Felix C. Freiling

Orcid: 0000-0002-8279-8401

Affiliations:
  • University of Erlangen-Nuremberg, Germany


According to our database1, Felix C. Freiling authored at least 214 papers between 1998 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
An Experimental Assessment of Inconsistencies in Memory Forensics.
ACM Trans. Priv. Secur., 2024

2023
Contamination of digital evidence: Understanding an underexposed risk.
Forensic Sci. Int. Digit. Investig., March, 2023

As if Time Had Stopped - Checking Memory Dumps for Quasi-Instantaneous Consistency.
CoRR, 2023

2022
Fighting Evasive Malware.
Datenschutz und Datensicherheit, 2022

Datenminimierung in der Netzwerkforensik.
Datenschutz und Datensicherheit, 2022

Ambiguous file system partitions.
Digit. Investig., 2022

Prudent design principles for digital tampering experiments.
Digit. Investig., 2022

Foundations of cybercriminalistics: From general process models to case-specific concretizations in cybercrime investigations.
Digit. Investig., 2022

Fighting Evasive Malware: How to Pass the Reverse Turing Test By Utilizing a VMI-Based Human Interaction Simulator.
Proceedings of the Sicherheit, 2022

Maraudrone's Map: An Interactive Web Application for Forensic Analysis and Visualization of DJI Drone Log Data.
Proceedings of the Secure IT Systems, 2022

2021
Zur Blackbox-Problematik im Bereich Mobilfunkforensik.
Datenschutz und Datensicherheit, 2021

Selective Imaging of File System Data on Live Systems.
Digit. Investig., 2021

Towards GDPR-compliant data processing in modern SIEM systems.
Comput. Secur., 2021

Advanced System Resiliency Based on Virtualization Techniques for IoT Devices.
Proceedings of the ACSAC '21: Annual Computer Security Applications Conference, Virtual Event, USA, December 6, 2021

2020
Tampering with Digital Evidence is Hard: The Case of Main Memory Images.
Digit. Investig., 2020

Unifying Metadata-Based Storage Reconstruction and Carving with LAYR.
Digit. Investig., 2020

Towards Open-Set Forensic Source Grouping on JPEG Header Information.
Digit. Investig., 2020

BMCLeech: Introducing Stealthy Memory Forensics to BMC.
Digit. Investig., 2020

Technical Report: Selective Imaging of File System Data on Live Systems.
CoRR, 2020

Security Update Labels: Establishing Economic Incentives for Security Patching of IoT Consumer Products.
Proceedings of the 2020 IEEE Symposium on Security and Privacy, 2020

Urheberrecht ./. Sicherheitsanalyse.
Proceedings of the Sicherheit 2020, Sicherheit, 2020

Systematic Analysis of Browser History Evidence.
Proceedings of the 13th International Conference on Systematic Approaches to Digital Forensic Engineering, 2020

HyperLeech: Stealthy System Virtualization with Minimal Target Impact through DMA-Based Hypervisor Injection.
Proceedings of the 23rd International Symposium on Research in Attacks, 2020

2019
Atlas: Application Confidentiality in Compromised Embedded Systems.
IEEE Trans. Dependable Secur. Comput., 2019

Berufsbegleitendes Studieren an Universitäten - Ein Zukunftsfeld für die IT-Sicherheit.
Inform. Spektrum, 2019

Forensic source identification using JPEG image headers: The case of smartphones.
Digit. Investig., 2019

A universal taxonomy and survey of forensic memory acquisition techniques.
Digit. Investig., 2019

Characterizing the Limitations of Forensic Event Reconstruction Based on Log Files.
Proceedings of the 18th IEEE International Conference On Trust, 2019

On the Feasibility of Secure Logging for Industrial Control Systems Using Blockchain.
Proceedings of the Third Central European Cybersecurity Conference, 2019

Achieving Consistency of Software Updates against Strong Attackers.
Proceedings of the Third Central European Cybersecurity Conference, 2019

