Yasemin Acar

Orcid: 0000-0001-7167-7383

According to our database1, Yasemin Acar authored at least 69 papers between 2013 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
"Those things are written by lawyers, and programmers are reading that." Mapping the Communication Gap Between Software Developers and Privacy Experts.
Proc. Priv. Enhancing Technol., January, 2024

Committed to Trust: A Qualitative Study on Security and Trust in Open Source Software Projects.
Proceedings of the Software Engineering 2024, Fachtagung des GI-Fachbereichs Softwaretechnik, Linz, Austria, February 26, 2024

Always Contribute Back: A Qualitative Study on Security Challenges of the Open Source Supply Chain.
Proceedings of the Software Engineering 2024, Fachtagung des GI-Fachbereichs Softwaretechnik, Linz, Austria, February 26, 2024

They're not that hard to mitigate: What Cryptographic Library Developers Think About Timing Attacks.
Proceedings of the Software Engineering 2024, Fachtagung des GI-Fachbereichs Softwaretechnik, Linz, Austria, February 26, 2024

2023
"Oh yes! over-preparing for meetings is my jam :)": The Gendered Experiences of System Administrators.
Proc. ACM Hum. Comput. Interact., April, 2023

Beyond the Boolean: How Programmers Ask About, Use, and Discuss Gender.
Proc. ACM Hum. Comput. Interact., April, 2023

The Use and Non-Use of Technology During Hurricanes.
Proc. ACM Hum. Comput. Interact., 2023

A Viewpoint on Human Factors in Software Supply Chain Security: A Research Agenda.
IEEE Secur. Priv., 2023

S3C2 Summit 2023-06: Government Secure Supply Chain Summit.
CoRR, 2023

S3C2 Summit 2023-02: Industry Secure Supply Chain Summit.
CoRR, 2023

S3C2 Summit 2202-09: Industry Secure Suppy Chain Summit.
CoRR, 2023

Lost and not Found: An Investigation of Recovery Methods for Multi-Factor Authentication.
CoRR, 2023

"Security is not my field, I'm a stats guy": A Qualitative Root Cause Analysis of Barriers to Adversarial Machine Learning Defenses in Industry.
Proceedings of the 32nd USENIX Security Symposium, 2023

Pushed by Accident: A Mixed-Methods Study on Strategies of Handling Secret Information in Source Code Repositories.
Proceedings of the 32nd USENIX Security Symposium, 2023

Ethical Frameworks and Computer Security Trolley Problems: Foundations for Conversations.
Proceedings of the 32nd USENIX Security Symposium, 2023

"I wouldn't want my unsafe code to run my pacemaker": An Interview Study on the Use, Comprehension, and Perceived Risks of Unsafe Rust.
Proceedings of the 32nd USENIX Security Symposium, 2023

"In Eighty Percent of the Cases, I Select the Password for Them": Security and Privacy Challenges, Advice, and Opportunities at Cybercafes in Kenya.
Proceedings of the 44th IEEE Symposium on Security and Privacy, 2023

"We are a startup to the core": A qualitative interview study on the security and privacy development practices in Turkish software startups.
Proceedings of the 44th IEEE Symposium on Security and Privacy, 2023

It's like flossing your teeth: On the Importance and Challenges of Reproducible Builds for Software Supply Chain Security.
Proceedings of the 44th IEEE Symposium on Security and Privacy, 2023

Who Comes Up with this Stuff? Interviewing Authors to Understand How They Produce Security Advice.
Proceedings of the Nineteenth Symposium on Usable Privacy and Security, 2023

"Would You Give the Same Priority to the Bank and a Game? I Do Not!" Exploring Credential Management Strategies and Obstacles during Password Manager Setup.
Proceedings of the Nineteenth Symposium on Usable Privacy and Security, 2023

Securing Your Crypto-API Usage Through Tool Support - A Usability Study.
Proceedings of the IEEE Secure Development Conference, 2023

Re-Envisioning Industrial Control Systems Security by Considering Human Factors as a Core Element of Defense-in-Depth.
Proceedings of the IEEE European Symposium on Security and Privacy, 2023

A World Full of Privacy and Security (Mis)conceptions? Findings of a Representative Survey in 12 Countries.
Proceedings of the 2023 CHI Conference on Human Factors in Computing Systems, 2023

"Make Them Change it Every Week!": A Qualitative Exploration of Online Developer Advice on Usable and Secure Authentication.
Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security, 2023

"We've Disabled MFA for You": An Evaluation of the Security and Usability of Multi-Factor Authentication Recovery Deployments.
Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security, 2023

2022
They Would Do Better If They Worked Together: Interaction Problems Between Password Managers and the Web.
IEEE Secur. Priv., 2022

Talking to the Overlooked: A Nationwide Telephone Survey with Four Groups Under-represented in Privacy and Security Studies.
CoRR, 2022

Committed by Accident: Studying Prevention and Remediation Strategies Against Secret Leakage in Source Code Repositories.
CoRR, 2022

"Please help share!": Security and Privacy Advice on Twitter during the 2022 Russian Invasion of Ukraine.
CoRR, 2022

Where to Recruit for Security Development Studies: Comparing Six Software Developer Samples.
Proceedings of the 31st USENIX Security Symposium, 2022

Committed to Trust: A Qualitative Study on Security & Trust in Open Source Software Projects.
Proceedings of the 43rd IEEE Symposium on Security and Privacy, 2022

27 Years and 81 Million Opportunities Later: Investigating the Use of Email Encryption for an Entire University.
Proceedings of the 43rd IEEE Symposium on Security and Privacy, 2022

