Martin S. Olivier

Orcid: 0000-0002-5030-6134

Affiliations:
  • University of Pretoria, South Africa


According to our database1, Martin S. Olivier authored at least 137 papers between 1992 and 2020.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2020
Digital Forensics and the Big Data Deluge - Some Concerns Based on Ramsey Theory.
Proceedings of the Advances in Digital Forensics XVI, 2020

2019
Evaluation of smartphone data using a reference architecture.
Int. J. Electron. Secur. Digit. Forensics, 2019

Classifying the Authenticity of Evaluated Smartphone Data.
Proceedings of the Advances in Digital Forensics XV, 2019

2018
Smartphone data evaluation model: Identifying authentic smartphone data.
Digit. Investig., 2018

Detecting Manipulated Smartphone Data on Android and iOS Devices.
Proceedings of the Information Security - 17th International Conference, 2018

2017
Forensic attribution in NoSQL databases.
Proceedings of the 2017 Information Security for South Africa, 2017

Evaluating the Authenticity of Smartphone Evidence.
Proceedings of the Advances in Digital Forensics XIII - 13th IFIP WG 11.9 International Conference, Orlando, FL, USA, January 30, 2017

Establishing Findings in Digital Forensic Examinations: A Case Study Method.
Proceedings of the Advances in Digital Forensics XIII - 13th IFIP WG 11.9 International Conference, Orlando, FL, USA, January 30, 2017

2016
Digital Forensic Science: A Manifesto.
South Afr. Comput. J., 2016

On a Scientific Theory of Digital Forensics.
Proceedings of the Advances in Digital Forensics XII, 2016

On the Morality of Teaching Students IT Crime Skills: Extended Abstract.
Proceedings of the Computer Science Education Research Conference 2016, 2016

2015
Ideal log setting for database forensics reconstruction.
Digit. Investig., 2015

Playing hide-and-seek: Detecting the manipulation of Android Timestamps.
Proceedings of the 2015 Information Security for South Africa, 2015

Towards a digital forensic science.
Proceedings of the 2015 Information Security for South Africa, 2015

The state of database forensic research.
Proceedings of the 2015 Information Security for South Africa, 2015

Notions of Hypothesis in Digital Forensics.
Proceedings of the Advances in Digital Forensics XI, 2015

Using Yin's Approach to Case Studies as a Paradigm for Conducting Examinations.
Proceedings of the Advances in Digital Forensics XI, 2015

Determining Trigger Involvement During Forensic Attribution in Databases.
Proceedings of the Advances in Digital Forensics XI, 2015

2014
Catching the Bug: Pupils and Punched Cards in South Africa in the Late 1970s.
Proceedings of the Reflections on the History of Computers in Education, 2014

Database application schema forensics.
South Afr. Comput. J., 2014

Bluetooth Command and Control channel.
Comput. Secur., 2014

The role of triggers in database forensics.
Proceedings of the 2014 Information Security for South Africa, 2014

Smartphones as Distributed Witnesses for Digital Forensics.
Proceedings of the Advances in Digital Forensics X, 2014

Schema Reconstruction in Database Forensics.
Proceedings of the Advances in Digital Forensics X, 2014

2013
Security steps for smartphone users.
Proceedings of the 2013 Information Security for South Africa, 2013

On the Scientific Maturity of Digital Forensics Research.
Proceedings of the Advances in Digital Forensics IX, 2013

2012
Improving system availability with near-miss analysis.
Netw. Secur., 2012

Using time-driven activity-based costing to manage digital forensic readiness in large organisations.
Inf. Syst. Frontiers, 2012

Correctness proof for database reconstruction algorithm.
Digit. Investig., 2012

On Dimensions of Reconstruction in Database Forensics.
Proceedings of the 7th International Workshop on Digital Forensics and Incident Analysis, 2012

Arguments and Methods for Database Data Model Forensics.
Proceedings of the 7th International Workshop on Digital Forensics and Incident Analysis, 2012

Cloud Separation: Stuck Inside the Cloud.
Proceedings of the Trust, Privacy and Security in Digital Business, 2012

Android botnets on the rise: Trends and characteristics.
Proceedings of the 2012 Information Security for South Africa, 2012

Gamifying authentication.
Proceedings of the 2012 Information Security for South Africa, 2012

Finding File Fragments in the Cloud.
Proceedings of the Advances in Digital Forensics VIII, 2012

