Stefan Katzenbeisser

Orcid: 0009-0005-3608-874X

Affiliations:
  • University of Passau, Chair of Computer Engineering, Germany
  • Darmstadt University of Technology, Computer Science Department, Germany (2008 - 2019)
  • TU Munich, Department of Computer Science, Germany (2003 - 2005)
  • Vienna University of Technology, Institute of Software Technology, Austria (PhD 2004)


According to our database1, Stefan Katzenbeisser authored at least 268 papers between 2000 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Toward Securing the 6G Transition: A Comprehensive Empirical Method to Analyze Threats in O-RAN Environments.
IEEE J. Sel. Areas Commun., February, 2024

Studying the Effects of Prolonged Thermal Stress Aiming to Induce Artificial Aging on DRAM Retention-Based Physical Unclonable Functions.
Proceedings of the IEEE International Conference on Consumer Electronics, 2024

2023
The ASHES 2021 special issue at JCEN.
J. Cryptogr. Eng., November, 2023

Rule-based anomaly detection for railway signalling networks.
Int. J. Crit. Infrastructure Prot., September, 2023

Abusing Commodity DRAMs in IoT Devices to Remotely Spy on Temperature.
IEEE Trans. Inf. Forensics Secur., 2023

Risk Assessment Graphs: Utilizing Attack Graphs for Risk Assessment.
CoRR, 2023

Practical Non-Invasive Probing Attacks Against Novel Carbon-Nanotube-Based Physical Unclonable Functions.
CoRR, 2023

Keep your Enemies closer: On the minimal Distance of Adversaries when using Channel-based Key Extraction in SISO 6G Systems.
Proceedings of the 19th International Conference on Wireless and Mobile Computing, 2023

One Standard to Rule Them All? Assessing the Disruptive Potential of Jamming Attacks on Matter Networks.
Proceedings of the IEEE International Workshop on Information Forensics and Security, 2023

Secure Stitch: Unveiling the Fabric of Security Patterns for the Internet of Things.
Proceedings of the Security and Trust Management - 19th International Workshop, 2023

An Evaluation of the Security and the Privacy of a Novel Single Sign-On System Based on Physical Unclonable Functions.
Proceedings of the 13th IEEE International Conference on Consumer Electronics - Berlin, 2023

Firmware-Based DoS Attacks in Wireless Sensor Network.
Proceedings of the Computer Security. ESORICS 2023 International Workshops, 2023

Spatial Correlation in Weak Physical Unclonable Functions: A Comprehensive Overview.
Proceedings of the 26th Euromicro Conference on Digital System Design, 2023

A Method to Construct Efficient Carbon-Nanotube-Based Physical Unclonable Functions and True Random Number Generators.
Proceedings of the 26th Euromicro Conference on Digital System Design, 2023

VATT&EK: Formalization of Cyber Attacks on Intelligent Transport Systems - a TTP based approach for Automotive and Rail.
Proceedings of the 7th ACM Computer Science in Cars Symposium, 2023

Private and Secure Over-the-Air Multi-Party Communication.
Proceedings of the 57th Asilomar Conference on Signals, Systems, and Computers, ACSSC 2023, Pacific Grove, CA, USA, October 29, 2023

2022
RESCUE: A Resilient and Secure Device-to-Device Communication Framework for Emergencies.
IEEE Trans. Dependable Secur. Comput., 2022

Evaluation of Cache Attacks on Arm Processors and Secure Caches.
IEEE Trans. Computers, 2022

The ASHES 2020 special issue at JCEN.
J. Cryptogr. Eng., 2022

Assisted MPC.
IACR Cryptol. ePrint Arch., 2022

Real-World Chaos-Based Cryptography Using Synchronised Chua Chaotic Circuits.
CoRR, 2022

Open or not open: Are conventional radio access networks more secure and trustworthy than Open-RAN?
CoRR, 2022

On the Sustainability of Lightweight Cryptography Based on PUFs Implemented on NAND Flash Memories Using Programming Disturbances.
CoRR, 2022

Mainzelliste SecureEpiLinker (MainSEL): privacy-preserving record linkage using secure multi-party computation.
Bioinform., 2022

A Dedicated Mixed-Signal Characterisation and Testing Framework for Novel Digital Security Circuits That Use Carbon-Nanotube-Based Physical Unclonable Functions.
Proceedings of the 11th International Conference on Modern Circuits and Systems Technologies, 2022

Using Memristor Arrays as Physical Unclonable Functions.
Proceedings of the Computer Security - ESORICS 2022, 2022