2018
Hardware-Based Trusted Computing Architectures for Isolation and Attestation.
IEEE Trans. Computers, 2018

Advances in Forensic Data Acquisition.
IEEE Des. Test, 2018

Styx: Countering robust memory acquisition.
Digit. Investig., 2018

A standardized corpus for SQLite database forensics.
Digit. Investig., 2018

Controlled experiments in digital evidence tampering.
Digit. Investig., 2018

Opinion: Security Lifetime Labels - Overcoming Information Asymmetry in Security of IoT Consumer Products.
Proceedings of the 11th ACM Conference on Security & Privacy in Wireless and Mobile Networks, 2018

Programming Experience Might Not Help in Comprehending Obfuscated Source Code Efficiently.
Proceedings of the Fourteenth Symposium on Usable Privacy and Security, 2018

Sealed Computation: Abstract Requirements for Mechanisms to Support Trustworthy Cloud Computing.
Proceedings of the Computer Security - ESORICS 2018 International Workshops, 2018

2017
Sancus 2.0: A Low-Cost Security Architecture for IoT Devices.
ACM Trans. Priv. Secur., 2017

Do digital investigators have to program? A controlled experiment in digital investigation.
Digit. Investig., 2017

Characterizing loss of digital evidence due to abstraction layers.
Digit. Investig., 2017

2016
Fingerprinting Mobile Devices Using Personalized Configurations.
Proc. Priv. Enhancing Technol., 2016

Providing security on demand using invasive computing.
it Inf. Technol., 2016

Staatliche Spähsoftware zur Strafverfolgung - Zur Verhältnismäßigkeit einer umstrittenen Maßnahme.
Inform. Spektrum, 2016

Cleaning up Web 2.0's Security Mess-at Least Partly.
IEEE Secur. Priv., 2016

Evaluating atomicity, and integrity of correct memory acquisition methods.
Digit. Investig., 2016

Lest we forget: Cold-boot attacks on scrambled DDR3 memory.
Digit. Investig., 2016

Design-Time/Run-Time Mapping of Security-Critical Applications in Heterogeneous MPSoCs.
Proceedings of the 19th International Workshop on Software and Compilers for Embedded Systems, 2016

Information leakage behind the curtain: Abusing anti-EMI features for covert communication.
Proceedings of the 2016 IEEE International Symposium on Hardware Oriented Security and Trust, 2016

Towards Cycle-Accurate Emulation of Cortex-M Code to Detect Timing Side Channels.
Proceedings of the 11th International Conference on Availability, Reliability and Security, 2016

2015
A Systematic Assessment of the Security of Full Disk Encryption.
IEEE Trans. Dependable Secur. Comput., 2015

What is essential data in digital forensic analysis?
it Inf. Technol., 2015

From IT forensics to forensic computing.
it Inf. Technol., 2015

Secure garbage collection: Preventing malicious data harvesting from deallocated Java objects inside the Dalvik VM.
J. Inf. Secur. Appl., 2015

What is Essential Data in Digital Forensic Analysis?
Proceedings of the Ninth International Conference on IT Security Incident Management & IT Forensics, 2015

Soteria: Offline Software Protection within Low-cost Embedded Devices.
Proceedings of the 31st Annual Computer Security Applications Conference, 2015

2014
Technische Sicherheit und Informationssicherheit - Unterschiede und Gemeinsamkeiten.
Inform. Spektrum, 2014

Selektive Datensicherungen in der IT-Forensik.
Datenschutz und Datensicherheit, 2014

Snoop-it: Dynamische Analyse und Manipulation von Apple iOS Apps.
Proceedings of the Sicherheit 2014: Sicherheit, 2014

Phishing still works: Erfahrungen und Lehren aus der Durchführung von Phishing-Experimenten.
Proceedings of the Sicherheit 2014: Sicherheit, 2014

Drei Jahre Master Online Digitale Forensik: Ergebnisse und Erfahrungen.
Proceedings of the Sicherheit 2014: Sicherheit, 2014

An Empirical Evaluation of Software Obfuscation Techniques Applied to Android APKs.
Proceedings of the International Conference on Security and Privacy in Communication Networks, 2014

An(other) Exercise in Measuring the Strength of Source Code Obfuscation.
Proceedings of the 25th International Workshop on Database and Expert Systems Applications, 2014

