关注
Jürgen Dürrwang
Jürgen Dürrwang
PhD
在 hs-karlsruhe.de 的电子邮件经过验证 - 首页
标题
引用次数
引用次数
年份
Survey and classification of automotive security attacks
F Sommer, J Dürrwang, R Kriesten
Information 10 (4), 148, 2019
1312019
Enhancement of Automotive Penetration Testing with Threat Analyses Results
J Dürrwang, J Braun, M Rumez, R Kriesten, A Pretschner
International Journal of Transportation Cybersecurity and Privacy 1 (2), 21, 2018
542018
A Lightweight Threat Analysis Approach Intertwining Safety and Security for the Automotive Domain
J Dürrwang, K Beckers, R Kriesten
International Conference on Computer Safety, Reliability, and Security, 305-319, 2017
452017
Survey on vehicular attacks-building a vulnerability database
M Ring, J Dürrwang, F Sommer, R Kriesten
2015 IEEE International Conference on Vehicular Electronics and Safety …, 2015
382015
Security Evaluation of an Airbag-ECU by Reusing Threat Modeling Artefacts
J Dürrwang, J Braun, M Rumez, R Kriesten
The 2017 International Conference on Computational Science and Computational …, 2017
142017
CAN radar: Sensing physical devices in CAN networks based on time domain reflectometry
M Rumez, J Dürrwang, T Brecht, T Steinshorn, P Neugebauer, R Kriesten, ...
2019 IEEE vehicular networking conference (VNC), 1-8, 2019
122019
Ieem-hska/aad: Automotive attack database (aad)
F Sommer, J Dürrwang
AAD: Automotive Attack Database (AAD), 2019
112019
Standard Compliant Hazard and Threat Analysis for the Automotive Domain
K Beckers, J Dürrwang, D Holling
MDPI Information 7 (3), 36, 2016
112016
Security Hardening with Plausibility Checks for Automotive ECUs
J Dürrwang, M Rumez, J Braun, R Kriesten
VEHICULAR 2017, 2017
82017
Enhancement of cyber security for cyber physical systems in the automotive field through attack analysis
R Bolz, M Rumez, F Sommer, J Dürrwang, R Kriesten
book: embedded world Conference, 2020
62020
Automotive Network Protocol Detection for Supporting Penetration Testing
S Florian, D Jürgen, W Marius, J Hendrik, R Richard, K Reiner
SECURWARE 2019, 114-119, 2019
62019
Security Hardening of Automotive Networks Through the Implementation of Attribute-Based Plausibility Checks
M Rumez, J Dürrwang, J Braun, R Kriesten
International Journal On Advances in Security 11 (1&2), 52-59, 2018
52018
„Building an Automotive Vulnerability Database–Survey and Tools “
M Ring, J Dürrwang, R Kriesten
13th escar Europe, 7-85, 2015
42015
Automation in automotive security by using attacker privileges
J Dürrwang, F Sommer, R Kriesten
32021
Methodology for a combined Safety and Security Analysis based on classic HAZOPs for Operational Technology Insert
J Biernath, J Dürrwang, J Schmidt, J Denecke
Chemical Engineering Transactions 90, 343-348, 2022
12022
Steigerung der betriebssicherheit von personenkraftwagen durch bedrohungsanalysen für die informationssicherheit
J Dürrwang
Technische Universität München, 2022
12022
An automotive public key infrastructure design for limited embedded hardware resources
R Kriesten, J Dürrwang, M Richter, M Tucci, M Shetliffe
ITS World Congress, 2017
12017
Extended photometric stereo model
T Stephan, J Dürrwang, J Burke, S Werling, J Beyerer
12016
Unterstützung der Security-Entwicklung von Fahrzeugen durch Angriffsanalysen
R Bolz, J Dürrwang, M Rumez, F Sommer, R Kriesten
Forschung aktuell, 28, 2020
2020
Comprehensive Collection of Automotive Security Attacks
F Sommer, J Dürrwang
doi:10.13140/RG.2.2.19528.37128, 2019
2019
系统目前无法执行此操作,请稍后再试。
文章 1–20