Follow
Christoph Krauß
Christoph Krauß
Other namesChristoph Krauss
Darmstadt University of Applied Sciences
Verified email at h-da.de - Homepage
Title
Cited by
Year
2021 International Symposium on Secure and Private Execution Environment Design (SEED)| 978-1-6654-2025-9/21/$31.00© 2021 IEEE| DOI: 10.1109/SEED51797. 2021.00034
A Aharon, I Akturk, FA Andargie, MA Arroyo, T Austin, A Awad, L Biernacki, ...
7th ACM Computer Science in Cars Symposium December 5, 2023 Darmstadt University of Applied Sciences, Germany
SN Spencer, B Brücher, C Krauß, M Fritz, HJ Hof, O Wasenmüller
2023
A decisional attack to privacy-friendly data aggregation in smart grids
C Rottondi, M Savi, D Polenghi, G Verticale, C Krauß
2013 IEEE Global Communications Conference (GLOBECOM), 2616-2621, 2013
102013
A privacy-aware data access system for automotive applications
C Plappert, D Zelle, C Krauß, B Lange, S Mauthofer, J Walter, ...
15th ESCAR Embedded Security in Cars Conference, 2017
13*2017
A reference architecture for integrating safety and security applications on railway command and control systems
H Birkholz, M Zhdanova, C Krauß, T Arul, M Heinrich, S Katzenbeisser, ...
22018
A security model for future vehicular electronic infrastructures
R Bless, G Grotewold, C Haas, B Hackstein, S Hofmann, A Jentzsch, ...
8th Embedded Security in Cars (escar), 2010
32010
Advanced remote firmware upgrades using TPM 2.0
A Fuchs, C Krauß, J Repp
ICT Systems Security and Privacy Protection: 31st IFIP TC 11 International …, 2016
262016
An enhanced scheme to defend against false-endorsement-based DoS attacks in WSNs
C Krauß, M Schneider, C Eckert
2008 IEEE International Conference on Wireless and Mobile Computing …, 2008
72008
Analysis of e-mobility-based threats to power grid resilience
D Kern, C Krauß
Proceedings of the 5th ACM Computer Science in Cars Symposium, 1-12, 2021
122021
Analyzing and securing SOME/IP automotive services with formal and practical methods
D Zelle, T Lauser, D Kern, C Krauß
Proceedings of the 16th International Conference on Availability …, 2021
292021
Android OS security: risks and limitations a practical evaluation
R Fedler, C Banse, C Krauss, V Fusenig
Fraunhofer Research Institution for Applied and Integrated Security, 2012
22*2012
Anforderungsanalyse für Selbstdatenschutz im vernetzten Fahrzeug
N Sinner, C Plappert, S Mauthofer, D Zelle, C Krauß, J Walter, ...
Fraunhofer SIT, 2017
2017
Anonymous charging and billing of electric vehicles
D Zelle, M Springer, M Zhdanova, C Krauß
Proceedings of the 13th International Conference on Availability …, 2018
282018
Attack surface assessment for cybersecurity engineering in the automotive domain
C Plappert, D Zelle, H Gadacz, R Rieke, D Scheuermann, C Krauß
2021 29th Euromicro international conference on parallel, distributed and …, 2021
312021
Autotech. agil: Architecture and technologies for orchestrating automotive agility
R van Kempen, B Lampe, M Leuffen, L Wirtz, F Thomsen, G Bilkei-Gorzo, ...
Universitätsbibliothek der RWTH Aachen, 2023
62023
Cyberattack detection in vehicles using characteristic functions, artificial neural networks, and visual analysis
Y Chevalier, F Fenzl, M Kolomeets, R Rieke, A Chechulin, C Krauß
Информатика и автоматизация 20 (4), 845-868, 2021
102021
Datensicherheit und-integrität der Elektromobilität beim eichrechtskonformen Laden und Abrechnen
F Brosi, S Gröning, C Krauß, C Seipel, T Sheveleva, M Staubermann
2018
Decision tree-based rule derivation for intrusion detection in safety-critical automotive systems
L Buschlinger, R Rieke, S Sarda, C Krauß
2022 30th Euromicro International Conference on Parallel, Distributed and …, 2022
72022
Defending against false-endorsement-based DoS attacks in wireless sensor networks
C Krauß, M Schneider, C Eckert
Proceedings of the first ACM conference on Wireless network security, 13-23, 2008
222008
Design and implementation of a secure, generic WLAN-WLAN inter-domain handover application scenario
C Krauß, M Mattheß
2004
The system can't perform the operation now. Try again later.
Articles 1–20