Change Your Car's Filters: Efficient Concurrent and Multi-Stage Firewall for OBD-II Network Traffic.
Proceedings of the 27th IEEE International Workshop on Computer Aided Modeling and Design of Communication Links and Networks, 2022

Man-in-the-OBD: A Modular, Protocol Agnostic Firewall for Automotive Dongles to Enhance Privacy and Security.
Proceedings of the Attacks and Defenses for the Internet-of-Things, 2022

2021
Leaking Information Through Cache LRU States in Commercial Processors and Secure Caches.
IEEE Trans. Computers, 2021

A Lightweight Architecture for Hardware-Based Security in the Emerging Era of Systems of Systems.
ACM J. Emerg. Technol. Comput. Syst., 2021

Improved Circuit Compilation for Hybrid MPC via Compiler Intermediate Representation.
IACR Cryptol. ePrint Arch., 2021

DRAM PUFs in Commodity Devices.
IEEE Des. Test, 2021

A design for a secure network of networks using a hardware and software co-engineering architecture.
Proceedings of the SIGCOMM '21: ACM SIGCOMM 2021 Conference, 2021

Implementing a Security Architecture for Safety-Critical Railway Infrastructure.
Proceedings of the 2021 International Symposium on Secure and Private Execution Environment Design (SEED), 2021

ISO/SAE 21434-Based Risk Assessment of Security Incidents in Automated Road Vehicles.
Proceedings of the Computer Safety, Reliability, and Security, 2021


2020
Low-cost Security for Next-generation IoT Networks.
ACM Trans. Internet Techn., 2020

Software Protection Using Dynamic PUFs.
IEEE Trans. Inf. Forensics Secur., 2020

In-Depth Evaluation of Redirect Tracking and Link Usage.
Proc. Priv. Enhancing Technol., 2020

Securing FlexRay-based in-vehicle networks.
Microprocess. Microsystems, 2020

Secure Two-Party Computation in a Quantum World.
IACR Cryptol. ePrint Arch., 2020

ELSA: efficient long-term secure storage of large datasets (full version) <sup>∗</sup>.
EURASIP J. Inf. Secur., 2020

Genomische Daten und der Datenschutz.
Datenschutz und Datensicherheit, 2020

Demo: Railway Signalling Security Testbed.
Proceedings of the IEEE Vehicular Networking Conference, 2020

Safety Meets Security: Using IEC 62443 for a Highly Automated Road Vehicle.
Proceedings of the Computer Safety, Reliability, and Security, 2020

Predicting Railway Signalling Commands Using Neural Networks for Anomaly Detection.
Proceedings of the Computer Safety, Reliability, and Security, 2020

Secure Computation of the k<sup>th</sup>-Ranked Element in a Star Network.
Proceedings of the Financial Cryptography and Data Security, 2020

A Study of the Spatial Auto-Correlation of Memory-Based Physical Unclonable Functions.
Proceedings of the European Conference on Circuit Theory and Design, 2020

ASHES 2020: 4th Workshop on Attacks and Solutions in Hardware Security.
Proceedings of the CCS '20: 2020 ACM SIGSAC Conference on Computer and Communications Security, 2020

2019
Decay-Based DRAM PUFs in Commodity Devices.
IEEE Trans. Dependable Secur. Comput., 2019

Safety and Security Coengineering in Embedded Systems.
Secur. Commun. Networks, 2019

Security Requirements Engineering in Safety-Critical Railway Signalling Networks.
Secur. Commun. Networks, 2019

Private Evaluation of Decision Trees using Sublinear Cost.
Proc. Priv. Enhancing Technol., 2019

Attacking SRAM PUFs using very-low-temperature data remanence.
Microprocess. Microsystems, 2019

Long-term integrity protection of genomic data.
EURASIP J. Inf. Secur., 2019

Secure Computation of the kth-Ranked Element in a Star Network.
CoRR, 2019

MagneticSpy: Exploiting Magnetometer in Mobile Devices for Website and Application Fingerprinting.
CoRR, 2019

Why Johnny Can't Develop Mobile Crowdsourcing Applications with Location Privacy.
CoRR, 2019

MagneticSpy: Exploiting Magnetometer in Mobile Devices for Website and Application Fingerprinting.
Proceedings of the 18th ACM Workshop on Privacy in the Electronic Society, 2019

Using Implicit Certification to Efficiently Establish Authenticated Group Keys for In-Vehicle Networks.
Proceedings of the 2019 IEEE Vehicular Networking Conference, 2019

On (The Lack Of) Location Privacy in Crowdsourcing Applications.
Proceedings of the 28th USENIX Security Symposium, 2019

Ensuring the Safe and Secure Operation of Electronic Control Units in Road Vehicles.
Proceedings of the 2019 IEEE Security and Privacy Workshops, 2019

