Xuefang Zhu and
                 Wojciech Mazurczyk and Qianmu Li and Max Kilger and
                 Kim-Kwang Raymond Choo and Mauro Conti",
  title =        "{CovertSYS}: a systematic covert communication
                 approach for providing secure end-to-end conversation
                 via social networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "71",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103368",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Dec 8 06:06:37 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002137",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103368",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Li:2022:CAC,
  author =       "Huixian Li and Chenhao Wu and Liaojun Pang",
  title =        "Completely Anonymous Certificateless Multi-Receiver
                 Signcryption Scheme with Sender Traceability",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "71",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103384",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Dec 8 06:06:37 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002289",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103384",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Seyhan:2022:CRN,
  author =       "K{\"u}bra Seyhan and Sedat Akleylek",
  title =        "Classification of random number generator applications
                 in {IoT}: a comprehensive taxonomy",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "71",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103365",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Dec 8 06:06:37 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib;
                 https://www.math.utah.edu/pub/tex/bib/prng.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002101",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103365",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hu:2022:SSS,
  author =       "Shuang Hu and Renjun Zhang and Fuqun Wang and Kefei
                 Chen and Bin Lian and Gongliang Chen",
  title =        "A sanitizable signcryption scheme with public
                 verifiability via chameleon hash function",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "71",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103371",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Dec 8 06:06:37 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002162",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103371",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Harms:2022:EDW,
  author =       "P. D. Harms and Alexander Marbut and Allen C. Johnston
                 and Paul Lester and Tyler Fezzey",
  title =        "Exposing the darkness within: a review of dark
                 personality traits, models, and measures and their
                 relationship to insider threats",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "71",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103378",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Dec 8 06:06:37 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002228",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103378",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Al-Odat:2022:MSH,
  author =       "Zeyad A. Al-Odat and Samee U. Khan and Eman
                 Al-Qtiemat",
  title =        "A modified secure hash design to circumvent collision
                 and length extension attacks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "71",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103376",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Dec 8 06:06:37 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002216",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103376",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ma:2022:IDA,
  author =       "Sudong Ma and Chenhui Jin and Jie Guan and Shuai Liu",
  title =        "Improved differential attacks on the reduced-round
                 {SNOW-V} and {SNOW-VI} stream cipher",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "71",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103379",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Dec 8 06:06:37 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262200223X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103379",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Gupta:2022:RCT,
  author =       "Sandeep Gupta and Kiran Raja and Fabio Martinelli and
                 Bruno Crispo",
  title =        "{RiderAuth}: a cancelable touch-signature based rider
                 authentication scheme for driverless taxis",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "71",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103357",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Dec 8 06:06:37 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002022",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103357",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hu:2022:CNB,
  author =       "Xuewei Hu and Bo Yang and Jing Zhang and Meijuan
                 Huang",
  title =        "Constructions of non-basic totally disjoint spectra
                 plateaued functions for cryptographic applications",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "71",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103380",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Dec 8 06:06:37 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002241",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103380",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kim:2022:MDD,
  author =       "Giyoon Kim and Soram Kim and Soojin Kang and Jongsung
                 Kim",
  title =        "A method for decrypting data infected with Hive
                 ransomware",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "71",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103387",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Dec 8 06:06:37 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002319",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103387",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Limbasiya:2022:SSL,
  author =       "Trupil Limbasiya and Sanjay K. Sahay and Debasis Das",
  title =        "{SAMPARK}: Secure and lightweight communication
                 protocols for smart parking management",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "71",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103381",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Dec 8 06:06:37 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002253",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103381",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2023:F,
  author =       "Anonymous",
  title =        "{February 2023}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "72",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2023:EBa,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "72",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(23)00004-2",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000042",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103419",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhou:2023:SGI,
  author =       "Junwei Zhou and Botian Lei and Huile Lang and
                 Emmanouil Panaousis and Kaitai Liang and Jianwen
                 Xiang",
  title =        "Secure genotype imputation using homomorphic
                 encryption",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "72",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103386",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002307",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103386",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yang:2023:GKA,
  author =       "Zeyu Yang and Ziqing Wang and Fei Qiu and Fagen Li",
  title =        "A group key agreement protocol based on {ECDH} and
                 short signature",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "72",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103388",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002320",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103388",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yin:2023:SAB,
  author =       "Haotian Yin",
  title =        "Security analysis of {Bluetooth Secure Simple Pairing}
                 protocols with extended threat model",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "72",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103385",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002290",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103385",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Saleem:2023:SIP,
  author =       "Mahreen Saleem and M. R. Warsi and Saiful Islam",
  title =        "Secure information processing for multimedia forensics
                 using zero-trust security model for large scale data
                 analytics in {SaaS} cloud computing environment",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "72",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103389",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002332",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103389",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Nayar:2023:PPV,
  author =       "Gayathri R. Nayar and Tony Thomas",
  title =        "Partial palm vein based biometric authentication",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "72",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103390",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002344",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103390",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kaur:2023:ASN,
  author =       "Harmanjeet Kaur and Nishtha Hooda and Harpreet Singh",
  title =        "$k$-anonymization of social network data using Neural
                 Network and {SVM}: {K-NeuroSVM}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "72",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103382",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002265",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103382",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chaganti:2023:MVF,
  author =       "Rajasekhar Chaganti and Vinayakumar Ravi and Tuan D.
                 Pham",
  title =        "A multi-view feature fusion approach for effective
                 malware classification using Deep Learning",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "72",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103402",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002460",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103402",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Bhowmik:2023:IEA,
  author =       "Sandeep Bhowmik and Sriyankar Acharyya",
  title =        "Image encryption approach using improved chaotic
                 system incorporated with differential evolution and
                 genetic algorithm",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "72",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103391",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002356",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103391",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Javanmardi:2023:FSW,
  author =       "Saeed Javanmardi and Mohammad Shojafar and Reza
                 Mohammadi and Valerio Persico and Antonio Pescap{\`e}",
  title =        "{S-FoS}: a secure workflow scheduling approach for
                 performance optimization in {SDN}-based {IoT--Fog}
                 networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "72",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103404",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002484",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103404",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Bagher:2023:SSS,
  author =       "Kassem Bagher and Shangqi Lai",
  title =        "{SGX-Stream}: a Secure Stream Analytics Framework In
                 {SGX}-enabled Edge Cloud",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "72",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103403",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002472",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103403",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{McCarthy:2023:DAA,
  author =       "Andrew McCarthy and Essam Ghadafi and Panagiotis
                 Andriotis and Phil Legg",
  title =        "Defending against adversarial machine learning attacks
                 using hierarchical learning: a case study on network
                 traffic attack classification",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "72",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103398",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002423",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103398",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Liu:2023:IFD,
  author =       "Yajing Liu and Zhengya Sun and Wensheng Zhang",
  title =        "Improving fraud detection via hierarchical
                 attention-based Graph Neural Network",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "72",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103399",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002435",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103399",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anushiadevi:2023:SRD,
  author =       "R. Anushiadevi and Rengarajan Amirtharajan",
  title =        "Separable reversible data hiding in an encrypted image
                 using the adjacency pixel difference histogram",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "72",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103407",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002514",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103407",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chenam:2023:DTB,
  author =       "Venkata Bhikshapathi Chenam and Syed Taqi Ali",
  title =        "A designated tester-based certificateless public key
                 encryption with conjunctive keyword search for
                 cloud-based {MIoT} in dynamic multi-user environment",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "72",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103377",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002204",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103377",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Guo:2023:TSH,
  author =       "Zhenzhen Guo and Gaoli Wang and Orr Dunkelman and
                 Yinxue Pan and Shengyuan Liu",
  title =        "Tweakable {SM4}: How to tweak {SM4} into tweakable
                 block ciphers?",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "72",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103406",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002502",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103406",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sangavi:2023:EMI,
  author =       "V. Sangavi and P. Thangavel",
  title =        "An exquisite multiple image encryption harnessing
                 multi-scroll {Lu--Chen} and {Chua} chaotic systems
                 employing domino strategy",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "72",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103408",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002526",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103408",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Talukder:2023:DHM,
  author =       "Md. Alamin Talukder and Khondokar Fida Hasan and Md.
