From post

"If I could do this, I feel anyone could: " The Design and Evaluation of a Secondary Authentication Factor Manager.

, , , , и . USENIX Security Symposium, стр. 499-515. USENIX Association, (2023)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Is that you, Alice? A Usability Study of the Authentication Ceremony of Secure Messaging Applications., , , , , , и . SOUPS, стр. 29-47. USENIX Association, (2017)Strengthening Password-based Authentication., , и . WAY@SOUPS, USENIX Association, (2016)Privacy-Enhancing Technologies.. Modern Socio-Technical Perspectives on Privacy, (2022)The Secure Socket API: TLS as an Operating System Service., , , , , , , , и . USENIX Security Symposium, стр. 799-816. USENIX Association, (2018)Let's Revoke: Scalable Global Certificate Revocation., , и . NDSS, The Internet Society, (2020)"Something isn't secure, but I'm not sure how that translates into a problem": Promoting autonomy by designing for understanding in Signal., , , , , , и . SOUPS @ USENIX Security Symposium, USENIX Association, (2019)Responding to Policies at Runtime in TrustBuilder., , и . POLICY, стр. 149-158. IEEE Computer Society, (2004)Selective disclosure credential sets., и . IACR Cryptology ePrint Archive, (2002)Scalable Message Passing in Panda., , , , , и . IOPADS, стр. 109-121. ACM, (1996)SoK: Securing Email - A Stakeholder-Based Analysis., , , , и . Financial Cryptography (1), том 12674 из Lecture Notes in Computer Science, стр. 360-390. Springer, (2021)