Vibrational Covert Channels using Low-Frequency Acoustic Signals.
Proceedings of the ACM Workshop on Information Hiding and Multimedia Security, 2019

Privacy & Usability of IPTV Recommender Systems.
Proceedings of the IEEE International Conference on Consumer Electronics, 2019

AR-PUFs: Advanced Security Primitives for the Internet of Things and Cyber-Physical Systems.
Proceedings of the IEEE International Conference on Consumer Electronics, 2019

Dynamic Physically Unclonable Functions.
Proceedings of the 2019 on Great Lakes Symposium on VLSI, 2019

A Practical Attestation Protocol for Autonomous Embedded Systems.
Proceedings of the IEEE European Symposium on Security and Privacy, 2019

Security in Autonomous Systems.
Proceedings of the 24th IEEE European Test Symposium, 2019

Spying on Temperature using DRAM.
Proceedings of the Design, Automation & Test in Europe Conference & Exhibition, 2019

Security and Safety Co-Engineering of the FlexRay Bus in Vehicular Networks.
Proceedings of the International Conference on Omni-Layer Intelligent Systems, 2019

Employing Blockchain and Physical Unclonable Functions for Counterfeit IoT Devices Detection.
Proceedings of the International Conference on Omni-Layer Intelligent Systems, 2019

2018
Eliminating Leakage in Reverse Fuzzy Extractors.
IEEE Trans. Inf. Forensics Secur., 2018

Depreciating Motivation and Empirical Security Analysis of Chaos-Based Image and Video Encryption.
IEEE Trans. Inf. Forensics Secur., 2018

Blockchains, Smart Contracts and Future Applications (Dagstuhl Seminar 18152).
Dagstuhl Reports, 2018

Intrinsic Run-Time Row Hammer PUFs: Leveraging the Row Hammer Effect for Run-Time Cryptography and Improved Security <sup>†</sup>.
Cryptogr., 2018

An Overview of DRAM-Based Security Primitives.
Cryptogr., 2018

QRES: Quantitative Reasoning on Encrypted Security SLAs.
CoRR, 2018

Examining Leakage of Access Counts in ORAM Constructions.
Proceedings of the 2018 Workshop on Privacy in the Electronic Society, 2018

Tracking Private Browsing Sessions using CPU-based Covert Channels.
Proceedings of the 11th ACM Conference on Security & Privacy in Wireless and Mobile Networks, 2018

Poster: Hierarchical Integrity Checking in Heterogeneous Vehicular Networks.
Proceedings of the 2018 IEEE Vehicular Networking Conference, 2018

Authenticating the Sector Sweep to Protect Against Beam-Stealing Attacks in IEEE 802.11ad Networks.
Proceedings of the 2nd ACM Workshop on Millimeter Wave Networks and Sensing Systems, 2018

Advanced Reconfigurable Physical Unclonable Functions (AR-PUFs) and Their Security Applications.
Proceedings of the 28. Krypto-Tag, 2018

Examining Leakage from Access Counts in ORAM Constructions.
Proceedings of the 29. Krypto-Tag, Renningen, Germany, September 6-7, 2018, 2018

Addressing the Effects of Temperature Variations on Intrinsic Memory-Based Physical Unclonable Functions.
Proceedings of the 28. Krypto-Tag, 2018

Security Analysis of the RaSTA Safety Protocol.
Proceedings of the 2018 IEEE International Conference on Intelligence and Security Informatics, 2018

Behavioral Workload Generation for IPTV.
Proceedings of the 8th IEEE International Conference on Consumer Electronics - Berlin, 2018

Zero-permission acoustic cross-device tracking.
Proceedings of the 2018 IEEE International Symposium on Hardware Oriented Security and Trust, 2018

A Reference Architecture for Integrating Safety and Security Applications on Railway Command and Control Systems.
Proceedings of the International Workshop on MILS: Architecture and Assurance for Secure Systems, 2018

Securing IoT Devices Using Robust DRAM PUFs.
Proceedings of the 2018 Global Information Infrastructure and Networking Symposium, 2018

Towards Practical RAM Based Secure Computation.
Proceedings of the Computer Security, 2018

SALAD: Secure and Lightweight Attestation of Highly Dynamic and Disruptive Networks.
Proceedings of the 2018 on Asia Conference on Computer and Communications Security, 2018

PROPYLA: Privacy Preserving Long-Term Secure Storage.
Proceedings of the 6th International Workshop on Security in Cloud Computing, 2018

HyCC: Compilation of Hybrid Protocols for Practical Secure Computation.
Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, 2018