                 Manowarul Islam and Md. Ashraf Uddin and Arnisha Akhter
                 and Mohammand Abu Yousuf and Fares Alharbi and Mohammad
                 Ali Moni",
  title =        "A dependable hybrid machine learning model for network
                 intrusion detection",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "72",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103405",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002496",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103405",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhang:2023:TIV,
  author =       "Yaoyuan Zhang and Yu-an Tan and Mingfeng Lu and Lu Liu
                 and Dianxin Wang and Quanxing Zhang and Yuanzhang Li",
  title =        "Towards interpreting vulnerability of object detection
                 models via adversarial distillation",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "72",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103410",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262200254X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103410",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2023:Ma,
  author =       "Anonymous",
  title =        "{March 2023}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "73",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2023:EBb,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "73",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(23)00040-6",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000406",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103456",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Msolli:2023:NKM,
  author =       "Amina Msolli and Nader Ajmi and Abdelhamid Helali and
                 Abdelaziz Gassoumi and Hassen Maaref and Ridha
                 Mghaieth",
  title =        "New key management scheme based on pool-hash for {WSN}
                 and {IoT}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "73",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103415",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002599",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103415",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Lee:2023:CGF,
  author =       "Jung-San Lee and Ying-Chin Chen and Chit-Jie Chew and
                 Wei-Che Hung and Yun-Yi Fan and Bo Li",
  title =        "Constructing gene features for robust {$3$D} mesh
                 zero-watermarking",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "73",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103414",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002587",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103414",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yu:2023:SBE,
  author =       "Jiarui Yu and Jingsong Cui and Hang Tu and Chunwu Yu
                 and Man Zhou",
  title =        "A {SM2} based efficient and lightweight batch
                 verification approach for {IC} cards",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "73",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103409",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002538",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103409",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yang:2023:SIS,
  author =       "Ching-Nung Yang and Peng Li and Hsin-Chuan Kuo",
  title =        "$ (k, n) $ secret image sharing scheme with privileged
                 set",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "73",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103413",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002575",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103413",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wu:2023:MFR,
  author =       "Bolun Wu and Futai Zou and Chengwei Zhang and Tangda
                 Yu and Yun Li",
  title =        "Multi-field relation mining for malicious {HTTP}
                 traffic detection based on attention and cross
                 network",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "73",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103411",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002551",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103411",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Gadde:2023:SMP,
  author =       "Swetha Gadde and J. Amutharaj and S. Usha",
  title =        "A security model to protect the isolation of medical
                 data in the cloud using hybrid cryptography",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "73",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103412",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622002563",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103412",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sun:2023:AAS,
  author =       "Xiaobing Sun and Liangqiong Tu and Jiale Zhang and Jie
                 Cai and Bin Li and Yu Wang",
  title =        "{ASSBert}: Active and semi-supervised {Bert} for smart
                 contract vulnerability detection",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "73",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103423",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262300008X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103423",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Pandit:2023:LBQ,
  author =       "Anupama Arjun Pandit and Atul Kumar and Arun Mishra",
  title =        "{LWR}-based Quantum-Safe Pseudo-Random Number
                 Generator",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "73",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103431",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib;
                 https://www.math.utah.edu/pub/tex/bib/prng.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000169",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103431",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhou:2023:RDI,
  author =       "Xiaoyu Zhou and Wien Hong and Tung-Shou Chen and
                 Guangsong Yang",
  title =        "Reversible demosaiced image authentication scheme with
                 recoverability using clustering and matching
                 techniques",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "73",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103425",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000108",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103425",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Guo:2023:TPI,
  author =       "Cheng Guo and Litao Wang and Xinyu Tang and Bin Feng
                 and Guofeng Zhang",
  title =        "Two-party interactive secure deduplication with
                 efficient data ownership management in cloud storage",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "73",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103426",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262300011X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103426",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Koshiba:2023:TPS,
  author =       "Takeshi Koshiba and Behrouz Zolfaghari and Khodakhast
                 Bibak",
  title =        "A tradeoff paradigm shift in cryptographically-secure
                 pseudorandom number generation based on discrete
                 logarithm",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "73",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103430",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib;
                 https://www.math.utah.edu/pub/tex/bib/prng.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000157",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103430",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Far:2023:DAP,
  author =       "Saeed Banaeian Far and Maryam Rajabzadeh Asaar and
                 Afrooz Haghbin",
  title =        "Distributed auditing protocol for untraceable
                 transactions",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "73",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103429",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000145",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103429",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hoglund:2023:LCR,
  author =       "Joel H{\"o}glund and Martin Furuhed and Shahid Raza",
  title =        "Lightweight certificate revocation for low-power {IoT}
                 with end-to-end security",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "73",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103424",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000091",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103424",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Randive:2023:EPB,
  author =       "Krunal Randive and R. Mohan and Ambairam Muthu
                 Sivakrishna",
  title =        "An efficient pattern-based approach for insider threat
                 classification using the image-based feature
                 representation",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "73",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103434",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000194",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103434",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sahin:2023:SQS,
  author =       "Meryem Soysald{\i} {\c{S}}ahin and Sedat Akleylek",
  title =        "A survey of quantum secure group signature schemes:
                 Lattice-based approach",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "73",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103432",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000170",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103432",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kumar:2023:SSA,
  author =       "Anmol Kumar and Gaurav Somani",
  title =        "Service separation assisted {DDoS} attack mitigation
                 in cloud targets",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "73",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103435",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000200",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103435",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Daubner:2023:AIA,
  author =       "Lukas Daubner and Martin Macak and Raimundas
                 Matulevi{\v{c}}ius and Barbora Buhnova and Sofija
                 Maksovi{\'c} and Tomas Pitner",
  title =        "Addressing insider attacks via forensic-ready risk
                 management",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "73",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103433",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000182",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103433",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Li:2023:IPC,
  author =       "Jun Li and Minqing Zhang and Ke Niu and Xiaoyuan
                 Yang",
  title =        "Investigation on principles for cost assignment in
                 motion vector-based video steganography",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "73",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103439",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000248",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103439",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2023:NMD,
  author =       "Zheng Wang and Bin Liu and JingZhao Chen and WeiHua
                 Huang and Yong Hu",
  title =        "{Nash} mixed detection strategy of multi-type network
                 attack based on zero-sum stochastic game",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "73",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103436",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000212",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103436",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2023:PPC,
  author =       "Zhangdong Wang and Jiaohua Qin and Xuyu Xiang and Yun
                 Tan and Jia Peng",
  title =        "A privacy-preserving cross-media retrieval on
                 encrypted data in cloud computing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "73",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103440",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262300025X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103440",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Guo:2023:PPS,
  author =       "Junyan Guo and Ye Du and Dawei Zhang and Runfang Wu",
  title =        "{PSEEMV}: Provably secure and efficient emergency
                 message verification scheme based on {ECC} and {CRT}
                 for {Space Information Network}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "73",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103437",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000224",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103437",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sun:2023:FRV,
  author =       "Jintong Sun and Fucai Zhou and Qiang Wang and Zi Jiao
                 and Yun Zhang",
  title =        "Flexible revocation and verifiability for outsourced
                 {Private Set Intersection} computation",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "73",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103438",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000236",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103438",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Liu:2023:BAB,
  author =       "Suhui Liu and Liquan Chen and Hongtao Yu and Shang Gao
                 and Huiyu Fang",
  title =        "{BP-AKAA}: Blockchain-enforced Privacy-preserving
                 Authentication and Key Agreement and Access Control for
                 {IIoT}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "73",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103443",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000285",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103443",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yang:2023:AHV,
  author =       "Lin Yang and Dawen Xu and Rangding Wang and Songhan
                 He",
  title =        "Adaptive {HEVC} video steganography based on
                 distortion compensation optimization",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "73",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103442",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000273",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103442",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Thakor:2023:NBB,
  author =       "Vishal A. Thakor and Mohammad A. Razzaque and Anand D.
                 Darji and Aksh R. Patel",
  title =        "A novel $5$-bit {S}-box design for lightweight
                 cryptography algorithms",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "73",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103444",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000297",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103444",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhao:2023:DSC,
  author =       "Meng Zhao and Yong Ding and Shijie Tang and Hai Liang
                 and Changsong Yang and Huiyong Wang",
  title =        "Dual-server certificateless public key encryption with
                 authorized equality test for outsourced {IoT} data",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "73",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103441",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:49 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000261",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103441",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2023:Mb,
  author =       "Anonymous",
  title =        "{May 2023}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "74",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:50 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2023:EBc,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "74",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(23)00075-3",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:50 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000753",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103491",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Han:2023:ACM,
  author =       "Pengchong Han and Zhouyang Zhang and Shan Ji and
                 Xiaowan Wang and Liang Liu and Yongjun Ren",
  title =        "Access control mechanism for the {Internet of Things}
                 based on blockchain and inner product encryption",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "74",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103446",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:50 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000315",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103446",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chanu:2023:DFS,
  author =       "Usham Sanjota Chanu and Khundrakpam Johnson Singh and
                 Yambem Jina Chanu",
  title =        "A dynamic feature selection technique to detect {DDoS}
                 attack",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "74",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103445",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:50 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000303",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103445",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yu:2023:CMS,
  author =       "Huifang Yu and Junze Liu and Zhicang Wang",
  title =        "Certificateless multi-source elliptic curve ring
                 signcryption for cloud computing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "74",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103449",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:50 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000339",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103449",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{He:2023:DPB,
  author =       "Yuan He and Changyou Xing and Ke Ding and Guomin Zhang
                 and Lihua Song",
  title =        "A differential privacy based multi-stage network
                 fingerprinting deception game method",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "74",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103460",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:50 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000443",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103460",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chao:2023:SGU,
  author =       "Jedrik Chao and Md Shafaeat Hossain and Lisa Lancor",
  title =        "Swipe gestures for user authentication in
                 smartphones",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "74",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103450",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:50 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000340",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103450",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Liu:2023:IND,
  author =       "JiaShuo Liu and JiongJiong Ren and ShaoZhen Chen and
                 ManMan Li",
  title =        "Improved neural distinguishers with multi-round and
                 multi-splicing construction",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "74",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103461",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:50 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000455",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103461",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wu:2023:MLS,
  author =       "Zhijun Wu and Junjun Guo",
  title =        "{MFPD-LSTM}: a steganalysis method based on multiple
                 features of pitch delay using {RNN-LSTM}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "74",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103469",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:50 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000534",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103469",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chang:2023:DDP,
  author =       "Yuan Chang and Jiliang Li and Wenjuan Li",
  title =        "{$2$D2PS}: a demand-driven privacy-preserving scheme
                 for anonymous data sharing in smart grids",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "74",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103466",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:50 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000509",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103466",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2023:TLC,
  author =       "Junxin Wang and Shangping Wang and Qian Zhang and
                 Yinjuan Deng",
  title =        "A two-layer consortium blockchain with transaction
                 privacy protection based on sharding technology",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "74",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103452",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:50 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000364",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103452",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Li:2023:PPM,
  author =       "Xuelian Li and Hui Li and Juntao Gao and Runsong
                 Wang",
  title =        "Privacy preserving via multi-key homomorphic
                 encryption in cloud computing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "74",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103463",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:50 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000479",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103463",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Antwi-Boasiako:2023:PPD,
  author =       "Emmanuel Antwi-Boasiako and Shijie Zhou and Yongjian
                 Liao and Yingjie Dong",
  title =        "Privacy-preserving distributed deep learning via
                 {LWE}-based {Certificateless Additively Homomorphic
