Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

LICE: Lightweight certificate enrollment for IoT using application layer security., and . CNS, page 19-28. IEEE, (2021)Towards Formal Verification of Contiki: Analysis of the AES-CCM* Modules with Frama-C., , , , and . EWSN, page 264-269. Junction Publishing, Canada/ ACM, (2018)Lightweight X.509 Digital Certificates for the Internet of Things., , , and . InterIoT/SaSeIoT, volume 242 of Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, page 123-133. Springer, (2017)A Look-ahead Towards 6G Security (Abstract)., and . CW, page 259-260. IEEE, (2022)Attestation Mechanisms for Trusted Execution Environments Demystified., , , , , , and . DAIS, volume 13272 of Lecture Notes in Computer Science, page 95-113. Springer, (2022)ARCADIAN-IoT - Enabling Autonomous Trust, Security and Privacy Management for IoT., , , , , , , , , and 1 other author(s). GIOTS, volume 13533 of Lecture Notes in Computer Science, page 348-359. Springer, (2022)Co-production and Governance., , and . ICETM, page 309-314. ACM, (2021)Broadband Jamming Suppression at Subarray Level for Frequency Diverse Array Antenna., and . SITIS, page 231-237. IEEE, (2022)Being Hacked: Understanding Victims' Experiences of IoT Hacking., , , and . SOUPS @ USENIX Security Symposium, page 613-631. USENIX Association, (2022)Security Considerations for the WirelessHART Protocol., , , and . ETFA, page 1-8. IEEE, (2009)