2017
Compilation for Secure Multi-party Computation
Springer Briefs in Computer Science, Springer, ISBN: 978-3-319-67521-3, 2017

Two Is Not Enough: Privacy Assessment of Aggregation Schemes in Smart Metering.
Proc. Priv. Enhancing Technol., 2017

Genomic Data Privacy and Security: Where We Stand and Where We Are Heading.
IEEE Secur. Priv., 2017

Boot Attestation: Secure Remote Reporting with Off-The-Shelf IoT Sensors.
IACR Cryptol. ePrint Arch., 2017

ORAMs in a Quantum World.
IACR Cryptol. ePrint Arch., 2017

Creating Cryptographic Challenges Using Multi-Party Computation: The LWE Challenge.
IACR Cryptol. ePrint Arch., 2017

On compiling Boolean circuits optimized for secure multi-party computation.
Formal Methods Syst. Des., 2017

Scalable Attestation Resilient to Physical Attacks for Embedded Devices in Mesh Networks.
CoRR, 2017

SCAPI: a scalable attestation protocol to detect software and physical attacks.
Proceedings of the 10th ACM Conference on Security and Privacy in Wireless and Mobile Networks, 2017

A Security Architecture for Railway Signalling.
Proceedings of the Computer Safety, Reliability, and Security, 2017

Enabling Privacy Preserving Mobile Advertising via Private Information Retrieval.
Proceedings of the 42nd IEEE Conference on Local Computer Networks, 2017

SEDCOS: A Secure Device-to-Device Communication System for Disaster Scenarios.
Proceedings of the 42nd IEEE Conference on Local Computer Networks, 2017

A lightweight protocol for privacy preserving division.
Proceedings of the 13th International Wireless Communications and Mobile Computing Conference, 2017

Intrinsic Rowhammer PUFs: Leveraging the Rowhammer effect for improved security.
Proceedings of the 2017 IEEE International Symposium on Hardware Oriented Security and Trust, 2017

Challenges and Approaches in Securing Safety-Relevant Railway Signalling.
Proceedings of the 2017 IEEE European Symposium on Security and Privacy Workshops, 2017

Using Oblivious RAM in Genomic Studies.
Proceedings of the Data Privacy Management, Cryptocurrencies and Blockchain Technology, 2017

Microblogging in a Privacy-Preserving way.
Proceedings of the 12th International Conference on Availability, Reliability and Security, Reggio Calabria, Italy, August 29, 2017

Measuring privacy in high dimensional microdata collections.
Proceedings of the 12th International Conference on Availability, Reliability and Security, Reggio Calabria, Italy, August 29, 2017

2016
On the Privacy and Performance of Mobile Anonymous Microblogging.
IEEE Trans. Inf. Forensics Secur., 2016

Practical DRAM PUFs in Commodity Devices.
IACR Cryptol. ePrint Arch., 2016

Blurry-ORAM: A Multi-Client Oblivious Storage Architecture.
IACR Cryptol. ePrint Arch., 2016

Low-temperature data remanence attacks against intrinsic SRAM PUFs.
IACR Cryptol. ePrint Arch., 2016

Technischer Schutz vor geheimdienstlicher Überwachung.
Datenschutz und Datensicherheit, 2016

Time is on my side: Steganography in filesystem metadata.
Digit. Investig., 2016

Privacy and Security in Smart Energy Grids (Dagstuhl Seminar 16032).
Dagstuhl Reports, 2016

Protecting Software through Obfuscation: Can It Keep Pace with Progress in Code Analysis?
ACM Comput. Surv., 2016

Disguised Chromium Browser: Robust Browser, Flash and Canvas Fingerprinting Protection.
Proceedings of the 2016 ACM on Workshop on Privacy in the Electronic Society, 2016

Trust The Wire, They Always Told Me!: On Practical Non-Destructive Wire-Tap Attacks Against Ethernet.
Proceedings of the 9th ACM Conference on Security & Privacy in Wireless and Mobile Networks, 2016

Scalable secure computation from ANSI-C.
Proceedings of the IEEE International Workshop on Information Forensics and Security, 2016

Correcting Finite Sampling Issues in Entropy l-diversity.
Proceedings of the Privacy in Statistical Databases, 2016

Secure Code Updates for Mesh Networked Commodity Low-End Embedded Devices.
Proceedings of the Computer Security - ESORICS 2016, 2016

Compiling Low Depth Circuits for Practical Secure Computation.
Proceedings of the Computer Security - ESORICS 2016, 2016

Run-Time Accessible DRAM PUFs in Commodity Devices.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2016, 2016