                 Encryption (CAHE)}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "74",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103462",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:50 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000467",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103462",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Thi:2023:DIR,
  author =       "Luyen Cao Thi and Sao Nguyen Kim and At PhamVan",
  title =        "Dual-image reversible data hiding method using maximum
                 embedding ability of each pixel",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "74",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103470",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:50 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000546",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103470",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Alaeiyan:2023:SEI,
  author =       "Mohammadhadi Alaeiyan and Saeed Parsa and Vinod P.",
  title =        "{Sober}: Explores for invasive behaviour of malware",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "74",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103451",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:50 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000352",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103451",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mei:2023:DVI,
  author =       "Huan Mei and Guanjun Lin and Da Fang and Jun Zhang",
  title =        "Detecting vulnerabilities in {IoT} software: New
                 hybrid model and comprehensive data analysis",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "74",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103467",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:50 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000510",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103467",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Li:2023:FFD,
  author =       "Yingjie Li and Yan Feng and Quan Qian",
  title =        "{FDPBoost}: Federated differential privacy gradient
                 boosting decision trees",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "74",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103468",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:50 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000522",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103468",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Tian:2023:SFV,
  author =       "Pengxu Tian and Cheng Guo and Yingmo Jie and Yining
                 Liu and Lin Yao",
  title =        "Scan-free verifiable public-key searchable encryption
                 supporting efficient user updates in distributed
                 systems",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "74",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103471",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:50 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000558",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103471",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Duy:2023:IRF,
  author =       "Phan The Duy and Nghi Hoang Khoa and Do Thi Thu Hien
                 and Hien Do Hoang and Van-Hau Pham",
  title =        "Investigating on the robustness of flow-based
                 intrusion detection system against adversarial samples
                 using {Generative Adversarial Networks}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "74",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103472",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:50 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262300056X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103472",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Srivastava:2023:SMB,
  author =       "Vikas Srivastava and Sumit Kumar Debnath and Sharwan
                 Kumar Tiwari and Harshdeep Singh",
  title =        "On the security of multivariate-based ring signature
                 and other related primitives",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "74",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103474",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:50 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000583",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103474",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Gu:2023:LLD,
  author =       "Yuhao Gu and Yuebin Bai",
  title =        "{LDIA}: Label distribution inference attack against
                 federated learning in edge computing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "74",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103475",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:50 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000595",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103475",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Shawky:2023:BBS,
  author =       "Mahmoud A. Shawky and Muhammad Usman and David Flynn
                 and Muhammad Ali Imran and Qammer H. Abbasi and Shuja
                 Ansari and Ahmad Taha",
  title =        "Blockchain-based secret key extraction for efficient
                 and secure authentication in {VANETs}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "74",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103476",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:50 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000601",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103476",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Addobea:2023:SMF,
  author =       "Abigail Akosua Addobea and Qianmu Li and Isaac
                 Amankona Obiri and Jun Hou",
  title =        "Secure multi-factor access control mechanism for
                 pairing blockchains",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "74",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103477",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:50 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000613",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103477",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Buccafurri:2023:EAO,
  author =       "Francesco Buccafurri and Vincenzo {De Angelis} and
                 Sara Lazzaro",
  title =        "Enabling anonymized open-data linkage by authorized
                 parties",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "74",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103478",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 17 15:08:50 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000625",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103478",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2023:J,
  author =       "Anonymous",
  title =        "{June 2023}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "75",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2023:EBd,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "75",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(23)00120-5",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001205",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103536",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Cui:2023:PAP,
  author =       "Hui Cui and Zhiguo Wan and Huayi Qi and Baodong Qin
                 and Xun Yi",
  title =        "Password-authenticated proofs of retrievability for
                 multiple devices checking cloud data",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "75",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103480",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000649",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103480",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhang:2023:MAI,
  author =       "Jinghui Zhang and Boxi Liang and Hancheng Zhang and
                 Wei Zhang and Zhen Ling and Ming Yang",
  title =        "Mobile applications identification using autoencoder
                 based electromagnetic side channel analysis",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "75",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103481",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000650",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103481",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Prisco:2023:IPA,
  author =       "Roberto De Prisco and Alfredo De Santis and Delfina
                 Malandrino and Rocco Zaccagnino",
  title =        "An improved privacy attack on smartphones exploiting
                 the accelerometer",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "75",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103479",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000637",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103479",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2023:HKN,
  author =       "Nai Wang and Junjun Chen and Di Wu and Wencheng Yang
                 and Yong Xiang and Atul Sajjanhar",
  title =        "Hybrid {KD-NFT}: a multi-layered {NFT} assisted robust
                 Knowledge Distillation framework for {Internet of
                 Things}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "75",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103483",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000674",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103483",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Bera:2023:DAB,
  author =       "Sourav Bera and Suryakant Prasad and Y. Sreenivasa Rao
                 and Ashok Kumar Das and Youngho Park",
  title =        "Designing attribute-based verifiable data storage and
                 retrieval scheme in cloud computing environment",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "75",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103482",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000662",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103482",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yu:2023:CRS,
  author =       "Huifang Yu and Wenxuan Hui",
  title =        "Certificateless ring signature from {NTRU} lattice for
                 electronic voting",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "75",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103496",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000807",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103496",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Najafi:2023:LHK,
  author =       "Zamineh Najafi and Shahram Babaie",
  title =        "A lightweight hierarchical key management approach for
                 {Internet of Things}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "75",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103485",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000698",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103485",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chockalingam:2023:PEB,
  author =       "Sabarathinam Chockalingam and Wolter Pieters and
                 Andr{\'e} M. H. Teixeira and Pieter van Gelder",
  title =        "Probability elicitation for {Bayesian} networks to
                 distinguish between intentional attacks and accidental
                 technical failures",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "75",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103497",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000819",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103497",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhang:2023:SDS,
  author =       "Hengyan Zhang and Weizhe Zhang and Yuming Feng and
                 Yang Liu",
  title =        "{SVScanner}: Detecting smart contract vulnerabilities
                 via deep semantic extraction",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "75",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103484",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000686",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103484",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Liang:2023:SEI,
  author =       "Junying Liang and Haipeng Peng and Lixiang Li and
                 Fenghua Tong and Shuang Bao and Lanlan Wang",
  title =        "A secure and effective image encryption scheme by
                 combining parallel compressed sensing with secret
                 sharing scheme",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "75",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103487",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000716",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103487",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Arora:2023:SWD,
  author =       "Jatin Arora and Ramkumar K. R. and Sathiyaraj R. and
                 G. S. Pradeep Ghantasala",
  title =        "Securing web documents by using piggybacked framework
                 based on {Newton}'s forward interpolation method",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "75",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103498",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000820",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103498",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ali:2023:ESP,
  author =       "Muqadar Ali and Hongjie He and Abid Hussain and
                 Mehboob Hussain and Yuan Yuan",
  title =        "Efficient Secure Privacy Preserving Multi Keywords
                 Rank Search over Encrypted Data in Cloud Computing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "75",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103500",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000844",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103500",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Faghihi:2023:AAI,
  author =       "Farnood Faghihi and Mohammad Zulkernine and Steven
                 Ding",
  title =        "{AIM}: an {Android} Interpretable Malware detector
                 based on application class modeling",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "75",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103486",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000704",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103486",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ishizaka:2023:WIB,
  author =       "Masahito Ishizaka and Kazuhide Fukushima",
  title =        "Wildcarded identity-based ring signatures based on
                 linearly homomorphic signatures",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "75",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103499",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000832",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103499",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Schneider:2023:DAA,
  author =       "Johannes Schneider and Giovanni Apruzzese",
  title =        "Dual adversarial attacks: Fooling humans and
                 classifiers",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "75",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103502",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000868",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103502",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zambrano:2023:MCA,
  author =       "Patricio Zambrano and Jenny Torres and Luis
                 Tello-Oquendo and {\'A}ngel Y{\'a}nez and Luis
                 Vel{\'a}squez",
  title =        "On the modeling of cyber-attacks associated with
                 social engineering: a parental control prototype",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "75",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103501",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000856",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103501",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Guo:2023:RLC,
  author =       "Shuitao Guo and Shijie Zhu and Changqing Zhu and Na
                 Ren and Wei Tang and Dingjie Xu",
  title =        "A robust and lossless commutative encryption and
                 watermarking algorithm for vector geographic data",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "75",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103503",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262300087X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103503",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Dash:2023:EPK,
  author =       "Priyabrata Dash and Fagul Pandey and Monalisa Sarma
                 and Debasis Samanta",
  title =        "Efficient private key generation from iris data for
                 privacy and security applications",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "75",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103506",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262300090X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103506",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Du:2023:BVD,
  author =       "Ruizhong Du and Na Liu and Mingyue Li and Junfeng
                 Tian",
  title =        "Block verifiable dynamic searchable encryption using
                 redactable blockchain",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "75",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103504",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000881",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103504",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Su:2023:RAC,
  author =       "Zhaopin Su and Mengke Li and Guofu Zhang and Qinfang
                 Wu and Yaofei Wang",
  title =        "Robust audio copy-move forgery detection on short
                 forged slices using sliding window",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "75",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103507",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000911",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103507",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chen:2023:EEL,
  author =       "Jiaqi Chen and Chong Yuan and Jiashuo Li and Donghai
                 Tian and Rui Ma and Xiaoqi Jia",
  title =        "{ELAMD}: an ensemble learning framework for
                 adversarial malware defense",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "75",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103508",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000923",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103508",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Vazao:2023:IEG,
  author =       "Ana Paula Vaz{\~a}o and Leonel Santos and Rog{\'e}rio
                 Lu{\'\i}s de C. Costa and Carlos Rabad{\~a}o",
  title =        "Implementing and evaluating a {GDPR}-compliant
                 open-source {SIEM} solution",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "75",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103509",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/gnu.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000935",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103509",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Rewal:2023:QST,
  author =       "Purva Rewal and Mrityunjay Singh and Dheerendra Mishra
                 and Komal Pursharthi and Ankita Mishra",
  title =        "Quantum-safe three-party lattice based authenticated
                 key agreement protocol for mobile devices",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "75",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103505",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000893",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103505",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2023:VAR,
  author =       "Yihao Wang and Ru Zhang and Jianyi Liu",
  title =        "{V-A3tS}: a rapid text steganalysis method based on
                 position information and variable parameter multi-head
                 self-attention controlled by length",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "75",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103512",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000960",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103512",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ma:2023:GGG,
  author =       "Zhaorui Ma and Shicheng Zhang and Xinhao Hu and Na Li
                 and Qinglei Zhou and Fenlin Liu and Hongjian Wang and
                 Guangwu Hu and Qilin Dong",
  title =        "{GWS-Geo}: a graph neural network based model for
                 street-level {IPv6} geolocation",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "75",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103511",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000959",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103511",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chang:2023:DQF,
  author =       "Wen Chang and Zhen-Zhen Li and Fu-Cheng You and
                 Xing-Bo Pan",
  title =        "Dynamic quantum fully homomorphic encryption scheme
                 based on universal quantum circuit",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "75",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103510",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000947",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103510",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Dushku:2023:PPR,
  author =       "Edlira Dushku and Md. Masoom Rabbani and Jo Vliegen
                 and An Braeken and Nele Mentens",
  title =        "{PROVE}: Provable remote attestation for public
                 verifiability",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "75",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103448",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000327",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103448",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Luo:2023:IPL,
  author =       "Pengcheng Luo and Jian Chu and Genke Yang",
  title =        "{IP} packet-level encrypted traffic classification
                 using machine learning with a light weight feature
                 engineering method",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "75",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103519",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001035",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103519",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Shen:2023:VVH,
