Julie S. Downs

Orcid: 0000-0003-2405-6837

According to our database1, Julie S. Downs authored at least 11 papers between 2006 and 2015.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2015
Evaluating Consumer m-Health Services for Promoting Healthy Eating: A Randomized Field Experiment.
Proceedings of the AMIA 2015, 2015

2013
Your attention please: designing security-decision UIs to make genuine risks harder to ignore.
Proceedings of the Symposium On Usable Privacy and Security, 2013

2012
Operating system framed in case of mistaken identity: measuring the success of web-based spoofing attacks on OS password-entry dialogs.
Proceedings of the ACM Conference on Computer and Communications Security, 2012

2011
Bridging the Gap in Computer Security Warnings: A Mental Model Approach.
IEEE Secur. Priv., 2011

Improving Computer Security Dialogs.
Proceedings of the Human-Computer Interaction - INTERACT 2011, 2011

2010
Who falls for phish?: a demographic analysis of phishing susceptibility and effectiveness of interventions.
Proceedings of the 28th International Conference on Human Factors in Computing Systems, 2010

Are your participants gaming the system?: screening mechanical turk workers.
Proceedings of the 28th International Conference on Human Factors in Computing Systems, 2010

2009
Design, Implementation, and Preliminary Evaluation of a Web-Based Health Risk Calculator.
Proceedings of the 42st Hawaii International International Conference on Systems Science (HICSS-42 2009), 2009

2008
The Impact Of Web-Based Diabetes Risk Calculators On Information Processing and Risk Perceptions.
Proceedings of the AMIA 2008, 2008

2007
Behavioral response to phishing risk.
Proceedings of the Anti-Phishing Working Groups 2nd Annual eCrime Researchers Summit 2007, 2007

2006
Decision strategies and susceptibility to phishing.
Proceedings of the 2nd Symposium on Usable Privacy and Security, 2006


  Loading...