Christian T. Zenger

According to our database1, Christian T. Zenger authored at least 25 papers between 2013 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
RIS-Jamming: Breaking Key Consistency in Channel Reciprocity-based Key Generation.
CoRR, 2023

2022
Reconfigurable Intelligent Surface for Physical Layer Key Generation: Constructive or Destructive?
IEEE Wirel. Commun., 2022

Analog Physical-Layer Relay Attacks with Application to Bluetooth and Phase-Based Ranging.
Proceedings of the WiSec '22: 15th ACM Conference on Security and Privacy in Wireless and Mobile Networks, San Antonio, TX, USA, May 16, 2022

Anti-Tamper Radio: System-Level Tamper Detection for Computing Systems.
Proceedings of the 43rd IEEE Symposium on Security and Privacy, 2022

Mirror, Mirror on the Wall: Wireless Environment Reconfiguration Attacks Based on Fast Software-Controlled Surfaces.
Proceedings of the ASIA CCS '22: ACM Asia Conference on Computer and Communications Security, Nagasaki, Japan, 30 May 2022, 2022

2021
Intelligent Reflecting Surface-Assisted Wireless Key Generation for Low-Entropy Environments.
Proceedings of the 32nd IEEE Annual International Symposium on Personal, 2021

Keys from the Sky: A First Exploration of Physical-Layer Security Using Satellite Links.
Proceedings of the ICC 2021, 2021

Kalman Filter Based MIMO CSI Phase Recovery for COTS Wifi Devices.
Proceedings of the IEEE International Conference on Acoustics, 2021

2019
On the Precise Phase Recovery for Physical-Layer Authentication in Dynamic Channels.
Proceedings of the IEEE International Workshop on Information Forensics and Security, 2019

2017
Physical-layer security for the internet of things.
PhD thesis, 2017

IoT-Schlüsselmanagement.
Datenschutz und Datensicherheit, 2017

The Passive Eavesdropper Affects my Channel: Secret-Key Rates under Real-World Conditions (Extended Version).
CoRR, 2017

Implementing a real-time capable WPLS testbed for independent performance and security analyses.
Proceedings of the 51st Asilomar Conference on Signals, Systems, and Computers, 2017

2016
Authenticated key establishment for low-resource devices exploiting correlated random channels.
Comput. Networks, 2016

Constructive and Destructive Aspects of Adaptive Wormholes for the 5G Tactile Internet.
Proceedings of the 9th ACM Conference on Security & Privacy in Wireless and Mobile Networks, 2016

Preventing relay attacks and providing perfect forward secrecy using PHYSEC on 8-bit µC.
Proceedings of the IEEE International Conference on Communication, 2016

The Passive Eavesdropper Affects My Channel: Secret-Key Rates under Real-World Conditions.
Proceedings of the 2016 IEEE Globecom Workshops, Washington, DC, USA, December 4-8, 2016, 2016

2015
Security Analysis of Quantization Schemes for Channel-based Key Extraction.
EAI Endorsed Trans. Security Safety, 2015

Bringing PHY-Based Key Generation into the Field: An Evaluation for Practical Scenarios.
Proceedings of the IEEE 82nd Vehicular Technology Conference, 2015

Exploiting the Physical Environment for Securing the Internet of Things.
Proceedings of the 2015 New Security Paradigms Workshop, 2015

On-line Entropy Estimation for Secure Information Reconciliation.
Proceedings of the 12th EAI International Conference on Mobile and Ubiquitous Systems: Computing, 2015

2014
A Novel Key Generating Architecture for Wireless Low-Resource Devices.
Proceedings of the 2014 International Workshop on Secure Internet of Things, 2014

Preventing Scaling of Successful Attacks: A Cross-Layer Security Architecture for Resource-Constrained Platforms.
Proceedings of the Cryptography and Information Security in the Balkans, 2014

2013
Rights Management with NFC Smartphones and Electronic ID Cards: A Proof of Concept for Modern Car Sharing.
Proceedings of the Radio Frequency Identification, 2013

Efficient E-Cash in Practice: NFC-Based Payments for Public Transportation Systems.
Proceedings of the Privacy Enhancing Technologies - 13th International Symposium, 2013


  Loading...