Markus Kammerstetter

According to our database1, Markus Kammerstetter authored at least 11 papers between 2012 and 2018.

Collaborative distances:
  • Dijkstra number2 of five.
  • Erdős number3 of five.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2018
Security and Privacy Implementations within the AnyPLACE Energy Management Solution.
Proceedings of the 23rd IEEE International Conference on Emerging Technologies and Factory Automation, 2018

2017
Open and Secure: Amending the Security of the BSI Smart Metering Infrastructure to Smart Home Applications via the Smart Meter Gateway.
Proceedings of the Smart Energy Research. At the Crossroads of Engineering, Economics, and Computer Science, 2017

2016
Efficient High-Speed WPA2 Brute Force Attacks using Scalable Low-Cost FPGA Clustering.
IACR Cryptol. ePrint Arch., 2016

Efficient High-Speed WPA2 Brute Force Attacks using Scalable Low-Cost FPGA Clustering [Extended Version].
CoRR, 2016

From old to new: Assessing cybersecurity risks for an evolving smart grid.
Comput. Secur., 2016

Communications for AnyPLACE: A smart metering platform with management and control functionalities.
Proceedings of the 21st IEEE International Conference on Emerging Technologies and Factory Automation, 2016

2014
Practical Risk Assessment Using a Cumulative Smart Grid Model.
Proceedings of the SMARTGREENS 2014, 2014

Architecture-driven smart grid security management.
Proceedings of the ACM Information Hiding and Multimedia Security Workshop, 2014

Prospect: peripheral proxying supported embedded code testing.
Proceedings of the 9th ACM Symposium on Information, Computer and Communications Security, 2014

Breaking Integrated Circuit Device Security through Test Mode Silicon Reverse Engineering.
Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, 2014

2012
Vanity, cracks and malware: insights into the anti-copy protection ecosystem.
Proceedings of the ACM Conference on Computer and Communications Security, 2012


  Loading...