Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

No persons found for author name Asanka, Nalin
add a person with the name Asanka, Nalin
 

Other publications of authors with the same name

On the Impact of Touch ID on iPhone Passcodes., , , and . SOUPS, page 257-276. USENIX Association, (2015)Designing Privacy for You: A Practical Approach for User-Centric Privacy - Practical Approach for User-Centric Privacy., , and . HCI (22), volume 10292 of Lecture Notes in Computer Science, page 739-752. Springer, (2017)Designing Privacy for You : A User Centric Approach For Privacy., , and . CoRR, (2017)A methodology to Evaluate the Usability of Security APIs., and . CoRR, (2018)Fighting Against XSS Attacks: A Usability Evaluation of OWASP ESAPI Output Encoding., and . CoRR, (2018)Why Johnny can't rely on anti-phishing educational interventions to protect himself against contemporary phishing attacks?, and . CoRR, (2020)Security awareness of computer users: A phishing threat avoidance perspective., and . Comput. Hum. Behav., (2014)Phish Phinder: A Game Design Approach to Enhance User Confidence in Mitigating Phishing Attacks., , and . HAISA, page 41-51. University of Plymouth, (2017)I'm all Ears! Listening to Software Developers on Putting GDPR Principles into Software Development Practice., and . CoRR, (2021)Engaging Users with Educational Games: The Case of Phishing., , and . CHI Extended Abstracts, ACM, (2019)