  author =       "Xiaofeng Shen and Heng Yao and Shunquan Tan and Chuan
                 Qin",
  title =        "{VHNet}: a Video Hiding Network with robustness to
                 video coding",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "75",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103515",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000996",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103515",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Xia:2023:RDS,
  author =       "Ming Xia and Jiyou Chen and Gaobo Yang and Shuai
                 Wang",
  title =        "Robust detection of seam carving with low ratio via
                 pixel adjacency subtraction and {CNN-based} transfer
                 learning",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "75",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103522",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001060",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103522",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hou:2023:PKE,
  author =       "Xin Hou and Xiaofeng Jia and Jun Shao",
  title =        "Public key encryption with public-verifiable
                 decryption delegation and its application",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "75",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103513",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000972",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103513",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wu:2023:HAC,
  author =       "Xiaotian Wu and Ching-Nung Yang and Hong-Wu Cai and
                 Yanxiao Liu",
  title =        "A hybrid approach combining data hiding with visual
                 cryptography for secure extraction of data hiding",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "75",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103520",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:21 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001047",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103520",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2023:A,
  author =       "Anonymous",
  title =        "{August 2023}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "76",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:22 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2023:EBe,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "76",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(23)00150-3",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:22 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001503",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103566",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Xie:2023:VOE,
  author =       "Chenlu Xie and Run-hua Shi and Xiaoxu Zhang and Pengbo
                 Wang and Wanpeng Guo",
  title =        "Verifiable outsourcing {EMRs} scheme with
                 attribute-based encryption in cloud-edge environments",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "76",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103526",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:22 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001102",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103526",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Noura:2023:CEK,
  author =       "Hassan N. Noura and Ola Salman and Ali Chehab",
  title =        "Conception of efficient key-dependent binary diffusion
                 matrix structures for dynamic cryptographic
                 algorithms",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "76",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103514",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:22 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000984",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103514",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Schneider:2023:TAF,
  author =       "Johannes Schneider and Frank Breitinger",
  title =        "Towards {AI} forensics: Did the artificial
                 intelligence system do it?",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "76",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103517",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:22 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001011",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103517",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Xu:2023:FIF,
  author =       "Han Xu and Priyadarsi Nanda and Jie Liang and
                 Xiangjian He",
  title =        "{FCH}, an incentive framework for data-owner dominated
                 federated learning",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "76",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103521",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:22 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001059",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103521",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Tegane:2023:EAB,
  author =       "Saher Tegane and Fouzi Semchedine and Abdelmalek
                 Boudries",
  title =        "An extended Attribute-based access control with
                 controlled delegation in {IoT}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "76",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103473",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:22 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623000571",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103473",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Nikooghadam:2023:HHE,
  author =       "Mahdi Nikooghadam and Hamid Reza Shahriari and Saeid
                 Tousi Saeidi",
  title =        "{HAKECC}: Highly efficient authentication and key
                 agreement scheme based on {ECDH} for {RFID} in {IOT}
                 environment",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "76",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103523",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:22 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001072",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103523",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhang:2023:DSD,
  author =       "Bo Zhang and Helei Cui and Xiaoning Liu and Yaxing
                 Chen and Zhiwen Yu and Bin Guo",
  title =        "Decentralized and secure deduplication with dynamic
                 ownership in {MLaaS}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "76",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103524",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:22 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001084",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103524",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhang:2023:SEE,
  author =       "Qiuyu Zhang and Minrui Fu and Zhenyu Zhao and Yibo
                 Huang",
  title =        "Searchable encryption over encrypted speech retrieval
                 scheme in cloud storage",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "76",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103542",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:22 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001266",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103542",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Qi:2023:MDT,
  author =       "Jianxiang Qi and Ning Zheng and Ming Xu and Xiaodong
                 Wang and Yunzhi Chen",
  title =        "A multi-dimensional trust model for misbehavior
                 detection in vehicular ad hoc networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "76",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103528",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:22 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001126",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103528",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Bakhtina:2023:TSM,
  author =       "Mariia Bakhtina and Raimundas Matulevi{\v{c}}ius and
                 Mari Seeba",
  title =        "Tool-supported method for privacy analysis of a
                 business process model",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "76",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103525",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:22 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001096",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103525",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Soltani:2023:ADL,
  author =       "Mahdi Soltani and Behzad Ousat and Mahdi Jafari
                 Siavoshani and Amir Hossein Jahangir",
  title =        "An adaptable deep learning-based intrusion detection
                 system to zero-day attacks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "76",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103516",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:22 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262300100X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103516",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Lau:2023:NCB,
  author =       "Terry Shue Chien Lau and Fedor Ivanov and Muhammad
                 Rezal Kamel Ariffin and Ji-Jian Chin and Timothy Tzen
                 Vun Yap",
  title =        "New code-based cryptosystems via the {IKKR}
                 framework",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "76",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103530",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:22 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262300114X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103530",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Teng:2023:SLB,
  author =       "Wei Jian Teng and Je Sen Teh and Norziana Jamil",
  title =        "On the security of lightweight block ciphers against
                 neural distinguishers: Observations on {LBC-IoT} and
                 {SLIM}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "76",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103531",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:22 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001151",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103531",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Liang:2023:VVM,
  author =       "Yanrong Liang and Yanping Li and Kai Zhang and
                 Zhenqiang Wu",
  title =        "{VMSE}: Verifiable multi-keyword searchable encryption
                 in multi-user setting supporting keywords updating",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "76",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103518",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:22 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001023",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103518",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Tu:2023:DAR,
  author =       "Tengfei Tu and Hua Zhang and Yangye Hu and Dong Cui
                 and Xilin Zhai",
  title =        "A detector for {Android} repackaged applications with
                 layout-fingerprint",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "76",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103527",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:22 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001114",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103527",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Gao:2023:ATD,
  author =       "Mengnan Gao and Lifa Wu and Qi Li and Wei Chen",
  title =        "Anomaly traffic detection in {IoT} security using
                 graph neural networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "76",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103532",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:22 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001163",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103532",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Li:2023:APM,
  author =       "Li Li and Yu Bai and Ching-Chun Chang and Yunyuan Fan
                 and Wei Gu and Mahmoud Emam",
  title =        "Anti-pruning multi-watermarking for ownership proof of
                 steganographic autoencoders",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "76",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103548",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:22 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001321",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103548",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hariss:2023:HAL,
  author =       "Khalil Hariss and Hassan Noura",
  title =        "Homomorphic additive lightweight block cipher scheme
                 for securing {IoT} applications",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "76",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103540",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:22 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001242",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103540",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kim:2023:DER,
  author =       "Cheonshik Kim and Ching-Nung Yang and Zhili Zhou and
                 Ki-Hyun Jung",
  title =        "Dual efficient reversible data hiding using {Hamming}
                 code and {OPAP}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "76",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103544",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:22 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262300128X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103544",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hemalatha:2023:TIP,
  author =       "J. Hemalatha and M. Sekar and Chandan Kumar and Adnan
                 Gutub and Aditya Kumar Sahu",
  title =        "Towards improving the performance of blind image
                 steganalyzer using third-order {SPAM} features and
                 ensemble classifier",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "76",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103541",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:22 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001254",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103541",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Tang:2023:EES,
  author =       "Zongwei Tang and Xiuli Chai and Yang Lu and Binjie
                 Wang and Yong Tan",
  title =        "An end-to-end screen shooting resilient blind
                 watermarking scheme for medical images",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "76",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103547",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:22 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262300131X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103547",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hou:2023:MPA,
  author =       "Shen Hou and Yanzhou Ma and Ding Deng and Zhenyu Wang
                 and Guolei Ren",
  title =        "Modeling and physical attack resistant authentication
                 protocol with double {PUFs}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "76",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103543",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:22 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001278",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103543",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Shaw:2023:QRM,
  author =       "Surbhi Shaw and Ratna Dutta",
  title =        "A quantum resistant multi-user signcryption scheme
                 featuring key invisibility for {Internet of Things}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "76",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103549",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:22 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001333",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103549",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Rai:2023:RDH,
  author =       "Arun Kumar Rai and Hari Om and Satish Chand and
                 Saurabh Agarwal",
  title =        "Reversible data hiding in encrypted image using
                 two-pass pixel value ordering",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "76",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103545",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:22 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "https://www.math.utah.edu/pub/tex/bib/cryptography2020.bib;
                 http://www.sciencedirect.com/science/article/pii/S2214212623001291",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103545",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yao:2023:SPS,
  author =       "Siyu Yao and Yizhi Ren and Dong Wang and Yeru Wang and
                 Weifeng Yin and Lifeng Yuan",
  title =        "{SNN-PPRL}: a secure record matching scheme based on
                 siamese neural network",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "76",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103529",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:22 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001138",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103529",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chen:2023:ICK,
  author =       "Chao Chen and Fangguo Zhang and Chang-an Zhao",
  title =        "Isogeny computation on {Kummer} lines and
                 applications",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "76",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103546",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:22 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001308",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103546",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Liu:2023:TON,
  author =       "Mengjuan Liu and Jiang Liu and Chenyang Liu and
                 Kuo-Hui Yeh",
  title =        "A task-oriented neural dialogue system capable of
                 knowledge accessing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "76",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103551",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:22 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001357",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103551",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Finogina:2023:REV,
  author =       "Tamara Finogina and Javier Herranz",
  title =        "On remote electronic voting with both coercion
                 resistance and cast-as-intended verifiability",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "76",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103554",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:22 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001382",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103554",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2023:S,
  author =       "Anonymous",
  title =        "{September 2023}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "77",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2023:EBf,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "77",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(23)00180-1",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001801",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103596",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhou:2023:SCV,
  author =       "Kuo Zhou and Jing Huang and Honggui Han and Bei Gong
                 and Ao Xiong and Wei Wang and Qihui Wu",
  title =        "Smart contracts vulnerability detection model based on
                 adversarial multi-task learning",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "77",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103555",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001394",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103555",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Boulemtafes:2023:PPR,
  author =       "Amine Boulemtafes and Abdelouahid Derhab and Yacine
                 Challal",
  title =        "{PRIviLY}: Private Remote Inference over {fulLY}
                 connected deep networks for pervasive health monitoring
                 with constrained client-side",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "77",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103552",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001369",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103552",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chakraborty:2023:SFI,
  author =       "Ananya Chakraborty and Mohit Kumar and Nisha
                 Chaurasia",
  title =        "Secure framework for {IoT} applications using Deep
                 Learning in fog Computing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "77",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103569",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001539",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103569",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ma:2023:PPT,
  author =       "Tinghuai Ma and Qian Deng and Huan Rong and Najla
                 Al-Nabhan",
  title =        "A privacy-preserving trajectory data synthesis
                 framework based on differential privacy",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "77",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103550",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001345",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103550",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wen:2023:NPM,
  author =       "Yamin Wen and Jinyu Guo and Zheng Gong and Cong Lin",
  title =        "A new {Private Mutual Authentication} scheme with
                 group discovery",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "77",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103558",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001424",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103558",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mallikarachchi:2023:ASF,
  author =       "Dilshani Mallikarachchi and KokSheik Wong and Joanne
                 Mun-Yee Lim",