Data Hiding Techniques for Database Environments.
Proceedings of the Advances in Digital Forensics VIII, 2012

Using Internal Depth to Aid Stereoscopic Image Splicing Detection.
Proceedings of the Advances in Digital Forensics VIII, 2012

Reconstruction in Database Forensics.
Proceedings of the Advances in Digital Forensics VIII, 2012

Isolating Instances in Cloud Forensics.
Proceedings of the Advances in Digital Forensics VIII, 2012

On the Completeness of Reconstructed Data for Database Forensics.
Proceedings of the Digital Forensics and Cyber Crime - 4th International Conference, 2012

2011
Location Privacy: Privacy, Efficiency and Recourse through a Prohibitive Contract.
Trans. Data Priv., 2011

Using e-coins to ensure fair sharing of donor funds amongst HIV healthcare facilities.
South Afr. Comput. J., 2011

On Compound Purposes and Compound Reasons for Enabling Privacy.
J. Univers. Comput. Sci., 2011

Proposing a Digital Operational Forensic Investigation Process .
Proceedings of the 6th International Workshop on Digital Forensics and Incident Analysis, 2011

Detecting non-stereoscopic to stereoscopic image splicing with the use of disparity maps.
Proceedings of the 2011 Annual Conference of the South African Institute of Computer Scientists and Information Technologists, 2011

Network Forensics in a Clean-Slate Internet Architecture.
Proceedings of the Information Security South Africa Conference 2011, 2011

Nature and Forensic investigation of crime in Second Life.
Proceedings of the Information Security South Africa Conference 2011, 2011

Isolating a cloud instance for a digital forensic investigation.
Proceedings of the Information Security South Africa Conference 2011, 2011

Analysing the fairness of trust-based Mobile Ad Hoc Network protocols.
Proceedings of the Information Security South Africa Conference 2011, 2011

An approach to examine the Metadata and Data of a database Management System by making use of a forensic comparison tool.
Proceedings of the Information Security South Africa Conference 2011, 2011

Steganographic Techniques for Hiding Data in SWF Files.
Proceedings of the Advances in Digital Forensics VII - 7th IFIP WG 11.9 International Conference on Digital Forensics, Orlando, FL, USA, January 31, 2011

Assembling Metadata for Database Forensics.
Proceedings of the Advances in Digital Forensics VII - 7th IFIP WG 11.9 International Conference on Digital Forensics, Orlando, FL, USA, January 31, 2011

2010
On the use of economic price theory to find the optimum levels of privacy and information utility in non-perturbative microdata anonymisation.
Data Knowl. Eng., 2010

Sequenced release of privacy-accurate information in a forensic investigation.
Digit. Investig., 2010

In Search of Search Privacy.
Proceedings of the Trust, 2010

A Generalized model for understanding and education of Information and Computer Security.
Proceedings of the Information Security South Africa Conference 2010, 2010

2009
On metadata context in Database Forensics.
Digit. Investig., 2009

XBRL-Trail --- A model for introducing digital forensic readiness to XBRL.
Proceedings of the 4th International Workshop on Digital Forensics and Incident Analysis, 2009

A Simulation of Logical Traffic Isolation Using Differentiated Services.
Proceedings of the 4th International Workshop on Digital Forensics and Incident Analysis, 2009

Processing Algorithms for Components within a Forensic Evidence Management System.
Proceedings of the 4th International Workshop on Digital Forensics and Incident Analysis, 2009

How Appropriate is K-Anonymity for Addressing the Conflict Between Privacy and Information Utility in Microdata ASnonymisation.
Proceedings of the Information Security South Africa Conference 2009, 2009

The Design of a Logical Traffic Isolation Forensic Model.
Proceedings of the Information Security South Africa Conference 2009, 2009

Pattern-Based Approach for Logical Traffic Isolation Forensic Modelling.
Proceedings of the Database and Expert Systems Applications, 2009

Emergency Privacy Measures.
Proceedings of the 12th IEEE International Conference on Computational Science and Engineering, 2009

2008
On the probability of a false positive match for digital camera identification based on sensor dirt location.
South Afr. Comput. J., 2008

Bridging the gap between anonymous e-mail and anonymous web browsing.
Online Inf. Rev., 2008

A comparison of simulated traffic conditioner performance.
Comput. Commun., 2008

Preservation of Privacy in Thwarting the Ballot Stuffing Scheme.
Proceedings of the Trust, 2008

