Follow
Daniel Zelle
Daniel Zelle
Verified email at sit.fraunhofer.de
Title
Cited by
Cited by
Year
On using TLS to secure in-vehicle networks
D Zelle, C Krauß, H Strauß, K Schmidt
Proceedings of the 12th International Conference on Availability …, 2017
402017
Behavior analysis for safety and security in automotive systems
R Rieke, M Seidemann, EK Talla, D Zelle, B Seeger
2017 25th Euromicro International Conference on Parallel, Distributed and …, 2017
342017
Attack surface assessment for cybersecurity engineering in the automotive domain
C Plappert, D Zelle, H Gadacz, R Rieke, D Scheuermann, C Krauß
2021 29th Euromicro international conference on parallel, distributed and …, 2021
292021
Anonymous charging and billing of electric vehicles
D Zelle, M Springer, M Zhdanova, C Krauß
Proceedings of the 13th International Conference on Availability …, 2018
272018
Evaluation of Lightweight TPMs for Automotive Software Updates over the Air
R Petri, M Springer, D Zelle, I McDonald, A Fuchs, C Krauß
4th escar USA, 2016
272016
Security analysis of automotive protocols
T Lauser, D Zelle, C Krauß
Proceedings of the 4th ACM Computer Science in Cars Symposium, 1-12, 2020
252020
Analyzing and Securing SOME/IP Automotive Services with Formal and Practical Methods
D Zelle, T Lauser, D Kern, C Krauß
The 16th International Conference on Availability, Reliability and Security …, 2021
212021
SEPAD – Security Evaluation Platform for Autonomous Driving
D Zelle, R Rieke, C Plappert, C Krauß, D Levshun, A Chechulin
2020 28th Euromicro International Conference on Parallel, Distributed and …, 2020
182020
ThreatSurf: A method for automated Threat Surface assessment in automotive cybersecurity engineering
D Zelle, C Plappert, R Rieke, D Scheuermann, C Krauß
Microprocessors and Microsystems 90, 104461, 2022
162022
A Privacy-aware Data Access System for Automotive Applications
C Plappert, D Zelle, C Krauß, B Lange, S Mauthöfer, J Walter, ...
15th ESCAR Embedded Security in Cars Conference, 2017
12*2017
A Hardware Based Solution for Freshness of Secure Onboard Communication in Vehicles
S Gürgens, D Zelle
Computer Security. ESORICS 2018 International Workshops, CyberICPS 2018 and …, 2019
102019
Local power grids at risk–an experimental and simulation-based analysis of attacks on vehicle-to-grid communication
M Zhdanova, J Urbansky, A Hagemeier, D Zelle, I Herrmann, D Höffner
Proceedings of the 38th Annual Computer Security Applications Conference, 42-55, 2022
62022
Selbstdatenschutz im vernetzten Fahrzeug: Eine Datenschutzlösung unter Berücksichtigung der technischen, rechtlichen und Nutzeranforderungen
C Krauß, T Von Pape, R Robrahn, D Zelle
Datenschutz und Datensicherheit-DuD 41 (4), 217-222, 2017
42017
Collaborative Security Patterns for Automotive Electrical/Electronic Architectures
F Fenzl, C Plappert, R Rieke, D Zelle, G Costantino, M De Vincenzi, ...
Collaborative Approaches for Cyber Security in Cyber-Physical Systems, 63-97, 2023
32023
The user-centered privacy-aware control system PRICON: An interdisciplinary evaluation
J Walter, B Abendroth, T Von Pape, C Plappert, D Zelle, C Krauß, ...
Proceedings of the 13th International Conference on Availability …, 2018
32018
Umfassende Sicherheit: Safety und Security im Kontext autonomer Systeme
D Schneider, M Trapp, J Dörr, S Dukanovic, T Henkel, R Khondoker, ...
Informatik-Spektrum 40, 419-429, 2017
32017
On Formal Security Analysis of Automotive Systems
S Gürgens, N Lahr, D Zelle
15th ESCAR Embedded Security in Cars Conference, 2017
32017
A Privacy Aware Data Access System for Automotive Applications
C Plappert, D Zelle, C Krauß, B Lange, S Mauthöfer, J Walter, ...
15thescar Europe conference–Embedded Security in Cars, 2017
2*2017
Datenverarbeitung und Cybersicherheit in der Fahrzeugautomatisierung: rechtliche und technische Anforderungen im Verbund
C Arzt, S Kleemann, C Plappert, R Rieke, D Zelle
CH Beck, 2022
12022
Security Test Platform for Autonomous Driving
D Zelle, R Rieke, C Krauß
(Extended Abstract) 3. ACM COMPUTER SCIENCE IN CARS, 2019
12019
The system can't perform the operation now. Try again later.
Articles 1–20