  title =        "An authentication scheme for {FANET} packet payload
                 using data hiding",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "77",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103559",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001436",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103559",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Huang:2023:WEA,
  author =       "Lu Huang and Jingfeng Xue and Yong Wang and Zhenyan
                 Liu and Junbao Chen and Zixiao Kong",
  title =        "{WHGDroid}: Effective {Android} malware detection
                 based on weighted heterogeneous graph",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "77",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103556",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001400",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103556",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zheng:2023:GIK,
  author =       "Mengce Zheng",
  title =        "Generalized implicit-key attacks on {RSA}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "77",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103562",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "https://www.math.utah.edu/pub/tex/bib/cryptography2020.bib;
                 http://www.sciencedirect.com/science/article/pii/S2214212623001461",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103562",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Vashishtha:2023:EAA,
  author =       "Lalit Kumar Vashishtha and Kakali Chatterjee and
                 Siddhartha Suman Rout",
  title =        "An Ensemble approach for advance malware memory
                 analysis using Image classification techniques",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "77",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103561",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262300145X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103561",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhang:2023:RDH,
  author =       "Hua Zhang and Huiying Sun and Fanli Meng",
  title =        "Reversible data hiding scheme based on improved
                 interpolation and three-in-one intelligent strategy",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "77",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103573",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001576",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103573",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mohanty:2023:CRQ,
  author =       "Tapaswini Mohanty and Vikas Srivastava and Sihem
                 Mesnager and Sumit Kumar Debnath",
  title =        "A constant round quantum secure protocol for oblivious
                 polynomial evaluation",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "77",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103560",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001448",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103560",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sharma:2023:GME,
  author =       "Payal Sharma and B. R. Purushothama",
  title =        "Generalization of multicast encryption for {Internet
                 of Things} deployment",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "77",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103571",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001552",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103571",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Harn:2023:SET,
  author =       "Lein Harn and Chingfang Hsu and Zhe Xia and Hang Xu
                 and Shuchang Zeng and Fengling Pang",
  title =        "Simple and efficient threshold changeable secret
                 sharing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "77",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103576",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001606",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103576",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ruiu:2023:EEC,
  author =       "Pietro Ruiu and Andrea Lagorio and Marinella Cadoni
                 and Enrico Grosso",
  title =        "Enhancing {eID} card mobile-based authentication
                 through {$3$D} facial reconstruction",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "77",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103577",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001618",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103577",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Tong:2023:NAS,
  author =       "Yan Tong and Shiwei Xu and Jinzhou Huang and Bangju
                 Wang and Zhengwei Ren",
  title =        "A new analysis of small {S}-boxes based on a new
                 notion of algebraic immunity",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "77",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103574",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001588",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103574",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ni:2023:HSA,
  author =       "Jiayi Ni and Wei Chen and Jiacheng Tong and Haiyong
                 Wang and Lifa Wu",
  title =        "High-speed anomaly traffic detection based on staged
                 frequency domain features",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "77",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103575",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262300159X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103575",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Rajapaksha:2023:BVI,
  author =       "Sampath Rajapaksha and Harsha Kalutarage and M. Omar
                 Al-Kadri and Andrei Petrovski and Garikayi Madzudzo",
  title =        "Beyond vanilla: Improved autoencoder-based ensemble
                 in-vehicle intrusion detection system",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "77",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103570",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001540",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103570",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wen:2023:AIT,
  author =       "Xueyuan Wen and Kaiyan Dai and Qi Xiong and Lili Chen
                 and Jian Zhang and Zhen Wang",
  title =        "An approach to internal threats detection based on
                 sentiment analysis and network analysis",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "77",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103557",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001412",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103557",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Du:2023:RIH,
  author =       "Ling Du and Qiuchen Shang and Ziwei Wang and Xiaochao
                 Wang",
  title =        "Robust image hashing based on multi-view dimension
                 reduction",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "77",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103578",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262300162X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103578",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sakshi:2023:BBD,
  author =       "Sakshi and Aruna Malik and Ajay K. Sharma",
  title =        "Blockchain-based digital chain of custody multimedia
                 evidence preservation framework for
                 {Internet-of-Things}o",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "77",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103579",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001631",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103579",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Xu:2023:PPO,
  author =       "Kexin Xu and Benjamin Hong Meng Tan and Li-Ping Wang
                 and Khin Mi Mi Aung and Huaxiong Wang",
  title =        "Privacy-preserving outsourcing decision tree
                 evaluation from homomorphic encryption",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "77",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103582",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001667",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103582",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Rahman:2023:TER,
  author =       "Md. Bayazid Rahman and Hossen Asiful Mustafa and Md
                 Delwar Hossain",
  title =        "Towards evaluating robustness of violence detection in
                 videos using cross-domain transferability",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "77",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103583",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001679",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103583",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Bahaghighat:2023:HAP,
  author =       "Mahdi Bahaghighat and Majid Ghasemi and Figen Ozen",
  title =        "A high-accuracy phishing website detection method
                 based on machine learning",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "77",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103553",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001370",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103553",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Jin:2023:BBF,
  author =       "Shan Jin and Yong Li and Xi Chen and Ruxian Li and
                 Zhibin Shen",
  title =        "Blockchain-based fairness-enhanced federated learning
                 scheme against label flipping attack",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "77",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103580",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001643",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103580",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yan:2023:ULS,
  author =       "Shin-Hung Yan and Cooper Cheng-Yuan Ku",
  title =        "Using language-specific input methods and
                 pronunciation rules to improve the guesses of
                 passwords",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "77",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103588",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001722",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103588",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2023:N,
  author =       "Anonymous",
  title =        "{November 2023}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "78",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Oct 31 06:13:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2023:EBg,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "78",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(23)00219-3",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Oct 31 06:13:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002193",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103635",
  fjournal =     "Journal of Information Security and Applications (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mandal:2023:EIB,
  author =       "Mriganka Mandal and Ramprasad Sarkar",
  title =        "Efficient identity-based traceable cloud data
                 broadcasting with outsider anonymity and simultaneous
                 individual transmission",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "78",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103584",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:24 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001680",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103584",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ganguly:2023:SPI,
  author =       "Sreeparna Ganguly and Imon Mukherjee and Ashutosh
                 Pati",
  title =        "Stegano-Purge: an integer wavelet transformation based
                 adaptive universal image sterilizer for steganography
                 removal",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "78",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103586",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:24 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001709",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103586",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Koc:2023:CEL,
  author =       "Basar Koc and Ziya Arnavut and H{\"u}seyin
                 Ko{\c{c}}ak",
  title =        "Concurrent encryption and lossless compression using
                 inversion ranks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "78",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103587",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:24 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001710",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103587",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mehta:2023:VTB,
  author =       "Ravishankar Mehta and Sindhuja Shukla and Jitesh
                 Pradhan and Koushlendra Kumar Singh and Abhinav Kumar",
  title =        "A vision transformer-based automated human
                 identification using ear biometrics",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "78",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103599",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sat Sep 9 09:48:24 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001837",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103599",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Niu:2023:MPA,
  author =       "Shufen Niu and Qi Liu and Wei Liu and Runyuan Dong and
                 Peng Ge",
  title =        "Multi-party anonymous authentication scheme in
                 heterogeneous network slicing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "78",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103589",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Oct 31 06:13:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001734",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103589",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yuan:2023:SLV,
  author =       "Zhanwei Yuan and Shufeng Huang and Linqing Huang and
                 Yuxiao Du and Shuting Cai and Xiaoming Xiong",
  title =        "{Safe-LBP}: a visually meaningful image encryption
                 scheme based on {LBP} and compressive sensing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "78",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103591",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Oct 31 06:13:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001758",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103591",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mehmood:2023:TEN,
  author =       "Abid Mehmood and Arslan Shafique and Shehzad Ashraf
                 Chaudhry and Moatsum Alawida and Abdul Nasir Khan and
                 Neeraj Kumar",
  title =        "A time-efficient and noise-resistant cryptosystem
                 based on discrete wavelet transform and chaos theory:
                 an application in image encryption",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "78",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103590",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Oct 31 06:13:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001746",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103590",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kumar:2023:RDP,
  author =       "Rajeev Kumar and Deepak Sharma and Amit Dua and
                 Ki-Hyun Jung",
  title =        "A review of different prediction methods for
                 reversible data hiding",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "78",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103572",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Oct 31 06:13:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001564",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103572",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sheng:2023:OTP,
  author =       "Qingxin Sheng and Chong Fu and Zhaonan Lin and Ming
                 Tie and Junxin Chen and Chiu-Wing Sham",
  title =        "A one-time-pad-like chaotic image encryption scheme
                 using data steganography",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "78",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103592",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Oct 31 06:13:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262300176X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103592",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Vadigi:2023:FRL,
  author =       "Sreekanth Vadigi and Kamalakanta Sethi and Dinesh
                 Mohanty and Shom Prasad Das and Padmalochan Bera",
  title =        "Federated reinforcement learning based intrusion
                 detection system using dynamic attention mechanism",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "78",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103608",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Oct 31 06:13:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001928",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103608",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chen:2023:SRS,
  author =       "Jie Chen and Haodi Zhang and Shuai Wang and Huamin
                 Jin",
  title =        "A secure recharge scheme for blockchain payment
                 channels",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "78",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103603",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Oct 31 06:13:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001874",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103603",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ma:2023:SSR,
  author =       "Bin Ma and Kaixin Du and Jian Xu and Chunpeng Wang and
                 Jian Li and Linna Zhou",
  title =        "A screen-shooting resilient data-hiding algorithm
                 based on two-level singular value decomposition",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "78",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103605",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Oct 31 06:13:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001898",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103605",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Rana:2023:CSC,
  author =       "Subhabrata Rana and Fatemeh Khoda Parast and Brett
                 Kelly and Yang Wang and Kenneth B. Kent",
  title =        "A comprehensive survey of cryptography key management
                 systems",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "78",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103607",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Oct 31 06:13:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001916",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103607",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mittal:2023:DDD,
  author =       "Meenakshi Mittal and Krishan Kumar and Sunny Behal",
  title =        "{DL-2P-DDoSADF}: Deep learning-based two-phase {DDoS}
                 attack detection framework",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "78",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103609",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Oct 31 06:13:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262300193X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103609",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Debnath:2023:SDS,
  author =       "Sourabh Debnath and Ramesh Kumar Mohapatra and
                 Ratnakar Dash",
  title =        "Secret data sharing through coverless video
                 steganography based on bit plane segmentation",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "78",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103612",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Oct 31 06:13:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001965",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103612",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2023:NBP,
  author =       "Yazhou Wang and Bing Li and Yan Zhang and Jiaxin Wu
                 and Guozhu Liu and Yuqi Li and Zhen Mao",
  title =        "A novel blockchain's private key generation mechanism
                 based on facial biometrics and physical unclonable
                 function",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "78",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103610",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Oct 31 06:13:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001941",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103610",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Xu:2023:SEA,
  author =       "Guangwei Xu and Wenrui Ji and Yan Wang and Xiujin Shi
                 and Qiubo Huang and Yanglan Gan",
  title =        "Searchable encryption algorithm based on key
                 aggregation of multiple data owners in data sharing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "78",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103600",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Oct 31 06:13:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001849",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103600",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Stepniak:2023:AMO,
  author =       "Mateusz St{\k{e}}pniak and Jakub Mielczarek",
  title =        "Analysis of multiple overlapping paths algorithms for
                 secure key exchange in large-scale quantum networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "78",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103581",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Oct 31 06:13:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001655",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103581",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Blundo:2023:RMU,
  author =       "Carlo Blundo and Stelvio Cimato",
  title =        "Role mining under user-distribution cardinality