Covert channels using mobile device's magnetic field sensors.
Proceedings of the 21st Asia and South Pacific Design Automation Conference, 2016

2015
Genomic Privacy (Dagstuhl Seminar 15431).
Dagstuhl Reports, 2015

Faster Secure Computation through Automatic Parallelization.
Proceedings of the 24th USENIX Security Symposium, 2015

PUF-Based Software Protection for Low-End Embedded Devices.
Proceedings of the Trust and Trustworthy Computing - 8th International Conference, 2015

Compilation for Secure Two-Party Computations.
Proceedings of the Software Engineering & Management 2015, Multikonferenz der GI-Fachbereiche Softwaretechnik (SWT) und Wirtschaftsinformatik (WI), FA WI-MAW, 17. März, 2015

Hard Drive Side-Channel Attacks Using Smartphone Magnetic Field Sensors.
Proceedings of the Financial Cryptography and Data Security, 2015

On the Systematic Drift of Physically Unclonable Functions Due to Aging.
Proceedings of the 5th International Workshop on Trustworthy Embedded Devices, 2015

Fifth International Workshop on Trustworthy Embedded Devices (TrustED 2015).
Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, 2015

Information Hiding.
Artech House information security and privacy series, Artech House, ISBN: 978-1-60807-928-5, 2015

2014
Eliminating Leakage in Reverse Fuzzy Extractors.
IACR Cryptol. ePrint Arch., 2014

Efficient Privacy-Preserving Big Data Processing through Proxy-Assisted ORAM.
IACR Cryptol. ePrint Arch., 2014

General Impossibility of Group Homomorphic Encryption in the Quantum World.
IACR Cryptol. ePrint Arch., 2014

Covert Computation - Hiding code in code through compile-time obfuscation.
Comput. Secur., 2014

Privacy-Preserving Whole Genome Sequence Processing through Proxy-Aided ORAM.
Proceedings of the 13th Workshop on Privacy in the Electronic Society, 2014

Lightweight Anti-counterfeiting Solution for Low-End Commodity Hardware Using Inherent PUFs.
Proceedings of the Trust and Trustworthy Computing - 7th International Conference, 2014

ProofBook: An Online Social Network Based on Proof-of-Work and Friend-Propagation.
Proceedings of the SOFSEM 2014: Theory and Practice of Computer Science, 2014

Data-centric phishing detection based on transparent virtualization technologies.
Proceedings of the 2014 Twelfth Annual International Conference on Privacy, 2014

IT-Security in Railway Signalling Systems.
Proceedings of the ISSE 2014, 2014

Leveraging Virtual Machine Introspection for Hot-Hardening of Arbitrary Cloud-User Applications.
Proceedings of the 6th USENIX Workshop on Hot Topics in Cloud Computing, 2014

MoP-2-MoP - Mobile Private Microblogging.
Proceedings of the Financial Cryptography and Data Security, 2014

From Patches to Honey-Patches: Lightweight Attacker Misdirection, Deception, and Disinformation.
Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, 2014

CBMC-GC: An ANSI C Compiler for Secure Two-Party Computations.
Proceedings of the Compiler Construction - 23rd International Conference, 2014

Hot-hardening: getting more out of your security settings.
Proceedings of the 30th Annual Computer Security Applications Conference, 2014

AES-SEC: Improving Software Obfuscation through Hardware-Assistance.
Proceedings of the Ninth International Conference on Availability, 2014

2013
Efficiently Outsourcing Multiparty Computation Under Multiple Keys.
IEEE Trans. Inf. Forensics Secur., 2013

Inspiring New Research in the Field of Signal Processing in the Encrypted Domain [From the Guest Editors].
IEEE Signal Process. Mag., 2013

Secure computations on non-integer values with applications to privacy-preserving sequence analysis.
Inf. Secur. Tech. Rep., 2013

Secure PRNG Seeding on Commercial Off-the-Shelf Microcontrollers.
IACR Cryptol. ePrint Arch., 2013

Structure and Anonymity of the Bitcoin Transaction Graph.
Future Internet, 2013

Group homomorphic encryption: characterizations, impossibility results, and applications.
Des. Codes Cryptogr., 2013

Hardware-based Security for Virtual Trusted Platform Modules.
CoRR, 2013

Improving security of virtual machines during live migrations.
Proceedings of the Eleventh Annual International Conference on Privacy, Security and Trust, 2013

Detecting Resized Double JPEG Compressed Images - Using Support Vector Machine.
Proceedings of the Communications and Multimedia Security, 2013

Covert computation: hiding code in code for obfuscation purposes.
Proceedings of the 8th ACM Symposium on Information, Computer and Communications Security, 2013

