A

  • Alrahem, T. Security testing of session initiation protocol implementations [Volume 1, Issue 2, 2009, Pages 91-103]

  • Amini, M. CAMAC: a context-aware mandatory access control model [Volume 1, Issue 1, 2009, Pages 35-54]

  • Aref, M. R. Editorial [Volume 1, Issue 1, 2009, Pages 1-2]

  • A. Shah, N. Image flip CAPTCHA [Volume 1, Issue 2, 2009, Pages 105-123]

B

  • Berenjkoub, M. A TESLA-based mutual authentication protocol for GSM networks [Volume 1, Issue 1, 2009, Pages 3-15]

C

  • Carlsson, M. Security testing of session initiation protocol implementations [Volume 1, Issue 2, 2009, Pages 91-103]

  • Chen, A. Security testing of session initiation protocol implementations [Volume 1, Issue 2, 2009, Pages 91-103]

D

  • DiGiuseppe, N. Security testing of session initiation protocol implementations [Volume 1, Issue 2, 2009, Pages 91-103]

F

  • Fanian, A. A TESLA-based mutual authentication protocol for GSM networks [Volume 1, Issue 1, 2009, Pages 3-15]

G

  • Gee, J. Security testing of session initiation protocol implementations [Volume 1, Issue 2, 2009, Pages 91-103]

  • Golic', J. Dj. Moving dispersion method for statistical anomaly detection in intrusion detection systems [Volume 1, Issue 2, 2009, Pages 71-90]

  • Gulliver, T. A. A TESLA-based mutual authentication protocol for GSM networks [Volume 1, Issue 1, 2009, Pages 3-15]

H

  • Harris, I. G. Security testing of session initiation protocol implementations [Volume 1, Issue 2, 2009, Pages 91-103]

  • Hsiao, Sh. P. Security testing of session initiation protocol implementations [Volume 1, Issue 2, 2009, Pages 91-103]

J

  • Jafarian, J. H. CAMAC: a context-aware mandatory access control model [Volume 1, Issue 1, 2009, Pages 35-54]

  • Jalili, R. Editorial [Volume 1, Issue 1, 2009, Pages 1-2]

  • Jalili, R. Editorial [Volume 1, Issue 2, 2009, Pages 69-70]

M

  • Mahdavi, M. Steganalysis of embedding in difference of image pixel pairs by neural network [Volume 1, Issue 1, 2009, Pages 17-26]

  • Mattox, S. Security testing of session initiation protocol implementations [Volume 1, Issue 2, 2009, Pages 91-103]

  • Miri, A. A collusion attack on the fuzzy vault scheme [Volume 1, Issue 1, 2009, Pages 27-34]

N

  • Nikooghadam, M. An efficient blind signature scheme based on the elliptic curve discrete logarithm problem [Volume 1, Issue 2, 2009, Pages 125-131]

P

  • Park, T. Security testing of session initiation protocol implementations [Volume 1, Issue 2, 2009, Pages 91-103]

  • Poon, H. T. A collusion attack on the fuzzy vault scheme [Volume 1, Issue 1, 2009, Pages 27-34]

R

  • Ramezanian, R. Process algebraic modeling of authentication protocols for analysis of parallel multi-session executions [Volume 1, Issue 1, 2009, Pages 55-67]

S

  • Sabeti, V. Steganalysis of embedding in difference of image pixel pairs by neural network [Volume 1, Issue 1, 2009, Pages 17-26]

  • Samavi, Sh. Steganalysis of embedding in difference of image pixel pairs by neural network [Volume 1, Issue 1, 2009, Pages 17-26]

  • Selvaraj, S. Security testing of session initiation protocol implementations [Volume 1, Issue 2, 2009, Pages 91-103]

  • Shirani, Sh. Steganalysis of embedding in difference of image pixel pairs by neural network [Volume 1, Issue 1, 2009, Pages 17-26]

T

  • Tam, A. Security testing of session initiation protocol implementations [Volume 1, Issue 2, 2009, Pages 91-103]

  • Tariq Banday, M. Image flip CAPTCHA [Volume 1, Issue 2, 2009, Pages 105-123]

Z

  • Zakerolhosseini, A. An efficient blind signature scheme based on the elliptic curve discrete logarithm problem [Volume 1, Issue 2, 2009, Pages 125-131]