{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,7,9]],"date-time":"2024-07-09T02:08:51Z","timestamp":1720490931761},"reference-count":32,"publisher":"Elsevier BV","license":[{"start":{"date-parts":[[2019,11,1]],"date-time":"2019-11-01T00:00:00Z","timestamp":1572566400000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.elsevier.com\/tdm\/userlicense\/1.0\/"}],"funder":[{"DOI":"10.13039\/501100003725","name":"National Research Foundation of Korea","doi-asserted-by":"publisher","award":["2016R1A2A2A05005402","2017R1C1B5076474"],"id":[{"id":"10.13039\/501100003725","id-type":"DOI","asserted-by":"publisher"}]},{"DOI":"10.13039\/501100010418","name":"IITP","doi-asserted-by":"publisher","award":["2017-0-00380"],"id":[{"id":"10.13039\/501100010418","id-type":"DOI","asserted-by":"publisher"}]}],"content-domain":{"domain":["elsevier.com","sciencedirect.com"],"crossmark-restriction":true},"short-container-title":["Computers & Security"],"published-print":{"date-parts":[[2019,11]]},"DOI":"10.1016\/j.cose.2018.07.020","type":"journal-article","created":{"date-parts":[[2018,10,22]],"date-time":"2018-10-22T11:51:12Z","timestamp":1540209072000},"page":"101411","update-policy":"http:\/\/dx.doi.org\/10.1016\/elsevier_cm_policy","source":"Crossref","is-referenced-by-count":3,"special_numbering":"C","title":["Password typographical error resilience in honey encryption"],"prefix":"10.1016","volume":"87","author":[{"given":"Hoyul","family":"Choi","sequence":"first","affiliation":[]},{"given":"Jongmin","family":"Jeong","sequence":"additional","affiliation":[]},{"given":"Simon S.","family":"Woo","sequence":"additional","affiliation":[]},{"given":"Kyungtae","family":"Kang","sequence":"additional","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0002-4823-4194","authenticated-orcid":false,"given":"Junbeom","family":"Hur","sequence":"additional","affiliation":[]}],"member":"78","reference":[{"key":"10.1016\/j.cose.2018.07.020_bib0001","series-title":"Automata, languages and programming","first-page":"664","article-title":"Password-based encryption analyzed","author":"Abadi","year":"2005"},{"key":"10.1016\/j.cose.2018.07.020_bib0002","series-title":"Proceedings of the Fifth Australasian symposium on ACSW frontiers-Volume 68","first-page":"117","article-title":"Spelling-error tolerant, order-independent pass-phrases via the Damerau\u2013Levenshtein string-edit distance metric","author":"Bard","year":"2007"},{"key":"10.1016\/j.cose.2018.07.020_bib0003","series-title":"Proceedings of the advances in cryptology\u2013CRYPTO 2012","first-page":"312","article-title":"Multi-instance security and its application to password-based cryptography","author":"Bellare","year":"2012"},{"key":"10.1016\/j.cose.2018.07.020_bib0004","series-title":"Proceedings of the 2012 IEEE symposium on security and privacy (SP)","first-page":"538","article-title":"The science of guessing: analyzing an anonymized corpus of 70 million passwords","author":"Bonneau","year":"2012"},{"key":"10.1016\/j.cose.2018.07.020_bib0005","series-title":"Perspectives on psychological science","first-page":"3","article-title":"Amazon\u2019s mechanical turk: a new source of inexpensive, yet high-quality, data?","volume":"6","author":"Buhrmester","year":"2011"},{"key":"10.1016\/j.cose.2018.07.020_bib0006","series-title":"Proceedings of the 2016 IEEE symposium on security and privacy (SP)","first-page":"799","article-title":"password typos and how to correct them securely","author":"Chatterjee","year":"2016"},{"key":"10.1016\/j.cose.2018.07.020_bib0007","series-title":"Proceedings of the ACM SIGSAC conference on computer and communications security","first-page":"329","article-title":"Password checking","author":"Chatterjee","year":"2017"},{"key":"10.1016\/j.cose.2018.07.020_bib0008","series-title":"Proceedings of the international conference on information networking (ICOIN)","first-page":"593","article-title":"Password