2013
Im Fokus: Technische und menschliche Aspekte von Cyberkriminalität.
Prax. Inf.verarb. Kommun., 2013

Forensic Computing (Dagstuhl Seminar 13482).
Dagstuhl Reports, 2013

Preventing malicious data harvesting from deallocated memory areas.
Proceedings of the 6th International Conference on Security of Information and Networks, 2013

Mobile-sandbox: having a deeper look into android applications.
Proceedings of the 28th Annual ACM Symposium on Applied Computing, 2013

Kernel mode API spectroscopy for incident response and digital forensics.
Proceedings of the 2nd ACM SIGPLAN Program Protection and Reverse Engineering Workshop 2013, 2013

Anti-forensics: The Next Step in Digital Forensics Tool Testing.
Proceedings of the Seventh International Conference on IT Security Incident Management and IT Forensics, 2013

Selective Imaging Revisited.
Proceedings of the Seventh International Conference on IT Security Incident Management and IT Forensics, 2013

Forensic Application-Fingerprinting Based on File System Metadata.
Proceedings of the Seventh International Conference on IT Security Incident Management and IT Forensics, 2013

Stark - Tamperproof Authentication to Resist Keylogging.
Proceedings of the Financial Cryptography and Data Security, 2013

Systematische Probleme und Grenzen der forensischen Informatik.
Proceedings of the Jenseits von 1984, 2013

2012
Secure Failure Detection and Consensus in TrustedPals.
IEEE Trans. Dependable Secur. Comput., 2012

Reverse Code Engineering - State of the Art and Countermeasures.
it Inf. Technol., 2012

Kriterien für die Priorisierung bei der Sicherung und Analyse digitaler Spuren.
Datenschutz und Datensicherheit, 2012

Correctness, atomicity, and integrity: Defining criteria for forensically-sound memory acquisition.
Digit. Investig., 2012

Forensic Analysis of YAFFS2.
Proceedings of the Sicherheit 2012: Sicherheit, 2012

Filtern von Spam-Nachrichten mit kontextfreien Grammatiken.
Proceedings of the Sicherheit 2012: Sicherheit, 2012

PyBox - A Python Sandbox.
Proceedings of the Sicherheit 2012: Sicherheit, 2012

Analyse und Vergleich von BckR2D2-I und II.
Proceedings of the Sicherheit 2012: Sicherheit, 2012

Comparing Sources of Location Data from Android Smartphones.
Proceedings of the Advances in Digital Forensics VIII, 2012

Reducing the Incidence of Unintended, Human-Caused Information Flows in Enterprise Systems.
Proceedings of the 16th IEEE International Enterprise Distributed Object Computing Conference Workshops, 2012

Using memory management to detect and extract illegitimate code for malware analysis.
Proceedings of the 28th Annual Computer Security Applications Conference, 2012

TreVisor - OS-Independent Software-Based Full Disk Encryption Secure against Main Memory Attacks.
Proceedings of the Applied Cryptography and Network Security, 2012

2011
Communication-efficient failure detection and consensus in omission environments.
Inf. Process. Lett., 2011

Das Internet-Malware-Analyse-System (InMAS) - Ein System zur großflächigen Sammlung und Analyse von Schadsoftware im Internet.
Datenschutz und Datensicherheit, 2011

A survey of main memory acquisition and analysis techniques for the windows operating system.
Digit. Investig., 2011

Forensic Computing (Dagstuhl Seminar 11401).
Dagstuhl Reports, 2011

The failure detector abstraction.
ACM Comput. Surv., 2011

TRESOR Runs Encryption Securely Outside RAM.
Proceedings of the 20th USENIX Security Symposium, 2011

TrumanBox: Improving Dynamic Malware Analysis by Emulating the Internet.
Proceedings of the Stabilization, Safety, and Security of Distributed Systems, 2011

Mobile Security Catching Up? Revealing the Nuts and Bolts of the Security of Mobile Devices.
Proceedings of the 32nd IEEE Symposium on Security and Privacy, 2011

Detecting Hidden Storage Side Channel Vulnerabilities in Networked Applications.
Proceedings of the Future Challenges in Security and Privacy for Academia and Industry, 2011

A Case Study in Practical Security of Cable Networks.
Proceedings of the Future Challenges in Security and Privacy for Academia and Industry, 2011

