TY - JOUR A1 - Langendörfer, Peter A1 - Methfessel, Michael A1 - Frankenfeldt, Horst A1 - Babanskaja, Irina A1 - Matthaei, Irina A1 - Kraemer, Rolf T1 - Shielding TCP from Wireless Link Errors: Retransmission Effort and Fragmentation Y1 - 2002 ER - TY - GEN A1 - Branki, C. A1 - Cross, B. A1 - Diaz, G. A1 - Langendörfer, Peter A1 - Laux, F. A1 - Ortiz, G. A1 - Randles, M. A1 - Taleb-Bendiab, A. A1 - Teuteberg, F. A1 - Unland, R. A1 - Wanner, G. T1 - Techniques and Applications for Mobile Commerce Y1 - 2008 SN - 978-1-58603-826-7 PB - Amsterdam : IOS Press ER - TY - GEN A1 - Harju, J. A1 - Heijenk, G. A1 - Langendörfer, Peter A1 - Siris, V. A. T1 - Wired / Wireless Internet Communications Y1 - 2008 SN - 978-3-540-68805-1 PB - Springer CY - Berlin ER - TY - BOOK A1 - Shen, S. A1 - Lin, C. A1 - Sun, Yaoming A1 - Pan, J. A1 - Langendörfer, Peter A1 - Cao, Z. T1 - Wireless Network Security Y1 - 2006 SN - 1530-8669 PB - Wiley ER - TY - RPRT A1 - Langendörfer, Peter A1 - Piotrowski, Krzysztof A1 - Panic, Goran A1 - Sojka, A. A1 - Grilo, Antonio A1 - Barreiros d'Almeida Pereira, P. R. T1 - Specification and Testing of the Secure Middleware Architecture with an Energy Management System Y1 - 2011 ER - TY - RPRT A1 - Piotrowski, Krzysztof A1 - Langendörfer, Peter A1 - Castelluccia, C. A1 - Westhoff, D. T1 - Specification of an IDS Scheme and Secure Code Attestation Protocol for WSAN Y1 - 2011 ER - TY - PAT A1 - Dietterle, Daniel A1 - Langendörfer, Peter T1 - Protokollbeschleunigermodul mit Paketweiterleitungsfunktion und Betriebsverfahren für einen Senderempfänger zur schnellen Weiterleitung von Datenpaketen Y1 - 2010 ER - TY - RPRT A1 - Piotrowski, Krzysztof A1 - Langendörfer, Peter A1 - Kornemann, Stephan T1 - Implementation of an IDS Scheme and Secure Code Attestation Protocol for WSAN Y1 - 2011 ER - TY - RPRT A1 - Vater, Frank A1 - Langendörfer, Peter A1 - Basmer, Thomas A1 - Stecklina, Oliver T1 - User Manual Trusted Sensor Node Y1 - 2010 ER - TY - RPRT A1 - Tuinenbreijer, K. A1 - Marchesani, R. A1 - Langendörfer, Peter A1 - Dallas, A. A1 - Leligou, N. A1 - Redondo, L. A1 - Torre, E. de la A1 - Lippert, P. A1 - Berekovic, M. T1 - Set of Representative WSN Application Domains Y1 - 2009 ER - TY - RPRT A1 - Langendörfer, Peter A1 - Hiebel, St. A1 - Maaser, Michael A1 - Nowak, St. T1 - Djamal-Eddine Meddour: OMEGA common semantic, Deliverable 5.1, 2008 Y1 - 2008 ER - TY - PAT A1 - Langendörfer, Peter A1 - Maaser, Michael T1 - Geschütztes Ausführen einer Datenverarbeitungsanwendung eines Diensteanbieters für einen Nutzer durch eine vertrauenswürdige Ausführungsumgebung Y1 - 2007 ER - TY - RPRT A1 - Langendörfer, Peter A1 - Maaser, Michael T1 - White Paper WG5 Services and Applications: Middleware Platforms for Heterogeneous Distributed Systems Y1 - 2007 ER - TY - RPRT A1 - Westhoff, D. A1 - Langendörfer, Peter A1 - Piotrowski, Krzysztof A1 - Poschmann, A. T1 - Specification, Implementation and Simulation of Secure Distributed Data Storage Y1 - 2006 ER - TY - PAT A1 - Langendörfer, Peter A1 - Dyka, Zoya T1 - Area Efficient Hardware Implementation of Elliptic Curve Cryptography by Iteratively Applying Karatsuba's Method Y1 - 2005 ER - TY - PAT A1 - Falck, T. A1 - Maass, H. A1 - Weidenhaupt, K. A1 - Langendörfer, Peter T1 - Verfahren zum schrittweisen Austausch persönlicher Informationen in non-trusted Peer-to-Peer Umgebungen Y1 - 2004 ER - TY - RPRT A1 - Dyka, Zoya A1 - Vater, Frank A1 - Maye, Oliver A1 - Langendörfer, Peter A1 - Kraemer, Rolf T1 - Efficient Implementations of Cryptographic Routines - A Review and Performance Analysis of Various Approaches Y1 - 2004 ER - TY - GEN A1 - Alsabbagh, Wael A1 - Amogbonjaye, Samuel A1 - Urrego, Diego A1 - Langendörfer, Peter T1 - A Stealthy False Command Injection Attack on Modbus based SCADA Systems T2 - 20th Consumer Communications & Networking Conference (CCNC), (2023) N2 - Modbus is a widely-used industrial protocol in Supervisory Control and Data Acquisition (SCADA) systems for different purposes such as controlling remote devices, monitoring physical processes, data acquisition, etc. Unfortunately, such a protocol lacks security means i.e., authentication, integrity, and confidentiality. This has exposed industrial plants using the Modbus protocol and made them attractive to malicious adversaries who could perform various kinds of cyber-attacks causing significant