Login / Signup
WorldCIS
2011
2015
2011
2015
Keyphrases
Publications
2015
Karen Renaud
,
Melanie Volkamer
Exploring mental models underlying PIN management strategies.
WorldCIS
(2015)
Aspen Olmsted
Ecurrency threat modeling and hardening.
WorldCIS
(2015)
Kholoud Althobaiti
,
Sara Jeza Alotaibi
,
Hend Alqahtani
Random walk with jumps: A new query search method based on analysing Gnutella protocol.
WorldCIS
(2015)
Andrews Greig
,
Karen Renaud
,
Stephen Flowerday
An ethnographic study to assess the enactment of information security culture in a retail store.
WorldCIS
(2015)
Christina-Angeliki Toli
,
Bart Preneel
Provoking security: Spoofing attacks against crypto-biometric systems.
WorldCIS
(2015)
Minho Han
,
Ikkyun Kim
Anomaly detection method using network pattern analysis of process.
WorldCIS
(2015)
Liqun Chen
Keynote speaker 1: Global harmonization of cryptographic standards.
WorldCIS
(2015)
Yangseo Choi
,
Joo-Young Lee
,
Sunoh Choi
,
Jong-Hyun Kim
,
Ikkyun Kim
Transmitted file extraction and reconstruction from network packets.
WorldCIS
(2015)
Suleyman Kondakci
Human-related IT security: A reliability model for network and computer maintenance.
WorldCIS
(2015)
Shane Miller
,
Kevin Curran
,
Tom Lunney
Securing the internet through the detection of anonymous proxy usage.
WorldCIS
(2015)
Khalil A. Abuosba
Multiagent trust management of Web services: The "Asynchronous Computing Environment Profile Unification Methodology" (ACEPUM).
WorldCIS
(2015)
Sara Jeza Alotaibi
Attendance system based on the Internet of Things for supporting blended learning.
WorldCIS
(2015)
T. Divya Sai Keerthi
,
Pallapa Venkataram
AODV route maintenance using HoneyPots in MANETs.
WorldCIS
(2015)
Matt Piazza
,
Aspen Olmsted
Founding a cybersecurity club in a higher education environment: A case study.
WorldCIS
(2015)
Rodrigo Borges Nogueira
,
Ricardo Staciarini Puttini
Reasoning on personal identifiers: A guideline for design and maintenance.
WorldCIS
(2015)
Ayahiko Niimi
Deep learning for credit card data analysis.
WorldCIS
(2015)
Charles A. Shoniregun
Keynote speaker 3: Can the Cloud be secured...?
WorldCIS
(2015)
Abdurrahman Pektas
,
Tankut Acarman
,
Yliès Falcone
,
Jean-Claude Fernandez
Runtime-behavior based malware classification using online machine learning.
WorldCIS
(2015)
Tanjila Farah
,
Delwar Alam
,
Md. Alamgir Kabir
,
Touhid Bhuiyan
SQLi penetration testing of financial Web applications: Investigation of Bangladesh region.
WorldCIS
(2015)
Yong Sun
,
Feng Liu
A cascaded feature selection approach in network intrusion detection.
WorldCIS
(2015)
Sven Schindler
,
Bettina Schnor
,
Thomas Scheffler
Taming the Ipv6 address space with hyhoneydv6.
WorldCIS
(2015)
Taniza Binti Tajuddin
,
Azizah Abd Manaf
Forensic investigation and analysis on digital evidence discovery through physical acquisition on smartphone.
WorldCIS
(2015)
Galyna A. Akmayeva
,
George Ghinea
Panel discussion: Secured environment for end-users and contents.
WorldCIS
(2015)
Michael Milliken
,
Yaxin Bi
,
Leo Galway
,
Glenn I. Hawe
Ensemble learning utilising feature pairings for intrusion detection.
WorldCIS
(2015)
Charles A. Shoniregun
PhD and doctorate consortium.
WorldCIS
(2015)
2015 World Congress on Internet Security, WorldCIS 2015, Dublin, Ireland, October 19-21, 2015
WorldCIS
(2015)
Neyire Deniz Sarier
Security analysis of revocable and bipartite biotokens.