Design and Implementation of a Documentation Tool for Interactive Commandline Sessions.
Proceedings of the Sixth International Conference on IT Security Incident Management and IT Forensics, 2011

Evaluating the Forensic Image Generator Generator.
Proceedings of the Digital Forensics and Cyber Crime - Third International ICST Conference, 2011

Säuberung eines infizierten Windows-Betriebssystems auf Basis von Malware-Analyse-Berichten.
Proceedings of the 41. Jahrestagung der Gesellschaft für Informatik, 2011

Privacy threat analysis of smart metering.
Proceedings of the 41. Jahrestagung der Gesellschaft für Informatik, 2011

On Botnets That Use DNS for Command and Control.
Proceedings of the Seventh European Conference on Computer Network Defense, 2011


Sandnet: network traffic analysis of malicious software.
Proceedings of the First Workshop on Building Analysis Datasets and Gathering Experience Returns for Security, 2011

Forensische Informatik.
Books on Demand GmbH, ISBN: 978-3-8423-7947-3, 2011

2010
Location privacy in urban sensing networks: research challenges and directions.
IEEE Wirel. Commun., 2010

Attacker Models for Wireless Sensor Networks (Angreifermodelle für drahtlose Sensornetze).
it Inf. Technol., 2010

Selektion vor der Sicherung - Methoden zur effizienten forensischen Sicherung von digitalen Speichermedien.
Datenschutz und Datensicherheit, 2010

Query Dissemination in Sensor Networks - Predicting Reachability and Energy Consumption.
Ad Hoc Sens. Wirel. Networks, 2010

ADSandbox: sandboxing JavaScript to fight malicious websites.
Proceedings of the 2010 ACM Symposium on Applied Computing (SAC), 2010

Integrating people-centric sensing with social networks: A privacy research agenda.
Proceedings of the Eigth Annual IEEE International Conference on Pervasive Computing and Communications, 2010

AESSE: a cold-boot resistant implementation of AES.
Proceedings of the Third European Workshop on System Security, 2010

A structured approach to anomaly detection for in-vehicle networks.
Proceedings of the Sixth International Conference on Information Assurance and Security, 2010

2009
Safe termination detection in an asynchronous distributed system when processes may crash and recover.
Theor. Comput. Sci., 2009

A Framework for Probabilistic, Authentic Aggregation in Wireless Sensor Networks.
Prax. Inf.verarb. Kommun., 2009

Datenschutz in digital-forensischen Lehrveranstaltungen - Sicherer Umgang mit persönlichen Daten.
Datenschutz und Datensicherheit, 2009

Probleme des Verkehrsdatenbegriffs im Rahmen der Vorratsdatenspeicherung.
Datenschutz und Datensicherheit, 2009

Ein Blick auf IT-Sicherheit aus Angreiferperspektive - Vom Wert offensiver Methoden.
Datenschutz und Datensicherheit, 2009

Visual analysis of malware behavior using treemaps and thread graphs.
Proceedings of the 6th International Workshop on Visualization for Cyber Security, 2009

Return-Oriented Rootkits: Bypassing Kernel Code Integrity Protection Mechanisms.
Proceedings of the 18th USENIX Security Symposium, 2009

Modular Consensus Algorithms for the Crash-Recovery Model.
Proceedings of the 2009 International Conference on Parallel and Distributed Computing, 2009

Multimedia Forensics Is Not Computer Forensics.
Proceedings of the Computational Forensics, Third International Workshop, 2009

Message-efficient omission-tolerant consensus with limited synchrony.
Proceedings of the 23rd IEEE International Symposium on Parallel and Distributed Processing, 2009

The Forensic Image Generator Generator (Forensig2).
Proceedings of the IMF 2009, 2009

Eine Analyse von 33 Gigabyte gestohlener Keylogger-Daten.
Proceedings of the 39. Jahrestagung der Gesellschaft für Informatik, Im Focus das Leben, INFORMATIK 2009, Lübeck, Germany, September 28, 2009

Multimedia-Forensik als Teildisziplin der digitalen Forensik.
Proceedings of the 39. Jahrestagung der Gesellschaft für Informatik, Im Focus das Leben, INFORMATIK 2009, Lübeck, Germany, September 28, 2009

