Author of the publication

Modeling Enlargement Attacks Against UWB Distance Bounding Protocols.

, , , , , and . IEEE Trans. Inf. Forensics Secur., 11 (7): 1565-1577 (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Can't you hear me knocking: Identification of user actions on Android apps via traffic analysis., , , and . CoRR, (2014)Joint Failure Recovery, Fault Prevention, and Energy-efficient Resource Management for Real-time SFC in Fog-supported SDN., , , , , and . CoRR, (2018)DELTA: Data Extraction and Logging Tool for Android., , and . CoRR, (2016)No Free Charge Theorem: a Covert Channel via USB Charging Cable on Mobile Devices., , , , and . CoRR, (2016)Secure OTA Software Updates in Connected Vehicles: A survey., , and . CoRR, (2019)I Sensed It Was You: Authenticating Mobile Users with Sensor-Enhanced Keystroke Dynamics., , , and . DIMVA, volume 8550 of Lecture Notes in Computer Science, page 92-111. Springer, (2014)FM 99.9, Radio Virus: Exploiting FM Radio Broadcasts for Malware Deployment., , and . IEEE Trans. Inf. Forensics Secur., 8 (6): 1027-1037 (2013)SYN-Guard: An effective counter for SYN flooding attack in software-defined networking., , , and . Int. J. Commun. Syst., (2019)Mobility-aware cross-layer routing for peer-to-peer networks., , , and . Comput. Electr. Eng., (2019)Distributed Detection of Clone Attacks in Wireless Sensor Networks., , , and . IEEE Trans. Dependable Secur. Comput., 8 (5): 685-698 (2011)