                 constraint",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "78",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103611",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Oct 31 06:13:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001953",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103611",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2023:VMI,
  author =       "Yefan Wang and Jiale Chen and Jun Wang",
  title =        "Visually meaningful image encryption based on {$2$D}
                 compressive sensing and dynamic embedding",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "78",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103613",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Oct 31 06:13:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001977",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103613",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Shatnawi:2023:RCF,
  author =       "Ahmed S. Shatnawi and Mahmoud M. Almazari and Zakarea
                 AlShara and Eyad Taqieddin and Dheya Mustafa",
  title =        "{RSA} cryptanalysis --- {Fermat} factorization exact
                 bound and the role of integer sequences in
                 factorization problem",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "78",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103614",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Oct 31 06:13:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001989",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103614",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhang:2023:DDN,
  author =       "Lianming Zhang and Kui Liu and Xiaowei Xie and Wenji
                 Bai and Baolin Wu and Pingping Dong",
  title =        "A data-driven network intrusion detection system using
                 feature selection and deep learning",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "78",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103606",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Oct 31 06:13:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001904",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103606",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2023:CPP,
  author =       "QingLong Wang and YongYong Li and ZhiQiang Tan and Na
                 Fan and GuDi Yao",
  title =        "Conditional privacy-preserving authentication scheme
                 for {V2V} communication without pseudonyms",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "78",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103616",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Oct 31 06:13:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002004",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103616",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hasan:2023:MFD,
  author =       "Hayyan Hasan and Behrouz Tork Ladani and Bahman
                 Zamani",
  title =        "{Maaker}: a framework for detecting and defeating
                 evasion techniques in {Android} malware",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "78",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103617",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Oct 31 06:13:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002016",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103617",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Islam:2023:ELA,
  author =       "Md Amirul Islam and Md Ashraf Uddin and Sunil Aryal
                 and Giovanni Stea",
  title =        "An ensemble learning approach for anomaly detection in
                 credit card data with imbalanced and overlapped
                 classes",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "78",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103618",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Oct 31 06:13:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002028",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103618",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Lopez:2023:CCG,
  author =       "Juan Manuel Esp{\'\i}n L{\'o}pez and Alberto Huertas
                 Celdr{\'a}n and Francisco Esquembre and Gregorio
                 Mart{\'\i}nez P{\'e}rez and Javier
                 G. Mar{\'\i}n-Bl{\'a}zquez",
  title =        "{CGAPP}: a continuous group authentication
                 privacy-preserving platform for industrial scene",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "78",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103622",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Oct 31 06:13:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002065",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103622",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yang:2023:PSC,
  author =       "Nan Yang and Youliang Tian and Zhou Zhou and Qijia
                 Zhang",
  title =        "A provably secure collusion-resistant identity-based
                 proxy re-encryption scheme based on {NTRU}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "78",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103604",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Oct 31 06:13:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001886",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103604",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Xia:2023:NCI,
  author =       "Xiaofan Xia and Songsong Zhang and Kunshu Wang and
                 Tiegang Gao",
  title =        "A novel color image tampering detection and
                 self-recovery based on fragile watermarking",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "78",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103619",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Oct 31 06:13:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262300203X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103619",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Jiang:2023:GDP,
  author =       "Changsong Jiang and Chunxiang Xu and Chenchen Cao and
                 Kefei Chen",
  title =        "{GAIN}: Decentralized Privacy-Preserving Federated
                 Learning",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "78",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103615",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Oct 31 06:13:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001990",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103615",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yan:2023:ISP,
  author =       "Fei Yan and Nianqiao Li and Abdullah M. Iliyasu and
                 Ahmed S. Salama and Kaoru Hirota",
  title =        "Insights into security and privacy issues in smart
                 healthcare systems based on medical images",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "78",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103621",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Oct 31 06:13:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002053",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103621",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Liao:2023:AHA,
  author =       "Binjie Liao and Hongyi Chen and Yu Wang and Weizhi
                 Meng and Jun Zhang",
  title =        "Analysis of hybrid attack and defense based on block
                 withholding strategy",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "78",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103620",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Oct 31 06:13:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002041",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103620",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hwang:2023:HBI,
  author =       "Ren-Hung Hwang and Chieh-Lun Lee and Ying-Dar Lin and
                 Po-Chin Lin and Hsiao-Kuang Wu and Yuan-Cheng Lai and
                 C. K. Chen",
  title =        "Host-based intrusion detection with multi-datasource
                 and deep learning",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "78",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103625",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Oct 31 06:13:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002090",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103625",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Italis:2023:PPM,
  author =       "Olson Italis and Samuel Pierre and Alejandro
                 Quintero",
  title =        "Privacy-preserving model for biometric-based
                 authentication and {Key Derivation Function}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "78",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103624",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Oct 31 06:13:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002089",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103624",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Banik:2023:BBP,
  author =       "Mandira Banik and Sanjay Kumar",
  title =        "Blockchain-based public key encryption with keyword
                 search for medical data sharing in cloud environment",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "78",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103626",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Oct 31 06:13:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002107",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103626",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Mohanty:2023:ITS,
  author =       "Tapaswini Mohanty and Sumit Kumar Debnath",
  title =        "An information-theoretically secure quantum multiparty
                 private set intersection",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "78",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103623",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Tue Oct 31 06:13:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002077",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103623",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2023:D,
  author =       "Anonymous",
  title =        "{December 2023}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "79",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Fri Dec 8 08:00:26 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2023:EBh,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "79",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(23)00253-3",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Fri Dec 8 08:00:26 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002533",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103669",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Gu:2023:PMT,
  author =       "Xiaodan Gu and Ming Yang and Bingchen Song and Wei Lan
                 and Zhen Ling",
  title =        "A practical multi-tab website fingerprinting attack",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "79",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103627",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Fri Dec 8 08:00:26 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002119",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103627",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Affinito:2023:EMB,
  author =       "Antonia Affinito and Stefania Zinno and Giovanni
                 Stanco and Alessio Botta and Giorgio Ventre",
  title =        "The evolution of {Mirai} botnet scans over a six-year
                 period",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "79",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103629",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Fri Dec 8 08:00:26 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002132",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103629",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Abdollahi:2023:ISB,
  author =       "Behnaz Abdollahi and Ahad Harati and AmirHossein
                 Taherinia",
  title =        "Image steganography based on smooth cycle-consistent
                 adversarial learning",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "79",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103631",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Fri Dec 8 08:00:26 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002156",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103631",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Singh:2023:DLB,
  author =       "Monu Singh and Naman Baranwal and K. N. Singh and A.
                 K. Singh and Huiyu Zhou",
  title =        "Deep learning-based biometric image feature extraction
                 for securing medical images through data hiding and
                 joint encryption--compression",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "79",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103628",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Fri Dec 8 08:00:26 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002120",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103628",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Emami:2023:SDP,
  author =       "Ashkan Emami and Habib Yajam and Mohammad Ali Akhaee
                 and Rahim Asghari",
  title =        "A scalable decentralized privacy-preserving e-voting
                 system based on zero-knowledge off-chain computations",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "79",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103645",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Fri Dec 8 08:00:26 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002296",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103645",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Luo:2023:PPR,
  author =       "Junwei Luo and Xuechao Yang and Xun Yi and Fengling
                 Han",
  title =        "Privacy-preserving recommendation system based on user
                 classification",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "79",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103630",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Fri Dec 8 08:00:26 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002144",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103630",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2023:MEC,
  author =       "Yongjun Wang and Kun Xiong and Yongli Tang and Li Yang
                 and Jing Zhang and Xixi Yan",
  title =        "More efficient constant-round secure multi-party
                 computation based on optimized {Tiny-OT} and
                 half-gate",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "79",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103650",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Fri Dec 8 08:00:26 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262300234X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103650",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhang:2023:PBR,
  author =       "Ziming Zhang and Wenjia Wang and Zihan Zhao and Erfu
                 Wang",
  title =        "{PVO}-based reversible data hiding using bit plane
                 segmentation and pixel expansion",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "79",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103649",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Fri Dec 8 08:00:26 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002338",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103649",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Gomez:2023:VCV,
  author =       "Angel Luis Perales G{\'o}mez and Lorenzo Fern{\'a}ndez
                 Maim{\'o} and Alberto Huertas Celdr{\'a}n and F{\'e}lix
                 J. Garc{\'\i}a Clemente",
  title =        "{VAASI}: Crafting valid and abnormal adversarial
                 samples for anomaly detection systems in industrial
                 scenarios",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "79",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103647",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Fri Dec 8 08:00:26 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002314",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103647",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Pan:2023:EWT,
  author =       "Ronghao Pan and Antonio Ruiz-Mart{\'\i}nez",
  title =        "Evolution of web tracking protection in Chrome",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "79",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103643",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Fri Dec 8 08:00:26 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002272",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103643",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Tundis:2023:DTP,
  author =       "Andrea Tundis and Ahmed Ali Shams and Max
                 M{\"u}hlh{\"a}user",
  title =        "From the detection towards a pyramidal classification
                 of terrorist propaganda",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "79",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103646",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Fri Dec 8 08:00:26 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002302",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103646",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Du:2023:RSA,
  author =       "Ruizhong Du and Yuchi Tai and Mingyue Li",
  title =        "Refined statistical attacks against searchable
                 symmetric encryption using non-indexed documents",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "79",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103652",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Fri Dec 8 08:00:26 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002363",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103652",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Li:2023:SAC,
  author =       "Yu Li and Li-Ping Wang",
  title =        "Security analysis of the {Classic McEliece}, {HQC} and
                 {BIKE} schemes in low memory",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "79",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103651",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Fri Dec 8 08:00:26 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002351",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103651",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Huang:2023:DAA,
  author =       "Wenhua Huang and Hongyuan Du and Jingyu Feng and Gang
                 Han and Wenbo Zhang",
  title =        "A dynamic anonymous authentication scheme with trusted
                 fog computing in {V2G} networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "79",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103648",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Fri Dec 8 08:00:26 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002326",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103648",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Li:2023:RCV,
  author =       "Nan Li and Jiaohua Qin and Xuyu Xiang and Yun Tan",
  title =        "Robust coverless video steganography based on
                 inter-frame keypoint matching",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "79",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103653",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Fri Dec 8 08:00:26 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002375",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103653",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Devi:2023:STM,
  author =       "K. Jyothsna Devi and Priyanka Singh and Jatindra Kumar
                 Dash and Hiren Kumar Thakkar and Sudeep Tanwar and
                 Abdulatif Alabdulatif",
  title =        "Secure transmission of medical images in multi-cloud
                 e-healthcare applications using data hiding scheme",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "79",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103655",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Fri Dec 8 08:00:26 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002399",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103655",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zheng:2023:VRW,
  author =       "Long Zheng and Zhi Li and Ruwei Luo and Zhangyu Liu
                 and Changhong Li",
  title =        "{VSTNet}: Robust watermarking scheme based on voxel
                 space transformation for diffusion tensor imaging
                 images",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "79",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103657",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Fri Dec 8 08:00:26 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002417",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103657",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Han:2023:TTT,
  author =       "Yunxia Han and Chunxiang Xu and Shanshan Li and
                 Changsong Jiang and Kefei Chen",
  title =        "{ttPAKE}: Typo tolerance password-authenticated key
                 exchange",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "79",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103658",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Fri Dec 8 08:00:26 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002429",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103658",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yang:2023:SWF,
  author =       "Dongmei Yang and Jianghong Wei and Xuexian Hu and
                 Kuiwu Yang and Yue Chen",
  title =        "System-widely and fine-grained forward secure
                 identity-based signature scheme",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "79",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103659",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Fri Dec 8 08:00:26 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002430",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103659",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Lin:2023:CSI,
  author =       "Jiang-Yi Lin and Chin-Chen Chang and Ji-Hwei Horng",
  title =        "Crypto-space image steganography based on blind