Cooperative Intrusion Detection in Wireless Sensor Networks.
Proceedings of the Wireless Sensor Networks, 6th European Conference, 2009

Learning More about the Underground Economy: A Case-Study of Keyloggers and Dropzones.
Proceedings of the Computer Security, 2009

2008
On termination detection in crash-prone distributed systems with failure detectors.
J. Parallel Distributed Comput., 2008

Easy Consensus Algorithms for the Crash-Recovery Model.
Proceedings of the Distributed Computing, 22nd International Symposium, 2008

Monkey-Spider: Detecting Malicious Websites with Low-Interaction Honeyclients.
Proceedings of the Sicherheit 2008: Sicherheit, 2008

Iterative Kompromittierungsgraphverfeinerung als methodische Grundlage für Netzwerkpenetrationstests.
Proceedings of the Sicherheit 2008: Sicherheit, 2008

Towards Dynamic Malware Analysis to Increase Mobile Device Security423.
Proceedings of the Sicherheit 2008: Sicherheit, 2008

Measurements and Mitigation of Peer-to-Peer-based Botnets: A Case Study on Storm Worm.
Proceedings of the First USENIX Workshop on Large-Scale Exploits and Emergent Threats, 2008

Measuring and Detecting Fast-Flux Service Networks.
Proceedings of the Network and Distributed System Security Symposium, 2008

Reconstructing People's Lives: A Case Study in Teaching Forensic Computing.
Proceedings of the IT-Incidents Management & IT-Forensics, 2008

Query Dissemination with Predictable Reachability and Energy Usage in Sensor Networks.
Proceedings of the Ad-hoc, Mobile and Wireless Networks, 7th International Conference, 2008

2007
Toward Automated Dynamic Malware Analysis Using CWSandbox.
IEEE Secur. Priv., 2007

From Crash-Stop to Permanent Omission: Automatic Transformation and Weakest Failure Detectors.
Proceedings of the Distributed Computing, 21st International Symposium, 2007

Global Predicate Detection in Distributed Systems with Small Faults.
Proceedings of the Stabilization, 2007

Secure Failure Detection in TrustedPals.
Proceedings of the Stabilization, 2007

Advanced Evasive Data Storage in Sensor Networks.
Proceedings of the 8th International Conference on Mobile Data Management (MDM 2007), 2007

Towards Reliable Rootkit Detection in Live Response.
Proceedings of the IT-Incidents Management & IT-Forensics, 2007

A Common Process Model for Incident Response and Computer Forensics.
Proceedings of the IT-Incidents Management & IT-Forensics, 2007

Testing Forensic Hash Tools on Sparse Files.
Proceedings of the IT-Incidents Management & IT-Forensics, 2007

On Detecting Termination in the Crash-Recovery Model.
Proceedings of the Euro-Par 2007, 2007

2006
Illustrating the impossibility of crash-tolerant consensus in asynchronous systems.
ACM SIGOPS Oper. Syst. Rev., 2006

An approach to synthesise safe systems.
Int. J. Secur. Networks, 2006

Veranstaltungsbesprechungen.
Datenschutz und Datensicherheit, 2006

Brief Announcement: Termination Detection in an Asynchronous Distributed System with Crash-Recovery Failures.
Proceedings of the Stabilization, 2006

Solving Consensus Using Structural Failure Models.
Proceedings of the 25th IEEE Symposium on Reliable Distributed Systems (SRDS 2006), 2006

Kapazitätsmessung eines verdeckten Zeitkanals über HTTP.
Proceedings of the Sicherheit 2006: Sicherheit, 2006

Authenticated Query Flooding in Sensor Networks.
Proceedings of the Security and Privacy in Dynamic Environments, 2006

The Nepenthes Platform: An Efficient Approach to Collect Malware.
Proceedings of the Recent Advances in Intrusion Detection, 9th International Symposium, 2006

Authenticated Query Flooding in Sensor Networks.
Proceedings of the 4th IEEE Conference on Pervasive Computing and Communications Workshops (PerCom 2006 Workshops), 2006

Is attack better than defense?: teaching information security the right way.
Proceedings of the 3rd Annual Conference on Information Security Curriculum Development, 2006