consequences as Stuxnet showed. In this paper, we exploit the insecurity of the Modbus protocol and perform a stealthy false command injection scenario concealing our injection from the SCADA operator. Our attack approach is comprised of two main phases: 1) Pre-attack phase (offline) where an attacker sniffs, collects and stores sufficient valid request-response pairs in a database, 2) Attack phase (online) where the attacker performs false command injection and conceals his injection by replaying a valid response from his database upon each request sent from the HMI user. Such a scenario is quite severe and might cause disastrous damages in SCADA systems and critical infrastructures if it is successfully implemented by malicious adversaries. Finally, we suggest some appropriate mitigation solutions to prevent such a serious threat. KW - Performance evaluation KW - SCADA systems KW - Command Injection Attacks KW - Industrial plants Y1 - 2023 SN - 978-1-6654-9734-3 SN - 978-1-6654-9735-0 U6 - https://doi.org/10.1109/CCNC51644.2023.10059804 SN - 2331-9860 ER - TY - GEN A1 - Förster, Benjamin A1 - Langendörfer, Peter A1 - Hinze, Thomas T1 - Determining Distributions of Security Means for Wireless Sensor Networks based on the Model of a Neighbourhood Watch T2 - arXiv N2 - Neighbourhood watch is a concept that allows a community to distribute a complex security task in between all members. Members of the community carry out individual security tasks to contribute to the overall security of it. It reduces the workload of a particular individual while securing all members and allowing them to carry out a multitude of security tasks. Wireless sensor networks (WSNs) are composed of resource-constraint independent battery driven computers as nodes communicating wirelessly. Security in WSNs is essential. Without sufficient security, an attacker is able to eavesdrop the communication, tamper monitoring results or deny critical nodes providing their service in a way to cut off larger network parts. The resource-constraint nature of sensor nodes prevents them from running full-fledged security protocols. Instead, it is necessary to assess the most significant security threats and implement specialised protocols. A neighbourhood-watch inspired distributed security scheme for WSNs has been introduced by Langend\"orfer. Its goal is to increase the variety of attacks a WSN can fend off. A framework of such complexity has to be designed in multiple steps. Here, we introduce an approach to determine distributions of security means on large-scale static homogeneous WSNs. Therefore, we model WSNs as undirected graphs in which two nodes connected iff they are in transmission range. The framework aims to partition the graph into $n$ distinct security means resulting in the targeted distribution. The underlying problems turn out to be NP hard and we attempt to solve them using linear programs (LPs). To evaluate the computability of the LPs, we generate large numbers of random {\lambda}-precision unit disk graphs (UDGs) as representation of WSNs. For this purpose, we introduce a novel {\lambda}-precision UDG generator to model WSNs with a minimal distance in between nodes. Y1 - 2023 U6 - https://doi.org/10.48550/arXiv.2212.09050 ER - TY - GEN A1 - Förster, Benjamin A1 - Langendörfer, Peter A1 - Hinze, Thomas T1 - Novel Approach to a Plant Inspired Distributed Security Scheme for Wireless Sensor Networks T2 - 12th Mediterranean Conference on Embedded Computing (MECO), Budva, Montenegro, 2023 N2 - Energy efficiency is a key factor for the longevity of wireless sensor networks (WSNs). Most representatives of the plants have evolved to be highly energy-efficient in their survival strategies, despite their limited resources. Plants have to deal with a variety of threats originating from different herbivores and microbial pathogens while handling a number of abiotic stress factors. For plants and WSNs, different defence mechanisms impose different fitness costs and therefore the costs and benefits have to be well-balanced. This way, plants are able to not only conquer a large variety of different attacks but also handle several different simultaneous attacks adequately. To react early and adapt to upcoming threats, plants within a network are capable of signalling each other within a certain distance about ongoing attacks. The biological