                 flipping",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "79",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103660",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Fri Dec 8 08:00:26 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002442",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103660",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ding:2023:PSL,
  author =       "Zixuan Ding and Qi Xie",
  title =        "Provably secure and lightweight three-factor
                 authentication scheme for industrial medical {CPS}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "79",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103656",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Fri Dec 8 08:00:26 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002405",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103656",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{DaVeiga:2023:ISI,
  author =       "Ad{\'e}le {Da Veiga} and Steven Furnell and Yuxiang
                 Hong and Merrill Warkentin",
  title =        "Introduction to the special issue on insider threats
                 in cybersecurity",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "79",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103585",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Fri Dec 8 08:00:26 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623001692",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103585",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2024:F,
  author =       "Anonymous",
  title =        "{February 2024}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "80",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:08 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2024:EBa,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "80",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(24)00006-1",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:08 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212624000061",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103703",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yan:2024:IMD,
  author =       "Xueping Yan and Lin Tan and Hong Xu and Wenfeng Qi",
  title =        "Improved mixture differential attacks on $6$-round
                 {AES}-like ciphers towards time and data complexities",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "80",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103661",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:08 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002454",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103661",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zeng:2024:TIM,
  author =       "ZengRi Zeng and Peng Xun and Wei Peng and BaoKang
                 Zhao",
  title =        "Toward identifying malicious encrypted traffic with a
                 causality detection system",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "80",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103644",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:08 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002284",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103644",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Xiang:2024:AGI,
  author =       "Yuexin Xiang and Tiantian Li and Wei Ren and Jie He
                 and Tianqing Zhu and Kim-Kwang Raymond Choo",
  title =        "{AdvEWM}: Generating image adversarial examples by
                 embedding digital watermarks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "80",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103662",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:08 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002466",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103662",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zeng:2024:STR,
  author =       "Chunyan Zeng and Shixiong Feng and Zhifeng Wang and
                 Xiangkui Wan and Yunfan Chen and Nan Zhao",
  title =        "Spatio-temporal representation learning enhanced
                 source cell-phone recognition from speech recordings",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "80",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103672",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:08 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002569",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103672",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhang:2024:TAA,
  author =       "Jiawei Zhang and Jinwei Wang and Hao Wang and
                 Xiangyang Luo and Bin Ma",
  title =        "Trustworthy adaptive adversarial perturbations in
                 social networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "80",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103675",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:08 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002594",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103675",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sadhukhan:2024:ADO,
  author =       "Payel Sadhukhan and Labani Halder and Sarbani Palit",
  title =        "Approximate {DBSCAN} on obfuscated data",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "80",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103664",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:08 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262300248X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103664",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Saini:2024:HBR,
  author =       "Ankit Kumar Saini and Samayveer Singh",
  title =        "{HSB} based reversible data hiding using sorting and
                 pairwise expansion",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "80",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103663",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:08 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002478",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103663",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hu:2024:SCR,
  author =       "Hwai-Tsu Hu",
  title =        "Synergistic compensation for {RGB}-based blind color
                 image watermarking to withstand {JPEG} compression",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "80",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103673",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:08 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002570",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103673",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Gambhir:2024:RNT,
  author =       "Pooja Gambhir and Amita Dev and Poonam Bansal and
                 Deepak Kumar Sharma and Deepak Gupta",
  title =        "Residual networks for text-independent speaker
                 identification: Unleashing the power of residual
                 learning",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "80",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103665",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:08 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002491",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103665",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chen:2024:EPA,
  author =       "Jinliang Chen and Tianqi Zhou and Sai Ji and Haowen
                 Tan and Wenying Zheng",
  title =        "Efficient public auditing scheme for non-administrator
                 group with secure user revocation",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "80",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103676",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:08 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002600",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103676",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2024:ABJ,
  author =       "Benxuan Wang and Kwok-Tung Lo",
  title =        "Autoencoder-based joint image compression and
                 encryption",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "80",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103680",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:08 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002648",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103680",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ahmad:2024:EFS,
  author =       "Ijaz Ahmad and Chen Yao and Lin Li and Yan Chen and
                 Zhenzhen Liu and Inam Ullah and Mohammad Shabaz and Xin
                 Wang and Kaiyang Huang and Guanglin Li and Guoru Zhao
                 and Oluwarotimi Williams Samuel and Shixiong Chen",
  title =        "An efficient feature selection and explainable
                 classification method for {EEG}-based epileptic seizure
                 detection",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "80",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103654",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:08 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002387",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103654",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Alawida:2024:ELC,
  author =       "Moatsum Alawida",
  title =        "Enhancing logistic chaotic map for improved
                 cryptographic security in random number generation",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "80",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103685",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:08 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002697",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103685",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Shiraly:2024:CBA,
  author =       "Danial Shiraly and Ziba Eslami and Nasrollah Pakniat",
  title =        "Certificate-based authenticated encryption with
                 keyword search: Enhanced security model and a concrete
                 construction for {Internet of Things}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "80",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103683",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:08 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002673",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103683",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Liu:2024:SSB,
  author =       "Junming Liu and Yuntao Zhao and Yongxin Feng and Yutao
                 Hu and Xiangyu Ma",
  title =        "{SeMalBERT}: Semantic-based malware detection with
                 bidirectional encoder representations from
                 transformers",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "80",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103690",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:08 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002740",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103690",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Li:2024:CFR,
  author =       "Xuelian Li and Zhuohao Chen and Juntao Gao",
  title =        "Ciphertext face recognition system based on secure
                 inner product protocol",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "80",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103681",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:08 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262300265X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103681",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Lin:2024:VSI,
  author =       "Yijie Lin and Chia-Chen Lin and Jui-Chuan Liu and
                 Chin-Chen Chang",
  title =        "Verifiable $ (t, n) $ Secret Image Sharing Scheme
                 Based on Slim Turtle Shell Matrix",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "80",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103679",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:08 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002636",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103679",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Song:2024:BIE,
  author =       "Wei Song and Chong Fu and Yu Zheng and Yanfeng Zhang
                 and Junxin Chen and Peipei Wang",
  title =        "Batch image encryption using cross image permutation
                 and diffusion",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "80",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103686",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:08 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002703",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103686",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wickramaarachchi:2024:EIB,
  author =       "Wiraj Udara Wickramaarachchi and Dongdong Zhao and
                 Junwei Zhou and Jianwen Xiang",
  title =        "An effective iris biometric privacy protection scheme
                 with renewability",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "80",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103684",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:08 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002685",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103684",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Fahd:2024:RBB,
  author =       "Shah Fahd and Mehreen Afzal and Waseem Iqbal and
                 Dawood Shah and Ijaz Khalid",
  title =        "The reality of backdoored {S}-Boxes --- an eye
                 opener",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "80",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103674",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:08 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002582",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103674",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Rahman:2024:NCB,
  author =       "Mobashshirur Rahman and Anita Murmu and Piyush Kumar
                 and Nageswara Rao Moparthi and Suyel Namasudra",
  title =        "A novel compression-based {$2$D}-chaotic sine map for
                 enhancing privacy and security of biometric
                 identification systems",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "80",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103677",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:08 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002612",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103677",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Soi:2024:EAM,
  author =       "Diego Soi and Alessandro Sanna and Davide Maiorca and
                 Giorgio Giacinto",
  title =        "Enhancing {Android} malware detection explainability
                 through function call graph {APIs}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "80",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103691",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:08 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002752",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103691",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Layeghy:2024:BBC,
  author =       "Siamak Layeghy and Marcus Gallagher and Marius
                 Portmann",
  title =        "Benchmarking the benchmark --- Comparing synthetic and
                 real-world Network {IDS} datasets",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "80",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103689",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:08 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002739",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103689",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Singh:2024:CCC,
  author =       "Laiphrakpam Dolendro Singh and Rohit Thingbaijam and
                 Ripon Patgiri and Khoirom Motilal Singh",
  title =        "Cryptanalysis of cross-coupled chaotic maps
                 multi-image encryption scheme",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "80",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103694",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:08 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002788",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103694",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhou:2024:LZK,
  author =       "Lu Zhou and Abebe Diro and Akanksha Saini and Shahriar
                 Kaisar and Pham Cong Hiep",
  title =        "Leveraging zero knowledge proofs for blockchain-based
                 identity sharing: a survey of advancements, challenges
                 and opportunities",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "80",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103678",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:08 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002624",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103678",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2024:Ma,
  author =       "Anonymous",
  title =        "{March 2024}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "81",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2024",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2024:EBb,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "81",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(24)00032-2",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212624000322",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103729",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Billa:2024:CBI,
  author =       "Nikhil Reddy Billa and Bibhash Pran Das and Mrutyunjay
                 Biswal and Manish Okade",
  title =        "{CNN} based image resizing forensics for double
                 compressed {JPEG} images",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "81",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103693",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002776",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103693",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wong:2024:CIE,
  author =       "Kuan-Wai Wong and Wun-She Yap and Bok-Min Goi and
                 Denis C. -K. Wong and Guodong Ye",
  title =        "Cryptanalysis of an image encryption scheme based on
                 two-point diffusion strategy and {Henon} map",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "81",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103692",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002764",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103692",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Gokce:2024:FNS,
  author =       "Neslihan Yaman G{\"o}kce and An{\i}l Burak G{\"o}kce
                 and Murat Cenk",
  title =        "A fast {NTRU} software implementation based on $5$-way
                 {TMVP}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "81",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103688",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002727",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103688",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Bravo-Ortiz:2024:CNC,
  author =       "Mario Alejandro Bravo-Ortiz and Esteban Mercado-Ruiz
                 and Juan Pablo Villa-Pulgarin and Carlos Angel
                 Hormaza-Cardona and Sebastian Qui{\~n}ones-Arredondo
                 and Harold Brayan Arteaga-Arteaga and Simon
                 Orozco-Arias and Oscar Cardona-Morales and Reinel
                 Tabares-Soto",
  title =        "{CVTStego-Net}: a convolutional vision transformer
                 architecture for spatial image steganalysis",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "81",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103695",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262300279X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103695",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Qi:2024:HTB,
  author =       "Jianxiang Qi and Ning Zheng and Ming Xu and Ping Chen
                 and Wenqiang Li",
  title =        "A hybrid-trust-based emergency message dissemination
                 model for vehicular ad hoc networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "81",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2024.103699",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212624000024",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103699",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Vaarandi:2024:NIA,
  author =       "Risto Vaarandi and Alejandro Guerra-Manzanares",
  title =        "Network {IDS} alert classification with active
                 learning techniques",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "81",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103687",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002715",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103687",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhang:2024:RDH,
  author =       "Xiaoran Zhang and Zhibin Pan and Quan Zhou and Guojun
                 Fan and Jing Dong",
  title =        "A reversible data hiding method based on bitmap
                 prediction for {AMBTC} compressed hyperspectral
                 images",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "81",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103697",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002818",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103697",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{He:2024:QIE,
  author =       "Jinwen He and Hegui Zhu and Xv Zhou",
  title =        "Quantum image encryption algorithm via optimized
                 quantum circuit and parity bit-plane permutation",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "81",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2024.103698",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212624000012",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103698",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Li:2024:MBD,
  author =       "Yanjun Li and Hao Lin and Xinjie Bi and Shanshan Huo
                 and Yiyi Han",
  title =        "{MILP-based} differential cryptanalysis on full-round
                 shadow",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "81",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103696",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002806",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103696",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zipperle:2024:PPE,
  author =       "Michael Zipperle and Yu Zhang and Elizabeth Chang and
