Stephan Kleber

Orcid: 0000-0001-9836-4897

According to our database1, Stephan Kleber authored at least 15 papers between 2015 and 2023.

Collaborative distances:
  • Dijkstra number2 of five.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
A Strategy to Evaluate Test Time Evasion Attack Feasibility.
Datenschutz und Datensicherheit, 2023

Network Message Field Type Classification and Recognition for Unknown Binary Protocols.
CoRR, 2023

2022
Network Message Field Type Clustering for Reverse Engineering of Unknown Binary Protocols.
Proceedings of the 52nd Annual IEEE/IFIP International Conference on Dependable Systems and Networks, 2022

Analysis of the DoIP Protocol for Security Vulnerabilities.
Proceedings of the Computer Science in Cars Symposium, 2022

Refining Network Message Segmentation with Principal Component Analysis.
Proceedings of the 10th IEEE Conference on Communications and Network Security, 2022

2021
ARIstoteles - Dissecting Apple's Baseband Interface.
Proceedings of the Computer Security - ESORICS 2021, 2021

2020
Message Type Identification of Binary Network Protocols using Continuous Segment Similarity.
Proceedings of the 39th IEEE Conference on Computer Communications, 2020

2019
Survey of Protocol Reverse Engineering Algorithms: Decomposition of Tools for Static Traffic Analysis.
IEEE Commun. Surv. Tutorials, 2019

Poster: Network Message Field Type Recognition.
Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, 2019

2018
NEMESYS: Network Message Syntax Reverse Engineering by Analysis of the Intrinsic Structure of Individual Messages.
Proceedings of the 12th USENIX Workshop on Offensive Technologies, 2018

An SDN-based Approach For Defending Against Reflective DDoS Attacks.
Proceedings of the 43rd IEEE Conference on Local Computer Networks, 2018

Secure Code Execution: A Generic PUF-Driven System Architecture.
Proceedings of the Information Security - 21st International Conference, 2018

2017
Automated PCB Reverse Engineering.
Proceedings of the 11th USENIX Workshop on Offensive Technologies, 2017

2015
Secure Execution Architecture based on PUF-driven Instruction Level Code Encryption.
IACR Cryptol. ePrint Arch., 2015

Terrorist fraud resistance of distance bounding protocols employing physical unclonable functions.
Proceedings of the 2015 International Conference and Workshops on Networked Systems, 2015


  Loading...