A Comparative Study of Teaching Forensics at a University Degree Level.
Proceedings of the IT-Incidents Management & IT-Forensics, 2006

TrustedPals: Secure Multiparty Computation Implemented with Smart Cards.
Proceedings of the Computer Security, 2006

Verifiable Agreement: Limits of Non-repudiation in Mobile Peer-to-Peer Ad Hoc Networks.
Proceedings of the Security and Privacy in Ad-Hoc and Sensor Networks, 2006

06371 Abstracts Collection -- From Security to Dependability.
Proceedings of the From Security to Dependability, 10.09. - 15.09.2006, 2006

06371 Executive Summary -- From Security to Dependability.
Proceedings of the From Security to Dependability, 10.09. - 15.09.2006, 2006

Safety, Liveness, and Information Flow: Dependability Revisited.
Proceedings of the ARCS 2006, 2006

2005
Efficient Reduction for Wait-Free Termination Detection in a Crash-Prone Distributed System.
Proceedings of the Distributed Computing, 19th International Conference, 2005

Code Stabilization.
Proceedings of the Self-Stabilizing Systems, 2005

Secure Multi-Party Computation with Security Modules.
Proceedings of the Sicherheit 2005: Sicherheit, 2005

Simple Evasive Data Storage in Sensor Networks.
Proceedings of the International Conference on Parallel and Distributed Computing Systems, 2005

Optimal Randomized Fair Exchange with Secret Shared Coins.
Proceedings of the Principles of Distributed Systems, 9th International Conference, 2005

Revisiting Failure Detection and Consensus in Omission Failure Environments.
Proceedings of the Theoretical Aspects of Computing, 2005

Transformations in Secure and Fault-Tolerant Distributed Computation.
Proceedings of the 35. Jahrestagung der Gesellschaft für Informatik, 2005

An algorithmic framework for robust access control in wireless sensor networks.
Proceedings of the Wireless Sensor Networks, Second European Workshop, 2005

Topic 8 - Distributed Systems and Algorithms.
Proceedings of the Euro-Par 2005, Parallel Processing, 11th International Euro-Par Conference, Lisbon, Portugal, August 30, 2005

Botnet Tracking: Exploring a Root-Cause Methodology to Prevent Distributed Denial-of-Service Attacks.
Proceedings of the Computer Security, 2005

Gracefully Degrading Fair Exchange with Security Modules.
Proceedings of the Dependable Computing, 2005

Reliability vs. Security: A Subjective Overview.
Proceedings of the Dependability Metrics: Advanced Lectures [result from a Dagstuhl seminar, October 30, 2005

Introduction to Security Metrics.
Proceedings of the Dependability Metrics: Advanced Lectures [result from a Dagstuhl seminar, October 30, 2005

Introduction to Dependability Metrics.
Proceedings of the Dependability Metrics: Advanced Lectures [result from a Dagstuhl seminar, October 30, 2005

On Metrics and Measurements.
Proceedings of the Dependability Metrics: Advanced Lectures [result from a Dagstuhl seminar, October 30, 2005

2004
Vulnerability Assessment using Honeypots.
Prax. Inf.verarb. Kommun., 2004

Ermittlung von Verwundbarkeiten mit elektronischen Koedern
CoRR, 2004

User Authentication in Sensor Networks.
Proceedings of the 34. Jahrestagung der Gesellschaft für Informatik, 2004

Automating the Addition of Fail-Safe Fault-Tolerance: Beyond Fusion-Closed Specifications.
Proceedings of the Formal Techniques, 2004

Ermittlung von Verwundbarkeiten mit elektronischen Ködern.
Proceedings of the Detection of Intrusions and Malware & Vulnerability Assessment, 2004

On the Composition of Compositional Reasoning.
Proceedings of the Architecting Systems with Trustworthy Components, 2004

A Taxonomy on Component-Based Software Engineering Methods.
Proceedings of the Architecting Systems with Trustworthy Components, 2004

DREAM: Distributed Reliable Event-Based Application Management.
Proceedings of the Web Dynamics - Adapting to Change in Content, Size, Topology and Use, 2004

2003
Supporting Fair Exchange in Mobile Environments.
Mob. Networks Appl., 2003

Beobachten des Internet: Traum und Wirklichkeit (How to observe the Internet).
it Inf. Technol., 2003

