메뉴 건너뛰기




Volumn 63, Issue 1-2, 2005, Pages 51-73

Security and usability engineering with particular attention to electronic mail

Author keywords

Human computer interaction; Secure electronic mail; Security engineering; Transparent digital signatures; Transparent encryption; Usability and security

Indexed keywords

COMPUTER SOFTWARE; CRYPTOGRAPHY; ELECTRONIC MAIL; HUMAN COMPUTER INTERACTION; RISK MANAGEMENT; SECURITY OF DATA; VISUALIZATION;

EID: 19944404811     PISSN: 10715819     EISSN: None     Source Type: Journal    
DOI: 10.1016/j.ijhcs.2005.04.015     Document Type: Article
Times cited : (13)

References (36)
  • 1
    • 77956859736 scopus 로고
    • Information security in a multi-user computer environment
    • Academic Press, New York
    • Anderson, J., 1973. Information security in a multi-user computer environment. Advances in Computers. Academic Press, New York, pp. 1-35.
    • (1973) Advances in Computers , pp. 1-35
    • Anderson, J.1
  • 2
    • 0028446389 scopus 로고
    • Fortifying key negotiation schemes with poorly chosen passwords
    • R. Anderson, and T. Lomas Fortifying key negotiation schemes with poorly chosen passwords Electronics Letters 30 13 1994 1040 1041
    • (1994) Electronics Letters , vol.30 , Issue.13 , pp. 1040-1041
    • Anderson, R.1    Lomas, T.2
  • 8
    • 0037623983 scopus 로고    scopus 로고
    • Identity based encryption from the Weil pairing
    • D. Boneh, and M. Franklin Identity based encryption from the Weil pairing SIAM Journal of Computing 32 3 2003 586 615
    • (2003) SIAM Journal of Computing , vol.32 , Issue.3 , pp. 586-615
    • Boneh, D.1    Franklin, M.2
  • 10
    • 19944409146 scopus 로고    scopus 로고
    • Hindering eavesdropping via IPv6 opportunistic encryption
    • Castelluccia, C., Montenegro, G., Laganier, J., Neumann, C., 2004. Hindering eavesdropping via IPv6 opportunistic encryption. In: ESORICS, pp. 309-321.
    • (2004) ESORICS , pp. 309-321
    • Castelluccia, C.1    Montenegro, G.2    Laganier, J.3    Neumann, C.4
  • 11
    • 0009411642 scopus 로고
    • Standard for the format of ARPA Internet text messages
    • Internet Engineering Task Force
    • Crocker, D.H., 1982. Standard for the format of ARPA Internet text messages. Request for Comments 822, Internet Engineering Task Force.
    • (1982) Request for Comments , vol.822
    • Crocker, D.H.1
  • 12
    • 85084163160 scopus 로고    scopus 로고
    • Compliance defects in public key cryptography
    • Davis, D., 1996. Compliance defects in public key cryptography. In: Proceedings of the Sixth USENIX Security Symposium, pp. 171-178. URL: citeseer.nj.nec.com/davis96compliance.html.
    • (1996) Proceedings of the Sixth USENIX Security Symposium , pp. 171-178
    • Davis, D.1
  • 13
    • 0242696305 scopus 로고    scopus 로고
    • An approach to usable security based on event monitoring and visualization
    • Virginia Beach, VA, USA, September 2002, ACM, New York
    • Dourish, P., Redmiles, D., 2002. An approach to usable security based on event monitoring and visualization. In: Proceedings of the New Security Paradigms Workshop, Virginia Beach, VA, USA, September 2002, ACM, New York, pp. 75-81.
    • (2002) Proceedings of the New Security Paradigms Workshop , pp. 75-81
    • Dourish, P.1    Redmiles, D.2
  • 15
    • 0034581037 scopus 로고    scopus 로고
    • Ten risks of PKI: What you're not being told about public key infrastructure
    • 1-7
    • Ellison, C., Schneier, B., 2000. Ten risks of PKI: what you're not being told about public key infrastructure. Computer Security Journal 16 (1), 1-7. Available online at URL http://www.counterpane.com/pki-risks.html.
    • (2000) Computer Security Journal , vol.16 , Issue.1
    • Ellison, C.1    Schneier, B.2
  • 16
    • 78649518901 scopus 로고    scopus 로고
    • Enabling email confidentiality through the use of opportunistic encryption
    • Boston, MA, May 2003
    • Garfinkel, S., 2003. Enabling email confidentiality through the use of opportunistic encryption. In: National Conference on Digital Government Research, Boston, MA, May 2003.
    • (2003) National Conference on Digital Government Research
    • Garfinkel, S.1
  • 17
    • 11244354126 scopus 로고    scopus 로고
    • Three challenges for embedding security into applications
    • Patrick, A., Long, C., Flinn, S. (organizers)
    • Grinter, R.E., Smetters, D.K., 2003. Three challenges for embedding security into applications. In: Patrick, A., Long, C., Flinn, S. (organizers). Workshop on human-computer interaction and security systems at ACM CHI 2003. Web pages at URL: http://www.andrewpatrick.ca/CHI2003/HCISEC/index.html.