Challenges in compiler construction for secure two-party computation.
Proceedings of the PETShop'13, 2013

Inherent PUFs and secure PRNGs on commercial off-the-shelf microcontrollers.
Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security, 2013

Event-based isolation of critical data in the cloud.
Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security, 2013

Design Aspects of Secure Biometric Systems and Biometrics in the Encrypted Domain.
Proceedings of the Security and Privacy in Biometrics, 2013

2012
PUFs: Myth, Fact or Busted? A Security Evaluation of Physically Unclonable Functions (PUFs) Cast in Silicon (Extended Version).
IACR Cryptol. ePrint Arch., 2012

Physical Unclonable Functions.
Datenschutz und Datensicherheit, 2012

Privacy-preserving architecture for forensic image recognition.
Proceedings of the 2012 IEEE International Workshop on Information Forensics and Security, 2012

Converse PUF-Based Authentication.
Proceedings of the Trust and Trustworthy Computing - 5th International Conference, 2012

Additively Homomorphic Encryption with a Double Decryption Mechanism, Revisited.
Proceedings of the Information Security - 15th International Conference, 2012

Dynamic Anomaly Detection for More Trustworthy Outsourced Computation.
Proceedings of the Information Security - 15th International Conference, 2012

Detection of Copy-move Forgery in Digital Images Using Radon Transformation and Phase Correlation.
Proceedings of the Eighth International Conference on Intelligent Information Hiding and Multimedia Signal Processing, 2012

Reverse Fuzzy Extractors: Enabling Lightweight Mutual Authentication for PUF-Enabled RFIDs.
Proceedings of the Financial Cryptography and Data Security, 2012

Robust Resampling Detection in Digital Images.
Proceedings of the Communications and Multimedia Security, 2012

PUFs: Myth, Fact or Busted? A Security Evaluation of Physically Unclonable Functions (PUFs) Cast in Silicon.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2012, 2012

Secure two-party computations in ANSI C.
Proceedings of the ACM Conference on Computer and Communications Security, 2012

Fast dynamic extracted honeypots in cloud computing.
Proceedings of the 2012 ACM Workshop on Cloud computing security, 2012

Shift-Type Homomorphic Encryption and Its Application to Fully Homomorphic Encryption.
Proceedings of the Progress in Cryptology - AFRICACRYPT 2012, 2012

2011
Malware Detection.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Tardos Fingerprinting Codes in the Combined Digit Model.
IEEE Trans. Inf. Forensics Secur., 2011

Recyclable PUFs: logically reconfigurable PUFs.
J. Cryptogr. Eng., 2011

Hiding the Policy in Cryptographic Access Control.
IACR Cryptol. ePrint Arch., 2011

Recyclable PUFs: Logically Reconfigurable PUFs.
IACR Cryptol. ePrint Arch., 2011

Physically Uncloneable Functions in the Universal Composition Framework.
IACR Cryptol. ePrint Arch., 2011

Privacy and Security in Smart Energy Grids (Dagstuhl Seminar 11511).
Dagstuhl Reports, 2011

Trustable outsourcing of business processes to cloud computing environments.
Proceedings of the 5th International Conference on Network and System Security, 2011

Public security: simulations need to replace conventional wisdom.
Proceedings of the 2011 New Security Paradigms Workshop, 2011

Processing encrypted floating point signals.
Proceedings of the thirteenth ACM multimedia workshop on Multimedia and security, 2011

Performance and Robustness Analysis for Some Re-sampling Detection Techniques in Digital Images.
Proceedings of the Digital Forensics and Watermarking - 10th International Workshop, 2011

Code Obfuscation against Static and Dynamic Reverse Engineering.
Proceedings of the Information Hiding - 13th International Conference, 2011

Detecting Computer Worms in the Cloud.
Proceedings of the Open Problems in Network Security - IFIP WG 11.4 International Workshop, 2011

Security of copy-move forgery detection techniques.
Proceedings of the IEEE International Conference on Acoustics, 2011

Oblivious Outsourced Storage with Delegation.
Proceedings of the Financial Cryptography and Data Security, 2011

Towards Secure Bioinformatics Services (Short Paper).
Proceedings of the Financial Cryptography and Data Security, 2011

2010
Strong PUFs: Models, Constructions, and Security Proofs.
Proceedings of the Towards Hardware-Intrinsic Security - Foundations and Practice, 2010

Challenges and Solutions in Multimedia Document Authentication.
Proceedings of the Handbook of Research on Computational Forensics, 2010

Digital Watermarking.
Proceedings of the Handbook of Financial Cryptography and Security., 2010

Semantic integrity in large-scale online simulations.
ACM Trans. Internet Techn., 2010