WorldCIS
(2015)
Fara Yahya
,
Robert John Walters
,
Gary B. Wills
Analysing threats in cloud storage.
WorldCIS
(2015)
Aspen Olmsted
Keynote speaker 2: Secure software engineering in the cloud.
WorldCIS
(2015)
Gyu-Sang Cho
Development of an anti-forensic tool for hiding message in a directory index of NTFS.
WorldCIS
(2015)
Samuel Moses
,
Dale C. Rowe
The SNAP principle for mitigating privileged account breaches: How secondary non-admin privileged accounts can reduce breach impact.
WorldCIS
(2015)
Sebastian Kurowski
,
Richard Litwing
,
Gero Lückemeyer
A view on ISO/IEC 27001 compliant identity lifecycles for IT service providers.
WorldCIS
(2015)
2014
Nihar Vuppalapati
,
Joon S. Park
Online Behavioral Advertising (OBA) with privacy protection.
WorldCIS
(2014)
Omer Ozulku
,
Nawfal F. Fadhel
,
David Argles
,
Gary B. Wills
Anomaly detection system: Towards a framework for enterprise log management of security services.
WorldCIS
(2014)
Akinola Ajijola
,
Pavol Zavarsky
,
Ron Ruhl
A review and comparative evaluation of forensics guidelines of NIST SP 800-101 Rev.1: 2014 and ISO/IEC 27037: 2012.
WorldCIS
(2014)
Samuel Laurén
,
Petteri Mäki
,
Sampsa Rauti
,
Shohreh Hosseinzadeh
,
Sami Hyrynsalmi
,
Ville Leppänen
Symbol diversification of linux binaries.
WorldCIS
(2014)
Natasa Suteva
,
Aleksandra Mileva
,
Mario Loleski
Computer forensic analisys of some web attacks.
WorldCIS
(2014)
Francesco Buccafurri
,
Gianluca Lax
,
Serena Nicolazzo
,
Antonino Nocera
Fortifying TripAdvisor against reputation-system attacks.
WorldCIS
(2014)
Zeyad S. Aaber
,
Richard M. Crowder
,
Nawfal F. Fadhel
,
Gary B. Wills
Preventing document leakage through active document.
WorldCIS
(2014)
Nawfal F. Fadhel
,
Richard M. Crowder
,
Fatimah Y. Akeel
,
Gary B. Wills
Component for 3D printing provenance framework: Security properties components for provenance framework.
WorldCIS
(2014)
Bhawani Shanker Bhati
,
Pallapa Venkataram
Data privacy preserving scheme in MANETs.
WorldCIS
(2014)
Dalal Al-Azizy
,
David E. Millard
,
Nigel Shadbolt
,
Kieron O'Hara
Deanonymisation in Linked Data: A research roadmap.
WorldCIS
(2014)
Hiroyuki Yoshimura
Fingerprint templates generated by the fractional fourier, cosine and sine transforms and their generation conditions.
WorldCIS
(2014)
Tamir Tsegaye
,
Stephen Flowerday
Controls for protecting critical information infrastructure from cyberattacks.
WorldCIS
(2014)
Pryde N. Sema
,
Pavol Zavarsky
,
Ron Ruhl
A critical review of attack scenarios on the IAEA Technical Guidance NSS 17 Computer Security at Nuclear Facilities.
WorldCIS
(2014)
Liezel Cilliers
,
Stephen Flowerday
Information security in a public safety, participatory crowdsourcing smart city project.
WorldCIS
(2014)
Roxanne Piderit
,
Stephen Flowerday
The risk relationship between trust and information sharing in automotive supply chains.
WorldCIS
(2014)
2014 World Congress on Internet Security, WorldCIS 2014, London, United Kingdom, December 8-10, 2014
WorldCIS
(2014)
2013
Hamed Momeni
,
Massoud Masoumi
,
Ali Dehghan
A practical fault induction attack against an FPGA implementation of AES cryptosystem.
WorldCIS
(2013)
Heba Kamal Aslan
,
Mohamed Rasslan
A new multicast authentication protocol using erasure code functions and signcryption techniques.
WorldCIS
(2013)