                 Tharam Dillon",
  title =        "{PARGMF}: a provenance-enabled automated rule
                 generation and matching framework with multi-level
                 attack description model",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "81",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2023.103682",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212623002661",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103682",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chen:2024:PPM,
  author =       "Xiao Chen and BaoCheng Wang and Haibin Li",
  title =        "A privacy-preserving multi-factor authentication
                 scheme for cloud-assisted {IoMT} with post-quantum
                 security",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "81",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2024.103708",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212624000115",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103708",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Vaiwsri:2024:EBS,
  author =       "Sirintra Vaiwsri and Thilina Ranbaduge and Peter
                 Christen",
  title =        "Encryption-based sub-string matching for
                 privacy-preserving record linkage",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "81",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2024.103712",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212624000152",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103712",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhou:2024:OAU,
  author =       "Chao Zhou and Yuan-Gen Wang and Guopu Zhu",
  title =        "Object-attentional untargeted adversarial attack",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "81",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2024.103710",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212624000139",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103710",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Li:2024:DEA,
  author =       "Wenjuan Li and Philip Rosenberg and Mads Glisby and
                 Michael Han",
  title =        "Designing energy-aware collaborative intrusion
                 detection in {IoT} networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "81",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2024.103713",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212624000164",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103713",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Liu:2024:ECD,
  author =       "Zuquan Liu and Guopu Zhu and Yu Zhang and Hongli Zhang
                 and Sam Kwong",
  title =        "An efficient cheating-detectable secret image sharing
                 scheme with smaller share sizes",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "81",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2024.103709",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212624000127",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103709",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chang:2024:RBV,
  author =       "Guoqin Chang and Haichang Gao and Ge Pei and Sainan
                 Luo and Yang Zhang and Nuo Cheng and Yiwen Tang and
                 Qianwen Guo",
  title =        "The robustness of behavior-verification-based slider
                 {CAPTCHAs}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "81",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2024.103711",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212624000140",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103711",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{deFarias:2024:ABS,
  author =       "J{\'u}lio C{\'e}sar Leit{\~a}o Albuquerque de Farias
                 and Andrei Carniel and Juliana de Melo Bezerra and
                 Celso Massaki Hirata",
  title =        "Approach based on {STPA} extended with {STRIDE} and
                 {LINDDUN}, and blockchain to develop a mission-critical
                 e-voting system",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "81",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2024.103715",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212624000188",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103715",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Moreira:2024:CAC,
  author =       "Caio C. Moreira and Davi C. Moreira and Claudomiro
                 Sales",
  title =        "A comprehensive analysis combining structural features
                 for detection of new ransomware families",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "81",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2024.103716",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262400019X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103716",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chakraborty:2024:SSR,
  author =       "Abhilash Chakraborty and Anupam Biswas and Ajoy Kumar
                 Khan",
  title =        "{SRIJAN}: {Secure Randomized Internally Joined
                 Adjustable Network} for one-way hashing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "81",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2024.103717",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212624000206",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103717",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yuan:2024:SVF,
  author =       "Xue Yuan and Guanjun Lin and Huan Mei and Yonghang Tai
                 and Jun Zhang",
  title =        "Software vulnerable functions discovery based on code
                 composite feature",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "81",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2024.103718",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212624000218",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103718",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Li:2024:EQR,
  author =       "Quanrun Li and Debiao He and Yitao Chen and Jiaming
                 Wen and Zhichao Yang",
  title =        "An efficient quantum-resistant undeniable signature
                 protocol for the E-voting system",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "81",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2024.103714",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212624000176",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103714",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Druliac:2024:FEV,
  author =       "Horia Druliac and Matthew Bardsley and Chris Riches
                 and Christian Dunn and Luke Harrison and Bimal Roy and
                 Feng Hao",
  title =        "On the feasibility of {E2E} verifiable online voting
                 --- a case study from {Durga Puja} trial",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "81",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2024.103719",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262400022X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103719",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yu:2024:EDS,
  author =       "Ning Yu and Long Chen and Tao Leng and Zigang Chen and
                 Xiaoyin Yi",
  title =        "An explainable deepfake of speech detection method
                 with spectrograms and waveforms",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "81",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2024.103720",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212624000231",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103720",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2024:Mb,
  author =       "Anonymous",
  title =        "{May 2024}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "82",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2024",
  CODEN =        "????",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Anonymous:2024:EBc,
  author =       "Anonymous",
  title =        "{Editorial Board}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "82",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S2214-2126(24)00070-X",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262400070X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103767",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Longo:2024:PAT,
  author =       "Giacomo Longo and Francesco Lupia and Andrea Pugliese
                 and Enrico Russo",
  title =        "Physics-aware targeted attacks against maritime
                 industrial control systems",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "82",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2024.103724",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212624000279",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103724",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Tang:2024:AMD,
  author =       "Junwei Tang and Wei Xu and Tao Peng and Sijie Zhou and
                 Qiaosen Pi and Ruhan He and Xinrong Hu",
  title =        "{Android} malware detection based on a novel mixed
                 bytecode image combined with attention mechanism",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "82",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2024.103721",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212624000243",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103721",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Xu:2024:AMA,
  author =       "Hairuo Xu and Tao Shu",
  title =        "Attack-model-agnostic defense against model poisonings
                 in distributed learning",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "82",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2024.103739",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212624000425",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103739",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhang:2024:VPP,
  author =       "Yuhao Zhang and Min Tang",
  title =        "{VPPLR}: Privacy-preserving logistic regression on
                 vertically partitioned data using vectorization
                 sharing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "82",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2024.103725",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212624000280",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103725",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Petrean:2024:HEY,
  author =       "Diana-Elena Petrean and Rodica Potolea",
  title =        "Homomorphic encrypted {Yara} rules evaluation",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "82",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2024.103738",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212624000413",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103738",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Senanayake:2024:DRT,
  author =       "Janaka Senanayake and Harsha Kalutarage and Andrei
                 Petrovski and Luca Piras and Mhd Omar Al-Kadri",
  title =        "{Defendroid}: Real-time {Android} code vulnerability
                 detection via blockchain federated neural network with
                 {XAI}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "82",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2024.103741",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212624000449",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103741",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yuan:2024:SJI,
  author =       "Yuan Yuan and Hongjie He and Fan Chen and Lingfeng
                 Qu",
  title =        "On the security of {JPEG} image encryption with {RS}
                 pairs permutation",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "82",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2024.103722",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212624000255",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103722",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Coscia:2024:ADT,
  author =       "Antonio Coscia and Vincenzo Dentamaro and Stefano
                 Galantucci and Antonio Maci and Giuseppe Pirlo",
  title =        "Automatic decision tree-based {NIDPS} ruleset
                 generation for {DoS\slash DDoS} attacks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "82",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2024.103736",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212624000395",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103736",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Cheng:2024:CAA,
  author =       "Haotian Cheng and Xiaofeng Li and He Zhao and Tong
                 Zhou and Bin Yu and Nianzu Sheng",
  title =        "{S-Cred}: an accountable anonymous credential scheme
                 with decentralized verification and flexible
                 revocation",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "82",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2024.103735",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212624000383",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103735",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Guo:2024:MKR,
  author =       "Jiaqi Guo and Cong Tian and Xu Lu and Liang Zhao and
                 Zhenhua Duan",
  title =        "Multi-keyword ranked search with access control for
                 multiple data owners in the cloud",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "82",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2024.103742",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212624000450",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103742",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Peng:2024:IRS,
  author =       "Ye Peng and Qi Yu and Guobin Fu and WenWen Zhang and
                 ChaoFan Duan",
  title =        "Improving the robustness of steganalysis in the
                 adversarial environment with {Generative Adversarial
                 Network}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "82",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2024.103743",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212624000462",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103743",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Xu:2024:DAM,
  author =       "Hairuo Xu and Tao Shu",
  title =        "Defending against model poisoning attack in federated
                 learning: a variance-minimization approach",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "82",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2024.103744",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212624000474",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103744",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sharma:2024:MBU,
  author =       "Shreyansh Sharma and Anil Saini and Santanu
                 Chaudhury",
  title =        "Multimodal biometric user authentication using
                 improved decentralized fuzzy vault scheme based on
                 Blockchain network",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "82",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2024.103740",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212624000437",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103740",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2024:AWR,
  author =       "Jinwei Wang and Wanyun Huang and Jiawei Zhang and
                 Xiangyang Luo and Bin Ma",
  title =        "Adversarial watermark: a robust and reliable watermark
                 against removal",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "82",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2024.103750",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262400053X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103750",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Shi:2024:IRK,
  author =       "Jiali Shi and Guoqiang Liu and Chao Li and Ting Fan",
  title =        "Improved (related-key) differential cryptanalysis on
                 {LBlock}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "82",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2024.103737",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212624000401",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103737",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhao:2024:EPP,
  author =       "Yuanmeng Zhao and Jian Weng and Jia-Nan Liu and Mei
                 Cai",
  title =        "Enabling privacy-preserving medication analysis in
                 distributed {EHR} systems",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "82",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2024.103749",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212624000528",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103749",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Awad:2024:APB,
  author =       "Ali Ismail Awad and Aiswarya Babu and Ezedin Barka and
                 Khaled Shuaib",
  title =        "{AI}-powered biometrics for {Internet of Things}
                 security: a review and future vision",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "82",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2024.103748",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212624000516",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103748",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2024:MCI,
  author =       "Huifen Wang and Dong Guo and Jinrui Wei and Jinze Li",
  title =        "A method of classifying {IoT} devices based on attack
                 sensitivity",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "82",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2024.103751",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212624000541",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103751",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Qin:2024:MPG,
  author =       "Tiewei Qin and Bingwen Feng and Bing Chen and Zecheng
                 Peng and Zhihua Xia and Wei Lu",
  title =        "{Moir{\'e}} pattern generation-based image
                 steganography",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "82",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2024.103753",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212624000565",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103753",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Liu:2024:FIE,
  author =       "Huipeng Liu and Lin Teng and Salahuddin Unar and
                 Pengbo Liu and Xingyuan Wang",
  title =        "Fingerprint image encryption based on chaos and
                 nonlinear dynamic ``{X}''model diffusion",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "82",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2024.103723",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212624000267",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103723",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chaharlang:2024:QRA,
  author =       "Javad Chaharlang and Mohammad Mosleh and Saeed
                 Rasouli-Heikalabad",
  title =        "Quantum Reversible Audio Steganalysis Using Quantum
                 {Schmidt} Decomposition and Quantum Support Vector
                 Machine",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "82",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2024.103755",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212624000589",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103755",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Yao:2024:DMA,
  author =       "Yun-Fei Yao and Hui-Yan Chen and You Gao and Ke Wang
                 and Hao-Yang Yu",
  title =        "A decentralized multi-authority {CP-ABE} scheme from
                 {LWE}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "82",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2024.103752",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212624000553",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103752",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sigalov:2024:DAD,
  author =       "Daniil Sigalov and Dennis Gamayunov",
  title =        "Dead or alive: Discovering server {HTTP} endpoints in
                 both reachable and dead client-side code",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "82",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2024.103746",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212624000498",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103746",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Pursharthi:2024:TPQ,
  author =       "Komal Pursharthi and Dheerendra Mishra",
  title =        "Towards post-quantum authenticated key agreement
                 scheme for mobile devices",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "82",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2024.103754",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212624000577",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103754",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Shen:2024:NDD,
  author =       "Dongsu Shen and Yijian Song and Yuan Lu and Saiqin
                 Long and Shujuan Tian",
  title =        "Neural differential distinguishers for {GIFT-128} and
                 {ASCON}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "82",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2024.103758",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212624000619",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103758",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Tegane:2024:CEA,
  author =       "Saher Tegane and Khaled Hamouid and Mawloud Omar and
                 Fouzi Semchedine and Abdelmalek Boudries",
  title =        "Corrigendum to {``An extended Attribute-based access
                 control with controlled delegation in IoT'' [Journal of
                 Information Systems and Applications 76 (2023)
                 103473]}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "82",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2024",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2024.103747",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Apr 22 08:07:09 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212624000504",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103747",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}