"Desperate Times Call for Desperate Measures": User Concerns with Mobile Loan Apps in Kenya.
Proceedings of the 43rd IEEE Symposium on Security and Privacy, 2022

How Does Usable Security (Not) End Up in Software Products? Results From a Qualitative Interview Study.
Proceedings of the 43rd IEEE Symposium on Security and Privacy, 2022

If You Can't Get Them to the Lab: Evaluating a Virtual Study Environment with Security Information Workers.
Proceedings of the Eighteenth Symposium on Usable Privacy and Security, 2022

2021
Human Factors in Secure Software Development.
PhD thesis, 2021

“They’re not that hard to mitigate”: What Cryptographic Library Developers Think About Timing Attacks.
IACR Cryptol. ePrint Arch., 2021

Why Eve and Mallory Still Love Android: Revisiting TLS (In)Security in Android Applications.
Proceedings of the 30th USENIX Security Symposium, 2021

A Large-Scale Interview Study on Information Security in and Attacks against Small and Medium-sized Enterprises.
Proceedings of the 30th USENIX Security Symposium, 2021

"It's the Company, the Government, You and I": User Perceptions of Responsibility for Smart Home Privacy and Security.
Proceedings of the 30th USENIX Security Symposium, 2021

They Would do Better if They Worked Together: The Case of Interaction Problems Between Password Managers and Websites.
Proceedings of the 42nd IEEE Symposium on Security and Privacy, 2021

On the Limited Impact of Visualizing Encryption: Perceptions of E2E Messaging Security.
Proceedings of the Seventeenth Symposium on Usable Privacy and Security, 2021

Investigating Web Service Account Remediation Advice.
Proceedings of the Seventeenth Symposium on Usable Privacy and Security, 2021

Never ever or no matter what: Investigating Adoption Intentions and Misconceptions about the Corona-Warn-App in Germany.
Proceedings of the Seventeenth Symposium on Usable Privacy and Security, 2021

2020
Cloudy with a Chance of Misconceptions: Exploring Users' Perceptions and Expectations of Security and Privacy in Cloud Office Suites.
Proceedings of the Sixteenth Symposium on Usable Privacy and Security, 2020

Smart Home Security and Privacy Mitigations: Consumer Perceptions, Practices, and Challenges.
Proceedings of the HCI for Cybersecurity, Privacy and Trust, 2020

Listen to Developers! A Participatory Design Study on Security Warnings for Cryptographic APIs.
Proceedings of the CHI '20: CHI Conference on Human Factors in Computing Systems, 2020

2018
Your Secrets Are Safe: How Browsers' Explanations Impact Misconceptions About Private Browsing Mode.
Proceedings of the 2018 World Wide Web Conference on World Wide Web, 2018

The Rise of the Citizen Developer: Assessing the Security Impact of Online App Generators.
Proceedings of the 2018 IEEE Symposium on Security and Privacy, 2018

"We make it a big deal in the company": Security Mindsets in Organizations that Develop Cryptographic Products.
Proceedings of the Fourteenth Symposium on Usable Privacy and Security, 2018

Developers Deserve Security Warnings, Too: On the Effect of Integrated Security Advice on Cryptographic API Misuse.
Proceedings of the Fourteenth Symposium on Usable Privacy and Security, 2018

A Large Scale Investigation of Obfuscation Use in Google Play.
Proceedings of the 34th Annual Computer Security Applications Conference, 2018

2017
How Internet Resources Might Be Helping You Develop Faster but Less Securely.
IEEE Secur. Priv., 2017

Lessons Learned from Using an Online Platform to Conduct Large-Scale, Online Controlled Security Experiments with Software Developers.
Proceedings of the 10th USENIX Workshop on Cyber Security Experimentation and Test, 2017

Stack Overflow Considered Harmful? The Impact of Copy&Paste on Android Application Security.
Proceedings of the 2017 IEEE Symposium on Security and Privacy, 2017

Comparing the Usability of Cryptographic APIs.
Proceedings of the 2017 IEEE Symposium on Security and Privacy, 2017

Security Developer Studies with GitHub Users: Exploring a Convenience Sample.
Proceedings of the Thirteenth Symposium on Usable Privacy and Security, 2017

Developers Need Support, Too: A Survey of Security Advice for Software Developers.
Proceedings of the IEEE Cybersecurity Development, SecDev 2017, Cambridge, MA, USA, 2017

A Stitch in Time: Supporting Android Developers in WritingSecure Code.
Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, 2017

Keep me Updated: An Empirical Study of Third-Party Library Updatability on Android.
Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, 2017

2016
An Empirical Study of Textual Key-Fingerprint Representations.
Proceedings of the 25th USENIX Security Symposium, 2016

You Get Where You're Looking for: The Impact of Information Sources on Code Security.
Proceedings of the IEEE Symposium on Security and Privacy, 2016

SoK: Lessons Learned from Android Security Research for Appified Software Platforms.
Proceedings of the IEEE Symposium on Security and Privacy, 2016

You are Not Your Developer, Either: A Research Agenda for Usable Security and Privacy Research Beyond End Users.
Proceedings of the IEEE Cybersecurity Development, 2016

2015
To Pin or Not to Pin-Helping App Developers Bullet Proof Their TLS Connections.
Proceedings of the 24th USENIX Security Symposium, 2015

VCCFinder: Finding Potential Vulnerabilities in Open-Source Projects to Assist Code Audits.
Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, 2015

2014
Why eve and mallory (also) love webmasters: a study on the root causes of SSL misconfigurations.
Proceedings of the 9th ACM Symposium on Information, Computer and Communications Security, 2014

2013
On the ecological validity of a password study.
Proceedings of the Symposium On Usable Privacy and Security, 2013


  Loading...