Dependable Systems: Podsy Workshop Report - From Fault Tolerance to Security and Back.
IEEE Distributed Syst. Online, 2003

Fair Exchange.
Comput. J., 2003

Time-Efficient Self-Stabilizing Algorithms through Hierarchical Structures.
Proceedings of the Self-Stabilizing Systems, 6th International Symposium, SSS 2003, 2003

Dependability Issues of Pervasive Computing in a Healthcare Environment.
Proceedings of the Security in Pervasive Computing, 2003

Dealing with Uncertainty in Mobile Publish/Subscribe Middleware.
Proceedings of the International Middleware Conference, 2003

Supporting Mobility in Content-Based Publish/Subscribe Middleware.
Proceedings of the Middleware 2003, 2003

Byzantine Failures and Security: Arbitrary is not (always) Random.
Proceedings of the 33. Jahrestagung der Gesellschaft für Informatik, Schwerpunkt "Sicherheit - Schutz und Zuverlässigkeit", INFORMATIK 2003 - Mit Sicherheit Informatik, Frankfurt am Main, Germany, September 29, 2003

PoDSy 2003: Principles of Dependable Systems.
Proceedings of the 2003 International Conference on Dependable Systems and Networks (DSN 2003), 2003

2002
Modular event-based systems.
Knowl. Eng. Rev., 2002

Failure Detection Sequencers: Necessary and Sufficient Information about Failures to Solve Predicate Detection.
Proceedings of the Distributed Computing, 16th International Conference, 2002

A modular approach to build structured event-based systems.
Proceedings of the 2002 ACM Symposium on Applied Computing (SAC), 2002

Evaluating Advanced Routing Algorithms for Content-Based Publish/Subscribe Systems.
Proceedings of the 10th International Workshop on Modeling, 2002

Revisiting Liveness Properties in the Context of Secure Systems.
Proceedings of the Formal Aspects of Security, First International Conference, 2002

2001
Formale Grundlagen der Fehlertoleranz in verteilten Systemen.
PhD thesis, 2001

(Im)Possibilities of Predicate Detection in Crash-Affected Systems.
Proceedings of the Self-Stabilizing Systems, 5th International Workshop, 2001

Using Smart Cards for Fair Exchange.
Proceedings of the Electronic Commerce, Second International Workshop, 2001

Formale Grundlagen der Fehlertoleranz in verteilten Systemen.
Proceedings of the Ausgezeichnete Informatikdissertationen 2001, 2001

2000
A case study in the mechanical verification of fault tolerance.
J. Exp. Theor. Artif. Intell., 2000

Consistent Detection of Global Predicates under a Weak Fault Assumption.
Proceedings of the 19th IEEE Symposium on Reliable Distributed Systems, 2000

Solving Fair Exchange with Mobile Agents.
Proceedings of the Agent Systems, 2000

Correctness Preserving Transformations for the Design of Parallelized Low-Power Systems.
Proceedings of the Informatik 2000, 2000

1999
Transformational Approaches to the Specification and Verification of Fault-Tolerant Systems: Formal Background and Classification.
J. Univers. Comput. Sci., 1999

Fundamentals of Fault-Tolerant Distributed Computing in Asynchronous Environments.
ACM Comput. Surv., 1999

An exercise in proving convergence through transfer functions.
Proceedings of the 1999 ICDCS Workshop on Self-stabilizing Systems, 1999

Self-stabilizing load distribution for replicated servers on a per-access basis.
Proceedings of the 1999 ICDCS Workshop on Self-stabilizing Systems, 1999

Approaching a Formal Definition of Fairness in Electronic Commerce.
Proceedings of the Eighteenth Symposium on Reliable Distributed Systems, 1999

Transformationen zur parallelisierten und fehlertoleranten Informationsverarbeitung.
Proceedings of the Informatik '99, 1999

Modular Fair Exchange Protocols for Electronic Commerce.
Proceedings of the 15th Annual Computer Security Applications Conference (ACSAC 1999), 1999

1998
Aller Jahre wieder ... Eine fiktive Leidensgeschichte.
Inform. Spektrum, 1998


  Loading...