    • (2003) Workshop on Human-computer Interaction and Security Systems at ACM CHI 2003
    • Grinter, R.E.1    Smetters, D.K.2
  • 18
    • 84882980040 scopus 로고    scopus 로고
    • Plug-and-play PKI: A PKI your mother can use
    • Washington, DC, USA, August 2003
    • Gutmann, P., 2003. Plug-and-play PKI: a PKI your mother can use. In: Proceedings of the 12th USENIX Security Symposium, Washington, DC, USA, August 2003.
    • (2003) Proceedings of the 12th USENIX Security Symposium
    • Gutmann, P.1
  • 21
    • 84945132563 scopus 로고    scopus 로고
    • Efficient password-authenticated key exchange using human-memorable passwords
    • Katz, J., Ostrovsky, R., Yung, M., 2001. Efficient password-authenticated key exchange using human-memorable passwords. In: EUROCRYPT, pp. 475-494.
    • (2001) EUROCRYPT , pp. 475-494
    • Katz, J.1    Ostrovsky, R.2    Yung, M.3
  • 22
    • 84968424603 scopus 로고    scopus 로고
    • Transparent Internet e-mail security
    • AT&T Laboratories, Murray Hill, NJ 07974, 1996. Draft version
    • Levien, R., McCarthy, L., Blaze, M., 1996. Transparent Internet e-mail security. Technical Report, AT&T Laboratories, Murray Hill, NJ 07974, 1996. Draft version.
    • (1996) Technical Report
    • Levien, R.1    McCarthy, L.2    Blaze, M.3
  • 25
    • 0003367568 scopus 로고    scopus 로고
    • S/MIME Version 3 message specification
    • Internet Engineering Task Force
    • Ramsdell, B., 1999. S/MIME Version 3 Message Specification. Request for Comments 2633, Internet Engineering Task Force.
    • (1999) Request for Comments , vol.2633
    • Ramsdell, B.1
  • 28
    • 0035387175 scopus 로고    scopus 로고
    • Transforming the "weakest link:" A human-computer interaction approach to usable and effective security
    • M.A. Sasse, S. Brostoff, and D. Weirich Transforming the "weakest link:" a human-computer interaction approach to usable and effective security BT Technical Journal 19 3 2001 122 131
    • (2001) BT Technical Journal , vol.19 , Issue.3 , pp. 122-131
    • Sasse, M.A.1    Brostoff, S.2    Weirich, D.3
  • 29
    • 19944396633 scopus 로고    scopus 로고
    • An improved e-mail security protocol
    • Counterpane Systems, 101 East Minnehaha Parkway, Minneapolis, MN 55419
    • Schneier, B., Hall, C., 1997. An improved e-mail security protocol. Technical Report, Counterpane Systems, 101 East Minnehaha Parkway, Minneapolis, MN 55419.
    • (1997) Technical Report
    • Schneier, B.1    Hall, C.2
  • 30
    • 19944390379 scopus 로고    scopus 로고
    • Secure Communication System, 2005. http://www.secos.org.
    • (2005)
  • 31
    • 0038226921 scopus 로고    scopus 로고
    • Moving from the design of usable security technologies to the design of useful secure applications
    • Virginia Beach, VA, USA, September 2002. ACM, New York
    • Smetters, D.K., Grinter, R.E., 2002. Moving from the design of usable security technologies to the design of useful secure applications. In: Proceedings of the New Security Paradigms Workshop, Virginia Beach, VA, USA, September 2002. ACM, New York, pp. 82-89.
    • (2002) Proceedings of the New Security Paradigms Workshop , pp. 82-89
    • Smetters, D.K.1    Grinter, R.E.2
  • 35
    • 84946405420 scopus 로고    scopus 로고
    • A distributed multipurpose mail guard
    • United States Military Academy, West Point, NY, USA, June 2003. IEEE Press, New York
    • Wolthusen, S., 2003. A distributed multipurpose mail guard. In: Proceedings from the Fourth Annual IEEE SMC Information Assurance Workshop, United States Military Academy, West Point, NY, USA, June 2003. IEEE Press, New York, pp. 258-265.
    • (2003) Proceedings from the Fourth Annual IEEE SMC Information Assurance Workshop , pp. 258-265
    • Wolthusen, S.1
  • 36
    • 84944056366 scopus 로고    scopus 로고
    • User interaction design for secure systems
    • Deng, R., Qing, S., Bao, F., Zhou, J., (Eds.), Proceedings of the Fourth International Conference on Information and Communications Security, Singapore. December 2002 Springer, Berlin ISBN 3-540-00164-6
    • Yee, K.-P., 2002. User interaction design for secure systems. In: Deng, R., Qing, S., Bao, F., Zhou, J., (Eds.), Proceedings of the Fourth International Conference on Information and Communications Security, Singapore. December 2002; Lecture Notes in Computer Science, vol. 2513. Springer, Berlin, pp. 278-290. ISBN 3-540-00164-6.
    • (2002) Lecture Notes in Computer Science , vol.2513 , pp. 278-290
    • Yee, K.-P.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.