Proactive Detection of Computer Worms Using Model Checking.
IEEE Trans. Dependable Secur. Comput., 2010

Secure Computations on Non-Integer Values.
IACR Cryptol. ePrint Arch., 2010

A Cleaner View on IND-CCA1 Secure Homomorphic Encryption using SOAP.
IACR Cryptol. ePrint Arch., 2010

Computation of mutual information from Hidden Markov Models.
Comput. Biol. Chem., 2010

The PUF Promise.
Proceedings of the Trust and Trustworthy Computing, Third International Conference, 2010

Group-Based Attestation: Enhancing Privacy and Management in Remote Attestation.
Proceedings of the Trust and Trustworthy Computing, Third International Conference, 2010

Collusion-Secure Fingerprint Watermarking for Real World Applications.
Proceedings of the Sicherheit 2010: Sicherheit, 2010

Audio watermarking forensics: detecting malicious re-embedding.
Proceedings of the Media Forensics and Security II, 2010

Robust and Undetectable Steganographic Timing Channels for i.i.d. Traffic.
Proceedings of the Information Hiding - 12th International Conference, 2010

Watermark-Based Authentication and Key Exchange in Teleconferencing Systems.
Proceedings of the Communications and Multimedia Security, 2010

Redactable Signatures for Tree-Structured Data: Definitions and Constructions.
Proceedings of the Applied Cryptography and Network Security, 8th International Conference, 2010

A New DRM Architecture with Strong Enforcement.
Proceedings of the ARES 2010, 2010

2009
Security and privacy aspects of noisy data
, 2009

PUF-Based Authentication Protocols - Revisited.
Proceedings of the Information Security Applications, 10th International Workshop, 2009

Revocation of TPM Keys.
Proceedings of the Trusted Computing, 2009

Privacy-Preserving Face Recognition.
Proceedings of the Privacy Enhancing Technologies, 9th International Symposium, 2009

On the Reliability of Cell Phone Camera Fingerprint Recognition.
Proceedings of the Digital Forensics and Cyber Crime - First International ICST Conference, 2009

Hide and Seek in Time - Robust Covert Timing Channels.
Proceedings of the Computer Security, 2009

2008
A Buyer-Seller Watermarking Protocol Based on Secure Embedding.
IEEE Trans. Inf. Forensics Secur., 2008

Lookup-Table-Based Secure Client-Side Embedding for Spread-Spectrum Watermarks.
IEEE Trans. Inf. Forensics Secur., 2008

Privacy-Preserving Matching of DNA Profiles.
IACR Cryptol. ePrint Arch., 2008

Symmetric Tardos fingerprinting codes for arbitrary alphabet sizes.
Des. Codes Cryptogr., 2008

Measuring unlinkability revisited.
Proceedings of the 2008 ACM Workshop on Privacy in the Electronic Society, 2008

Forensic watermarking and bit-rate conversion of partially encrypted AAC bitstreams.
Proceedings of the Security, 2008

Trust in Consumer Electronics.
Proceedings of the ISSE 2008, 2008

Distributed Attribute-Based Encryption.
Proceedings of the Information Security and Cryptology, 2008

Improving the scalability of platform attestation.
Proceedings of the 3rd ACM Workshop on Scalable Trusted Computing, 2008

Privacy-Preserving Recommendation Systems for Consumer Healthcare Services.
Proceedings of the The Third International Conference on Availability, 2008

2007
Software transformations to improve malware detection.
J. Comput. Virol., 2007

Decode-Time Forensic Watermarking of AAC Bitstreams.
IEEE Trans. Inf. Forensics Secur., 2007

Enforcing Semantic Integrity on Untrusted Clients in Networked Virtual Environments.
IACR Cryptol. ePrint Arch., 2007

Signal Processing in the Encrypted Domain.
EURASIP J. Inf. Secur., 2007

Protection and Retrieval of Encrypted Multimedia Content: When Cryptography Meets Signal Processing.
EURASIP J. Inf. Secur., 2007

NS2: Networked Searchable Store with Correctness.
Proceedings of the 33rd International Conference on Very Large Data Bases, 2007

Computing under occupation.
Proceedings of the 2007 Workshop on New Security Paradigms, White Mountain Hotel and Resort, New Hampshire, USA, 2007

A secure multidimensional point inclusion protocol.
Proceedings of the 9th workshop on Multimedia & Security, 2007

Rights Management Technologies: A Good Choice for Securing Electronic Health Records?
Proceedings of the ISSE/SECURE 2007, 2007

Combining Tardos Fingerprinting Codes and Fingercasting.
Proceedings of the Information Hiding, 9th International Workshop, 2007

