Follow
Christopher Huth
Christopher Huth
Verified email at de.bosch.com
Title
Cited by
Cited by
Year
Scission: Signal characteristic-based sender identification and intrusion detection in automotive networks
M Kneib, C Huth
Proceedings of the 2018 ACM SIGSAC conference on computer and communications …, 2018
1822018
Information reconciliation schemes in physical-layer security: A survey
C Huth, R Guillaume, T Strohm, P Duplys, IA Samuel, T Güneysu
Computer Networks 109, 84-104, 2016
682016
MEMS gyroscopes as physical unclonable functions
O Willers, C Huth, J Guajardo, H Seidel
Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications …, 2016
652016
Securing systems on the Internet of Things via physical properties of devices and communications
C Huth, J Zibuschka, P Duplys, T Güneysu
2015 Annual IEEE Systems Conference (SysCon) Proceedings, 8-13, 2015
612015
EASI: Edge-Based Sender Identification on Resource-Constrained Platforms for Automotive Networks.
M Kneib, O Schell, C Huth
NDSS, 1-16, 2020
562020
Method for protecting a network against a cyberattack
M Kneib, C Huth, C Schroff, H Loehr, H Seudie, P Duplys, R Guillaume, ...
US Patent App. 15/967,157, 2018
482018
Secure software update and IP protection for untrusted devices in the Internet of Things via physically unclonable functions
C Huth, P Duplys, T Güneysu
2016 IEEE International Conference on Pervasive Computing and Communication …, 2016
362016
Securing systems with indispensable entropy: LWE-based lossless computational fuzzy extractor for the Internet of Things
C Huth, D Becker, JG Merchan, P Duplys, T Güneysu
IEEE Access 5, 11909-11926, 2017
242017
Embedded fuzzing: a review of challenges, tools, and solutions
M Eisele, M Maugeri, R Shriwas, C Huth, G Bella
Cybersecurity 5 (1), 18, 2022
172022
Secure and Private, yet Lightweight, Authentication for the IoT via PUF and CBKA
C Huth, A Aysu, J Guajardo, P Duplys, T Güneysu
Information Security and Cryptology–ICISC 2016: 19th International …, 2017
152017
On the fingerprinting of electronic control units using physical characteristics in controller area networks
M Kneib, C Huth
Gesellschaft für Informatik, Bonn, 2017
122017
On the robustness of signal characteristic-based sender identification
M Kneib, O Schell, C Huth
arXiv preprint arXiv:1911.09881, 2019
112019
On the feasibility of deriving cryptographic keys from MEMS sensors
O Willers, C Huth, J Guajardo, H Seidel, P Deutsch
Journal of Cryptographic Engineering 10 (1), 67-83, 2020
92020
On the energy cost of channel based key agreement
C Huth, R Guillaume, P Duplys, K Velmurugan, T Güneysu
Proceedings of the 6th International Workshop on Trustworthy Embedded …, 2016
82016
Pseudo-random generation of matrices for a computational fuzzy extractor and method for authentication
JG Merchan, P Duplys, C Huth
US Patent 11,146,410, 2021
72021
Securing systems with scarce entropy: LWE-based lossless computational fuzzy extractor for the IoT
C Huth, D Becker, J Guajardo, P Duplys, T Güneysu
Cryptology ePrint Archive, 2016
52016
LWE-based lossless computational fuzzy extractor for the Internet of Things
C Huth, D Becker, J Guajardo, P Duplys, T Güneysu
2017 IEEE International Symposium on Hardware Oriented Security and Trust …, 2017
42017
Fuzzing Embedded Systems Using Debug Interfaces
M Eisele, D Ebert, C Huth, A Zeller
Proceedings of the 32nd ACM SIGSOFT International Symposium on Software …, 2023
32023
Reverse computational fuzzy extractor and method for authentication
JG Merchan, P Duplys, C Huth
US Patent 11,165,594, 2021
32021
Method for protecting a network against a cyberattack
C Huth, C Schroff, H Seudie, M Kneib
US Patent 10,757,119, 2020
32020
The system can't perform the operation now. Try again later.
Articles 1–20