Towards Privacy Taxonomy-Based Attack Tree Analysis for the Protection of Consumer Information Privacy.
Proceedings of the Sixth Annual Conference on Privacy, Security and Trust, 2008

Application of Message Digests for the Verification of Logical Forensic Data.
Proceedings of the ISSA 2008 Innovative Minds Conference, 2008

UML Modelling of Digital Forensic Process Models (DFPMs).
Proceedings of the ISSA 2008 Innovative Minds Conference, 2008

The Use of File Timestamps in Digital Forensics.
Proceedings of the ISSA 2008 Innovative Minds Conference, 2008

Using Sensor Dirt for Toolmark Analysis of Digital Photographs.
Proceedings of the Advances in Digital Forensics IV, 2008

An Evidence Acquisition Tool for Live Systems.
Proceedings of the Advances in Digital Forensics IV, 2008

Considerations Towards a Cyber Crime Profiling System.
Proceedings of the The Third International Conference on Availability, 2008

2007
Using Purpose Lattices to Facilitate Customisation of Privacy Agreements.
Proceedings of the Trust, 2007

SQL's revoke with a view on privacy.
Proceedings of the 2007 Annual Conference of the South African Institute of Computer Scientists and Information Technologists on IT Research in Developing Countries, 2007

Applying The Biba Integrity Model to Evidence Management.
Proceedings of the Advances in Digital Forensics III, 2007

Patlet for Digital Forensics First Responders.
Proceedings of the 18th International Workshop on Database and Expert Systems Applications (DEXA 2007), 2007

2006
Exposing anonymous network participants via an external attack.
South Afr. Comput. J., 2006

Privacy contracts incorporated in a privacy protection framework.
Comput. Syst. Sci. Eng., 2006

Extending SQL to Allow the Active Usage of Purposes.
Proceedings of the Trust and Privacy in Digital Business, Third International Conference, 2006

Information Leakage in Ubiquitous Voice-over-IP Communications.
Proceedings of the Trust and Privacy in Digital Business, Third International Conference, 2006

Extending P3P to Facilitate Proxies Which Pose as a Potential Threat to Privacy.
Proceedings of the Trust and Privacy in Digital Business, Third International Conference, 2006

Using Image Steganography for Decryptor Distribution.
Proceedings of the On the Move to Meaningful Internet Systems 2006: OTM 2006 Workshops, 2006

Framework for a Digital Forensic Investigation.
Proceedings of the ISSA 2006 from Insight to Foresight Conference, 2006

Sequenced Release of Privacy Accurate Call Data Record Information in a GSM Forensic Investigation.
Proceedings of the ISSA 2006 from Insight to Foresight Conference, 2006

On bidder zones, cell phones and ballot stuffing.
Proceedings of the ISSA 2006 from Insight to Foresight Conference, 2006

Applying Machine Trust Models to Forensic Investigations.
Proceedings of the Advances in Digital Forensics II - IFIP International Conference on Digital Forensics, National Centre for Forensic Science, Orlando, Florida, USA, January 29, 2006

Logical Traffic Isolation Using Differentiated Services.
Proceedings of the Advances in Digital Forensics II - IFIP International Conference on Digital Forensics, National Centre for Forensic Science, Orlando, Florida, USA, January 29, 2006

Active Traffic Capture for Network Forensics.
Proceedings of the Advances in Digital Forensics II - IFIP International Conference on Digital Forensics, National Centre for Forensic Science, Orlando, Florida, USA, January 29, 2006

Analysis of Web Proxy Logs.
Proceedings of the Advances in Digital Forensics II - IFIP International Conference on Digital Forensics, National Centre for Forensic Science, Orlando, Florida, USA, January 29, 2006

2005
Flocks : distributed proxies for browsing privacy.
South Afr. Comput. J., 2005

Attacking Signed Binaries.
Proceedings of the ISSA 2005 New Knowledge Today Conference, 29 June, 2005

An overview of image steganography.
Proceedings of the ISSA 2005 New Knowledge Today Conference, 29 June, 2005

Forensics and Privacy-Enhancing Technologies - Logging and Collecting Evidence in Flocks.
Proceedings of the Advances in Digital Forensics, 2005

Applying Computer Forensic Principles in Evidence Collection and Analysis for a Computer-Based Programming Assessment.
Proceedings of the Advances in Digital Forensics, 2005