Forensic Watermarking During AAC Playback.
Proceedings of the 2007 IEEE International Conference on Multimedia and Expo, 2007

Camcorder Capture Robust Low-Complexity Watermarking of MPEG-2 Bit-Streams.
Proceedings of the International Conference on Image Processing, 2007

Secure Embedding of Spread Spectrum Watermarks using Look-up-Tables.
Proceedings of the IEEE International Conference on Acoustics, 2007

Privacy preserving error resilient dna searching through oblivious automata.
Proceedings of the 2007 ACM Conference on Computer and Communications Security, 2007

Forensic Watermarking in Digital Rights Management.
Proceedings of the Security, Privacy, and Trust in Modern Data Management, 2007

2006
The influence of neighbourhood and choice on the complexity of finding pure Nash equilibria.
Inf. Process. Lett., 2006

Secure Watermark Embedding Through Partial Encryption.
Proceedings of the Digital Watermarking, 5th International Workshop, 2006

Content-Aware Steganography: About Lazy Prisoners and Narrow-Minded Wardens.
Proceedings of the Information Hiding, 8th International Workshop, 2006

A Computational Model for Watermark Robustness.
Proceedings of the Information Hiding, 8th International Workshop, 2006

Graceful infringement reactions in DRM systems.
Proceedings of the Sixth ACM Workshop on Digital Rights Management, 2006

2005
Enforcing Semantic Integrity on Untrusted Clients in Networked Virtual Environments
CoRR, 2005

Malware Engineering.
Proceedings of the Sicherheit 2005: Sicherheit, 2005

ECRYPT - European Network of Excellence in Cryptology, Aspekte der Sicherheit von Mediendaten.
Proceedings of the Sicherheit 2005: Sicherheit, 2005

Ensuring Media Integrity on Third-Party Infrastructures.
Proceedings of the Security and Privacy in the Age of Ubiquitous Computing, IFIP TC11 20th International Conference on Information Security (SEC 2005), May 30, 2005

Detecting Malicious Code by Model Checking.
Proceedings of the Detection of Intrusions and Malware, 2005

2004
Guest Editorial: Supplement on Secure Media - I.
IEEE Trans. Signal Process., 2004

Provably Secure Authentication of Digital Media Through Invertible Watermarks.
IACR Cryptol. ePrint Arch., 2004

Malicious attacks on media authentication schemes based on invertible watermarks.
Proceedings of the Security, Steganography, and Watermarking of Multimedia Contents VI, 2004

Towards Formal Semantics for ODRL.
Proceedings of the First International Workshop on the Open Digital Rights Language (ODRL), 2004

Towards Human Interactive Proofs in the Text-Domain (Using the Problem of Sense-Ambiguity for Security).
Proceedings of the Information Security, 7th International Conference, 2004

2003
Editorial.
Multim. Syst., 2003

Watermark detection with zero-knowledge disclosure.
Multim. Syst., 2003

On the Integration of Watermarks and Cryptography.
Proceedings of the Digital Watermarking, Second International Workshop, 2003

On the Insecurity of Non-invertible Watermarking Schemes for Dispute Resolving.
Proceedings of the Digital Watermarking, Second International Workshop, 2003

Watermarking schemes provably secure against copy and ambiguity attacks.
Proceedings of the 2003 ACM workshop on Digital rights management 2003, Washington, 2003

2002
Securing symmetric watermarking schemes against protocol attacks.
Proceedings of the Security and Watermarking of Multimedia Contents IV, 2002

Defining security in steganographic systems.
Proceedings of the Security and Watermarking of Multimedia Contents IV, 2002

Cryptography meets watermarking: Detecting watermarks with minimal or zero knowledge disclosure.
Proceedings of the 11th European Signal Processing Conference, 2002

2001
Applied Information Security for m-Commerce and Digital Television Environments.
Proceedings of the Electronic Commerce and Web Technologies, 2001

On the Design of Copyright Protection Protocols for Multimedia Distributioni Using Symmetric and Public-Key Watermarking.
Proceedings of the 12th International Workshop on Database and Expert Systems Applications (DEXA 2001), 2001

Copyright Protection Protocols Based on Asymmetric Watermarking: The Ticket Concept.
Proceedings of the Communications and Multimedia Security Issues of the New Century, 2001

2000
Towards a Secure and De-centralized Digital Watermarking Infrastructure for the Protection of Intellectual Property.
Proceedings of the Electronic Commerce and Web Technologies, 2000

MATLAB 6 - eine Einführung.
Springer, ISBN: 978-3-211-83487-9, 2000


  Loading...