typos resilience in honey encryption","author":"Choi","year":"2017"},{"key":"10.1016\/j.cose.2018.07.020_bib0009","series-title":"Proceedings of the international conference on World Wide Web","article-title":"A large-scale study of web password habits","author":"Florencio","year":"2007"},{"key":"10.1016\/j.cose.2018.07.020_bib0010","series-title":"Proceedings of the ACM SIGSAC conference on computer and communications security","first-page":"1","article-title":"Error-tolerant password recovery","author":"Frykholm","year":"2001"},{"key":"10.1016\/j.cose.2018.07.020_bib0011","series-title":"Proceedings of the advances in cryptology, EUROCRYPT 2003","first-page":"524","article-title":"A framework for password-based authenticated key exchange","author":"Gennaro","year":"2003"},{"key":"10.1016\/j.cose.2018.07.020_bib0012","series-title":"Proceedings of the ieee symposium on security and privacy (SP), 2015","first-page":"447","article-title":"Genoguard: protecting genomic data against brute-force attacks","author":"Huang","year":"2015"},{"key":"10.1016\/j.cose.2018.07.020_bib0013","series-title":"Proceedings of the 22nd ACM SIGSAC conference on computer and communications security","first-page":"170","article-title":"Surpass: system-initiated user-replaceable passwords","author":"Huh","year":"2015"},{"key":"10.1016\/j.cose.2018.07.020_bib0014","series-title":"Proceedings of the Advances in Cryptology\u2013EUROCRYPT 2014","first-page":"293","article-title":"Honey encryption: Security beyond the brute-force bound","author":"Juels","year":"2014"},{"key":"10.1016\/j.cose.2018.07.020_bib0015","series-title":"Proceedings of the 2013 ACM SIGSAC conference on computer & communications security","first-page":"145","article-title":"Honeywords: making password-cracking detectable","author":"Juels","year":"2013"},{"key":"10.1016\/j.cose.2018.07.020_bib0016","doi-asserted-by":"crossref","unstructured":"Kaliski B. Pkcs# 5: Password-based cryptography specification version 2.0, RFC 2898, 2000.","DOI":"10.17487\/rfc2898"},{"key":"10.1016\/j.cose.2018.07.020_bib0017","series-title":"Proceedings of the presented as part of the 22nd USENIX Security Symposium (USENIX Security 13)","first-page":"179","article-title":"Dupless: server-aided encryption for deduplicated storage","author":"Keelveedhi","year":"2013"},{"key":"10.1016\/j.cose.2018.07.020_bib0018","doi-asserted-by":"crossref","first-page":"17","DOI":"10.1016\/j.ijhcs.2006.08.005","article-title":"The usability of passphrases for authentication: an empirical field study","volume":"65","author":"Keith","year":"2007","journal-title":"Int J Hum-Comput Stud"},{"key":"10.1016\/j.cose.2018.07.020_bib0019","first-page":"63","article-title":"A behavioral analysis of passphrase design and effectiveness","volume":"10","author":"Keith","year":"2009","journal-title":"J Assoc Inf Syst"},{"key":"10.1016\/j.cose.2018.07.020_bib0020","series-title":"Proceedings of the Information Security","first-page":"121","article-title":"Secure applications of low-entropy keys","author":"Kelsey","year":"1997"},{"issue":"12","key":"10.1016\/j.cose.2018.07.020_bib0021","doi-asserted-by":"crossref","first-page":"3569","DOI":"10.1109\/TC.2015.2401017","article-title":"Secure distributed deduplication systems with improved reliability","volume":"64","author":"Li","year":"2015","journal-title":"IEEE Trans Comput"},{"issue":"7","key":"10.1016\/j.cose.2018.07.020_bib0022","first-page":"231","article-title":"Cryptanalysis of Nyberg\u2013Rueppel\u2019s message recovery scheme","volume":"4","author":"Lin","year":"2000","journal-title":"IEEECommun Lett"},{"key":"10.1016\/j.cose.2018.07.020_bib0023","series-title":"Proceedings of the 21st international conference on World Wide Web","first-page":"301","article-title":"Investigating the distribution of password