Exploring Forensic Data with Self-Organizing Maps.
Proceedings of the Advances in Digital Forensics, 2005

Privacy Contracts as an Extension of Privacy Policies.
Proceedings of the 21st International Conference on Data Engineering Workshops, 2005

2004
Using organisational safeguards to make justifiable privacy decisions when processing personal data.
South Afr. Comput. J., 2004

PIDS: a privacy intrusion detection system.
Internet Res., 2004

2003
A layered architecture for privacy - enhancing technologies.
South Afr. Comput. J., 2003

WorkFlow Analyzed for Security and Privacy in Using Databases.
J. Comput. Secur., 2003

Privacy under Conditions of Concurrent Interaction with Multiple Parties.
Proceedings of the Data and Applications Security XVII: Status and Prospects, 2003

2002
Database Privacy.
SIGKDD Explor., 2002

PrivGuard : a model to protect private information based on its usage.
South Afr. Comput. J., 2002

Maintaining Integrity within Mobile Self Protecting Objects.
Informatica (Slovenia), 2002

Wrappers - a mechanism to support state-based authorisation in Web applications.
Data Knowl. Eng., 2002

Implementing Workflow Systems.
Proceedings of the Research Directions in Data and Applications Security, 2002

Privacy and Civil Liberties.
Proceedings of the Research Directions in Data and Applications Security, 2002

A Chinese Wall Approach to Privacy Policies for the Web.
Proceedings of the 26th International Computer Software and Applications Conference (COMPSAC 2002), 2002

2001
Consumer perception of electronic-commerce.
South Afr. Comput. J., 2001

Towards a configurable security architecture.
Data Knowl. Eng., 2001

On granting limited access to private information.
Proceedings of the Tenth International World Wide Web Conference, 2001

Selected Summary of Discussions.
Proceedings of the Database and Application Security XV, 2001

A Comparison Between ConSA and Current Linux Security Implementations.
Proceedings of the Database and Application Security XV, 2001

2000
Enforcing Privacy by Withholding Private Information.
Proceedings of the Information Security for Global Information Infrastructures, 2000

A Comparison of Two Architectures for Implementing Security and Privacy in Cyberspace.
Proceedings of the Database and Expert Systems Applications, 11th International Conference, 2000

A Configurable Security Architecture Prototype.
Proceedings of the Data and Application Security, 2000

1999
Modeling, Specifying and Implementing Workflow Security in Cyberspace.
J. Comput. Secur., 1999

1998
Specifying Application-Level Security in Workflow Systems.
Proceedings of the Ninth International Workshop on Database and Expert Systems Applications, 1998

Dynamic Aspects of the InfoPriv Model for Information Privacy.
Proceedings of the Ninth International Workshop on Database and Expert Systems Applications, 1998

Security and Privacy Issues for the World Wide Web: Panel Discussion.
Proceedings of the Database Security XII: Status and Prospects, 1998

Security Policies in Replicated and Autonomous Databases.
Proceedings of the Database Security XII: Status and Prospects, 1998

An Information-Flow for Privacy (InfoPriv).
Proceedings of the Database Security XII: Status and Prospects, 1998

A Workbench for Privacy Policies.
Proceedings of the COMPSAC '98, 1998

1997
Alter-egos and Roles: Supporting Workflow Security in Cyberspaces.
Proceedings of the Database Securty XI: Status and Prospects, 1997

1996
MoFAC: a model for fine-grained access control.
Proceedings of the Information Systems Security, 1996

Supporting Site Security Policies for Members of Federated Databases.
Proceedings of the Fourth European Conference on Information Systems, 1996

Integrity Constraints in Federated Databases.
Proceedings of the Database Security Volume X, 1996

Using Workflow to Enhance Security in Federated Databases.
Proceedings of the Communications and Multimedia Security II, 1996

Increasing Firewall Reliability by Recording Routes.
Proceedings of the Communications and Multimedia Security II, 1996

1995
Self-protecting Objects in a Secure Federated Database.
Proceedings of the Database Security IX: Status and Prospects, 1995

1994
A Taxonomy for Secure Object-Oriented Databases.
ACM Trans. Database Syst., 1994

A Multilevel Secure Federated Database.
Proceedings of the Database Security, 1994

1992
Building a secure database using self-protecting objects.
Comput. Secur., 1992

DISCO - A Discretionary Security Model for Object-oriented Databases.
Proceedings of the IT Security: The Need for International Cooperation, 1992


  Loading...