001440845 000__ 05001cam\a2200673\i\4500 001440845 001__ 1440845 001440845 003__ OCoLC 001440845 005__ 20230309004705.0 001440845 006__ m\\\\\o\\d\\\\\\\\ 001440845 007__ cr\cn\nnnunnun 001440845 008__ 211110s2021\\\\sz\a\\\\o\\\\\101\0\eng\d 001440845 019__ $$a1292517958 001440845 020__ $$a9783030900229$$q(electronic bk.) 001440845 020__ $$a3030900223$$q(electronic bk.) 001440845 020__ $$z9783030900212$$q(print) 001440845 0247_ $$a10.1007/978-3-030-90022-9$$2doi 001440845 035__ $$aSP(OCoLC)1284986043 001440845 040__ $$aGW5XE$$beng$$erda$$epn$$cGW5XE$$dEBLCP$$dOCLCF$$dOCLCO$$dDKU$$dCOM$$dOCLCQ$$dOCLCO$$dOCLCQ 001440845 049__ $$aISEA 001440845 050_4 $$aTK5102.85 001440845 08204 $$a005.8$$223 001440845 1112_ $$aInternational Conference on Security and Privacy for Emerging Areas in Communications Networks$$n(17th :$$d2021 :$$cOnline) 001440845 24510 $$aSecurity and privacy in communication networks :$$b17th EAI International Conference, SecureComm 2021, Virtual event, September 6-9, 2021, Proceedings.$$nPart II /$$cJoaquin Garcia-Alfaro, Shujun Li, Radha Poovendran, Hervé Debar, Moti Yung (eds.). 001440845 2463_ $$aSecureComm 2021 001440845 264_1 $$aCham, Switzerland :$$bSpringer,$$c2021. 001440845 300__ $$a1 online resource (XVII, 527 pages . 138 illustrations, 96 illustrations in color.) 001440845 336__ $$atext$$btxt$$2rdacontent 001440845 337__ $$acomputer$$bc$$2rdamedia 001440845 338__ $$aonline resource$$bcr$$2rdacarrier 001440845 347__ $$atext file 001440845 347__ $$bPDF 001440845 4901_ $$aLecture notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering,$$x1867-822X ;$$v399 001440845 500__ $$aIncludes author index. 001440845 5050_ $$aAnonymous Short Communications over Social Networks -- A Sybil detection method in OSN based on DistilBERT and Double-SN-LSTM for text analysis -- ePayment Security 31 An Empirical Study on Mobile Payment Credential Leaks and Their Exploits -- System-Wide Security for Offline Payment Terminals -- Horus: A Security Assessment Framework for Android Crypto Wallets -- Systems Security -- Leakuidator: Leaky resource attacks and countermeasures -- Jabbic lookups: a backend telemetry-based system for malware triage Octavian -- Facilitating Parallel Fuzzing with Mutually-exclusive Task Distribution -- Flowrider: Fast On-Demand Key Provisioning for CloudNetworks -- Mobile Security & Privacy -- Mobile Handset Privacy: Measuring The Data iOS and Android Send to Apple And Google Douglas Leith -- Who's Accessing My Data? Application-Level Access Control for Bluetooth Low Energy -- HTPD: Secure and Flexible Message-Based Communication for Mobile Apps -- Smartphone Location Spoofing Attack in Wireless Networks -- IoT Security & Privacy 42 Compromised through Compression -- iDDAF: An Intelligent Deceptive Data Acquisition Framework for Secure Cyber-physical Systems. 001440845 506__ $$aAccess limited to authorized users. 001440845 520__ $$aThis two-volume set LNICST 398 and 399 constitutes the post-conference proceedings of the 17th International Conference on Security and Privacy in Communication Networks, SecureComm 2021, held in September 2021. Due to COVID-19 pandemic the conference was held virtually. The 56 full papers were carefully reviewed and selected from 143 submissions. The papers focus on the latest scientific research results in security and privacy in wired, mobile, hybrid and ad hoc networks, in IoT technologies, in cyber-physical systems, in next-generation communication systems in web and systems security and in pervasive and ubiquitous computing. 001440845 588__ $$aOnline resource; title from PDF title page (SpringerLink, viewed November 10, 2021). 001440845 650_0 $$aTelecommunication systems$$xSecurity measures$$vCongresses. 001440845 650_0 $$aComputer networks$$xSecurity measures$$vCongresses. 001440845 650_6 $$aSystèmes de télécommunications$$xSécurité$$xMesures$$vCongrès. 001440845 650_6 $$aRéseaux d'ordinateurs$$xSécurité$$xMesures$$vCongrès. 001440845 655_7 $$aConference papers and proceedings.$$2fast$$0(OCoLC)fst01423772 001440845 655_7 $$aConference papers and proceedings.$$2lcgft 001440845 655_7 $$aActes de congrès.$$2rvmgf 001440845 655_0 $$aElectronic books. 001440845 7001_ $$aGarcia-Alfaro, Joaquin,$$eeditor$$1https://orcid.org/0000-0002-7453-4393 001440845 7001_ $$aLi, Shujun$$c(Writer on computer security),$$eeditor$$1https://orcid.org/0000-0001-5628-7328 001440845 7001_ $$aPoovendran, Radha,$$eeditor$$1https://orcid.org/0000-0003-0269-8097 001440845 7001_ $$aDebar, Hervé,$$d1961-$$eeditor.$$1https://orcid.org/0000-0002-1344-4167 001440845 7001_ $$aYung, Moti,$$eeditor$$1https://orcid.org/0000-0003-0848-0873 001440845 77608 $$iPrint version: $$z9783030900212 001440845 77608 $$iPrint version: $$z9783030900236 001440845 830_0 $$aLecture notes of the Institute for Computer Sciences, Social Informatics, and Telecommunications Engineering ;$$v399.$$x1867-822X 001440845 852__ $$bebk 001440845 85640 $$3Springer Nature$$uhttps://univsouthin.idm.oclc.org/login?url=https://link.springer.com/10.1007/978-3-030-90022-9$$zOnline Access$$91397441.1 001440845 909CO $$ooai:library.usi.edu:1440845$$pGLOBAL_SET 001440845 980__ $$aBIB 001440845 980__ $$aEBOOK 001440845 982__ $$aEbook 001440845 983__ $$aOnline 001440845 994__ $$a92$$bISE