Ron Ruhl

According to our database1, Ron Ruhl authored at least 45 papers between 2009 and 2019.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2019
Using Healthcare Authority and Patient Blockchains to Develop a Tamper-Proof Record Tracking System.
Proceedings of the 5th IEEE International Conference on Big Data Security on Cloud, 2019

2018
Reducing Traffic Congestion for Machine to Machine Type Communication Over 4G-LTE Network by Decreasing Total Bytes Transmitted.
Proceedings of the 17th IEEE International Conference On Trust, 2018

Attack Tree for Modelling Unauthorized EMV Card Transactions at POS Terminals.
Proceedings of the 4th International Conference on Information Systems Security and Privacy, 2018

2017
Compliance evaluation of information privacy protection in e-government systems in Anglophone West Africa using ISO/IEC 29100: 2011.
Proceedings of the Twelfth International Conference on Digital Information Management, 2017

2016
Customizing IETF RFC 6280 Geopriv for Compliance of Wi-Fi Positioning System APIs with Privacy Laws.
Proceedings of the 40th IEEE Annual Computer Software and Applications Conference, 2016

Enhanced User Security and Privacy Protection in 4G LTE Network.
Proceedings of the 40th IEEE Annual Computer Software and Applications Conference, 2016

2015
Fingerprint security for protecting EMV payment cards.
Proceedings of the 10th International Conference for Internet Technology and Secured Transactions, 2015

Applicability of Probablistic Data Structures for Filtering Tasks in Data Loss Prevention Systems.
Proceedings of the 29th IEEE International Conference on Advanced Information Networking and Applications Workshops, 2015

2014
A critical review of attack scenarios on the IAEA Technical Guidance NSS 17 Computer Security at Nuclear Facilities.
Proceedings of the 2014 World Congress on Internet Security, 2014

A review and comparative evaluation of forensics guidelines of NIST SP 800-101 Rev.1: 2014 and ISO/IEC 27037: 2012.
Proceedings of the 2014 World Congress on Internet Security, 2014

2013
Responding to intrusions in mobile ad hoc networks.
Proceedings of the 2013 World Congress on Internet Security, 2013

GSM OTA SIM Cloning Attack and Cloning Resistance in EAP-SIM and USIM.
Proceedings of the International Conference on Social Computing, SocialCom 2013, 2013

A Notary Extension for the Online Certificate Status Protocol.
Proceedings of the International Conference on Social Computing, SocialCom 2013, 2013

E-Government web services and security of Personally Identifiable Information in developing nations a case of some Nigerian embassies.
Proceedings of the 8th International Conference for Internet Technology and Secured Transactions, 2013

2012
Collusion threat profile analysis: Review and analysis of MERIT model.
Proceedings of the 2012 World Congress on Internet Security, 2012

The study of civil litigation in data storage environment.
Proceedings of the 2012 World Congress on Internet Security, 2012

The implementation of a full EMV smartcard for a point-of-sale transaction.
Proceedings of the 2012 World Congress on Internet Security, 2012

A COBIT and NIST-based conceptual framework for enterprise user account lifecycle management.
Proceedings of the 2012 World Congress on Internet Security, 2012

Enhanced side-channel analysis method to detect hardware virtualization based rootkits.
Proceedings of the 2012 World Congress on Internet Security, 2012

An analysis of security weaknesses in the evolution of RFID enabled passport.
Proceedings of the 2012 World Congress on Internet Security, 2012

The study of evasion of packed PE from static detection.
Proceedings of the 2012 World Congress on Internet Security, 2012

Proposed Control Procedure to Mitigate the Risks of Strategic Information Outflow in the Recruitment Process.
Proceedings of the Trust, Privacy and Security in Digital Business, 2012

The Implementation of a Full EMV Smartcard for a Point-of-Sale Transaction and Its Impact on the PCI DSS.
Proceedings of the 2012 International Conference on Privacy, 2012

The Governance of Corporate Forensics Using COBIT, NIST and Increased Automated Forensic Approaches.
Proceedings of the 2012 International Conference on Privacy, 2012

A Review and Comparative Study of Digital Forensic Investigation Models.
Proceedings of the Digital Forensics and Cyber Crime - 4th International Conference, 2012

Fault Tree Analysis of Accidental Insider Security Events.
Proceedings of the 2012 ASE International Conference on Cyber Security, 2012

Performance Analysis of Oracle Database in Virtual Environments.
Proceedings of the 26th International Conference on Advanced Information Networking and Applications Workshops, 2012

2011
A software application to analyze the effects of temporal and environmental metrics on overall CVSS v2 score.
Proceedings of the 2011 World Congress on Internet Security, 2011

Media Access Control Address Spoofing Attacks against Port Security.
Proceedings of the 5th USENIX Workshop on Offensive Technologies, 2011

Risk Mitigation Strategies for Mobile Wi-Fi Robot Toys from Online Pedophiles.
Proceedings of the PASSAT/SocialCom 2011, Privacy, 2011

Performance and Scalability Evaluation of Oracle VM Server Software Virtualization in a 64 Bit Linux Environment.
Proceedings of the PASSAT/SocialCom 2011, Privacy, 2011

An Analysis of Black-Box Web Application Security Scanners against Stored SQL Injection.
Proceedings of the PASSAT/SocialCom 2011, Privacy, 2011

An Analysis of CVSS v2 Environmental Scoring.
Proceedings of the PASSAT/SocialCom 2011, Privacy, 2011

E-Government System Security Model (eGSSM): A Multidimensional, Risk Based Approach to E-Government.
Proceedings of the PASSAT/SocialCom 2011, Privacy, 2011

A Study of the Effectiveness of CSRF Guard.
Proceedings of the PASSAT/SocialCom 2011, Privacy, 2011

Trend Analysis of the CVE for Software Vulnerability Management.
Proceedings of the PASSAT/SocialCom 2011, Privacy, 2011

Comparative Analysis of Volatile Memory Forensics: Live Response vs. Memory Imaging.
Proceedings of the PASSAT/SocialCom 2011, Privacy, 2011

Performance Evaluation of Oracle VM Server Virtualization Software 64 Bit Linux Environment.
Proceedings of the Third International Workshop on Security Measurements and Metrics, 2011

An Enhanced Threat Identification Approach for Collusion Threats.
Proceedings of the Third International Workshop on Security Measurements and Metrics, 2011

2010
Comparative Analysis of ccTLD Security Policies.
Proceedings of the 2010 IEEE Second International Conference on Social Computing, 2010

A Framework for Home Wireless Network Security Education.
Proceedings of the 2010 IEEE Second International Conference on Social Computing, 2010

User's Perspective: Privacy and Security of Information on Social Networks.
Proceedings of the 2010 IEEE Second International Conference on Social Computing, 2010

2009
Managing Risk of IT Security Outsourcing in the Decision-Making Stage.
Proceedings of the 12th IEEE International Conference on Computational Science and Engineering, 2009

Threat Modeling for CSRF Attacks.
Proceedings of the 12th IEEE International Conference on Computational Science and Engineering, 2009

An Efficient Framework for IT Controls of Bill 198 (Canada Sarbanes-Oxley) Compliance by Aligning COBIT 4.1, ITIL v3 and ISO/IEC 27002.
Proceedings of the 12th IEEE International Conference on Computational Science and Engineering, 2009


  Loading...