choices","author":"Malone","year":"2012"},{"key":"10.1016\/j.cose.2018.07.020_bib0024","doi-asserted-by":"crossref","first-page":"129","DOI":"10.1016\/j.pmcj.2015.03.002","article-title":"Secure multi-server-aided data deduplication in cloud computing","volume":"24","author":"Miao","year":"2015","journal-title":"Pervasive Mob Comput"},{"key":"10.1016\/j.cose.2018.07.020_bib0025","series-title":"Proceedings of the advances in cryptology, EUROCRYPT\u201994","first-page":"182","article-title":"Message recovery for signature schemes based on the discrete logarithm problem","author":"Nyberg","year":"1995"},{"key":"10.1016\/j.cose.2018.07.020_bib0026","series-title":"Proceedings of the world congress on information and communication technologies (WICT), 2011","first-page":"182","article-title":"A rate limiting mechanism for defending against flooding based distributed denial of service attack","author":"Patil","year":"2011"},{"key":"10.1016\/j.cose.2018.07.020_bib0027","series-title":"Proceedings of the ACM SIGCOMM Computer Communication Review","first-page":"337","article-title":"Cloud control with distributed rate limiting","volume":"37","author":"Raghavan","year":"2007"},{"key":"10.1016\/j.cose.2018.07.020_bib0028","series-title":"Proceedings of the eighth symposium on usable privacy and security","article-title":"Correct horse battery staple: Exploring the usability of system-assigned passphrases","author":"Shay","year":"2012"},{"key":"10.1016\/j.cose.2018.07.020_bib0029","series-title":"Proceedings of the SIGCHI conference on human factors in computing systems","first-page":"2927","article-title":"Can long passwords be secure and usable?","author":"Shay","year":"2014"},{"key":"10.1016\/j.cose.2018.07.020_bib0030","series-title":"Proceedings of the 37th international convention on information and communication technology, electronics and microelectronics (MIPRO), 2014","first-page":"1360","article-title":"Password security - no change in 35 years?","author":"Taneski","year":"2014"},{"key":"10.1016\/j.cose.2018.07.020_bib0031","series-title":"Proceedings of the Network Security","article-title":"Honey encryption applications","author":"Tyagi","year":"2015"},{"issue":"1","key":"10.1016\/j.cose.2018.07.020_bib0032","doi-asserted-by":"crossref","first-page":"102","DOI":"10.1016\/j.ijhcs.2005.04.010","article-title":"Passpoints: design and longitudinal evaluation of a graphical password system","volume":"63","author":"Wiedenbeck","year":"2005","journal-title":"Int Jf Hum-Comput Studs"}],"container-title":["Computers & Security"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0167404818311246?httpAccept=text\/xml","content-type":"text\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0167404818311246?httpAccept=text\/plain","content-type":"text\/plain","content-version":"vor","intended-application":"text-mining"}],"deposited":{"date-parts":[[2019,12,4]],"date-time":"2019-12-04T09:43:39Z","timestamp":1575452619000},"score":1,"resource":{"primary":{"URL":"https:\/\/linkinghub.elsevier.com\/retrieve\/pii\/S0167404818311246"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2019,11]]},"references-count":32,"alternative-id":["S0167404818311246"],"URL":"https:\/\/doi.org\/10.1016\/j.cose.2018.07.020","relation":{},"ISSN":["0167-4048"],"issn-type":[{"value":"0167-4048","type":"print"}],"subject":[],"published":{"date-parts":[[2019,11]]},"assertion":[{"value":"Elsevier","name":"publisher","label":"This article is maintained by"},{"value":"Password typographical error resilience in honey encryption","name":"articletitle","label":"Article Title"},{"value":"Computers & Security","name":"journaltitle","label":"Journal Title"},{"value":"https:\/\/doi.org\/10.1016\/j.cose.2018.07.020","name":"articlelink","label":"CrossRef DOI link to publisher maintained version"},{"value":"article","name":"content_type","label":"Content Type"},{"value":"\u00a9 2018 Elsevier Ltd. All rights reserved.","name":"copyright","label":"Copyright"}],"article-number":"101411"}}