strategies of plants in terms of signalling and defence, as well as their energy and resource limitations, share significant similarities with WSNs. This study aims to explore these similarities and demonstrates the correspondence between the biological concepts and WSNs. Additionally, we present a novel approach to enhancing security in WSNs through a cooperative distributed security scheme inspired by key factors of plant defence mechanisms, with the goal of reducing the energy constraints and maximising the longevity of the network. KW - Wireless sensor networks KW - Pathogens KW - Embedded computing KW - Cyber-physical systems Y1 - 2023 SN - 979-8-3503-2291-0 SN - 979-8-3503-2290-3 U6 - https://doi.org/10.1109/MECO58584.2023.10154949 SN - 2637-9511 ER - TY - GEN A1 - Alsabbagh, Wael A1 - Langendörfer, Peter T1 - You Are What You Attack: Breaking the Cryptographically-Protected S7 Protocol T2 - 19th International Conference on Factory Communication Systems (WFCS), (2023) N2 - S7 protocol defines an appropriate format for exchanging messages between SIMATIC S7 PLCs and their corresponding engineering software i.e., TIA Portal. Recently, Siemens has provided its newer PLC models and their proprietary S7 protocols with a very developed and sophisticated integrity check mechanism to protect them from various exploits e.g., replay attacks. This paper addresses exactly this point, and investigates the security of the most developed integrity check mechanism that the newest S7CommPlus protocol version implements. Our results showed that the latest S7 PLC models as well as their related protocols are still vulnerable. We found that adversaries can manipulate two hashes that play a significant role in generating keys and bytes for the encryption processes implemented in the S7CommPlus protocol. This allows to reproduce S7 packets and conduct several attacks that eventually impact the operation of the target PLC and the entire physical process it controls. To validate our findings, we test all the attack scenarios presented in this work on a cryptographically protected S7 PLC from the 1500 family which uses the S7CommPlusV3 protocol. KW - Protocols KW - Process control KW - S7 Protocol KW - Industrial Control Systems Y1 - 2023 SN - 978-1-6654-6432-1 SN - 978-1-6654-6433-8 U6 - https://doi.org/10.1109/WFCS57264.2023.10144251 SN - 2835-8414 PB - IEEE ER - TY - CHAP A1 - Langendörfer, Peter A1 - Kornemann, Stephan A1 - Alsabbagh, Wael A1 - Hermann, Erik T1 - Information Security: The Cornerstone for Surviving the Digital Wild T2 - The Future of Smart Production for SMEs: A Methodological and Practical Approach Towards Digitalization in SMEs N2 - In this chapter we are discussing the very basics in the sense of how to prepare your company with respect to security. The essential issues are a proper information security governance framework that takes into account the managerial and organizational issues as well as proper technical means. For the latter we introduce network separation as this is one of the prime means to protect your production network from network based attacks. Y1 - 2023 SN - 978-3-031-15428-7 U6 - https://doi.org/10.1007/978-3-031-15428-7_29 SP - 335 EP - 341 PB - Springer International Publishing CY - Cham ER - TY - GEN A1 - Sigourou, Alkistis A1 - Kabin, Ievgen A1 - Langendörfer, Peter A1 - Sklavos, Nicolas A1 - Dyka, Zoya T1 - Successful Simple Side Channel Analysis: Vulnerability of an Atomic Pattern kP Algorithm Implemented with a Constant Time Crypto Library to Simple Electromagnetic Analysis Attacks T2 - 12th Mediterranean Conference on Embedded Computing (MECO 2023), 167 (2023) Y1 - 2023 SN - 979-8-3503-2291-0 SN - 979-8-3503-2290-3 U6 - https://doi.org/10.1109/MECO58584.2023.10154940 SN - 2637-9511 ER - TY - GEN A1 - Kabin, Ievgen A1 - Dyka, Zoya A1 - Langendörfer, Peter T1 - Randomized Addressing Countermeasures are Inefficient against Address-Bit SCA T2 - IEEE International Conference on Cyber Security and Resilience (CSR 2023), 580 (2023) Y1 - 2023 SN - 979-8-3503-1170-9 SN - 979-8-3503-1171-6 U6 - https://doi.org/10.1109/CSR57506.2023.10224968 ER - TY - GEN A1 - Alsabbagh, Wael A1 - Kim, Chaerin A1 - Langendörfer, Peter T1 - Good Night, and Good Luck: A Control Logic Injection Attack on OpenPLC T2 - Proc. 49th Annual Conference of the IEEE Industrial Electronics Society (IECON 2023), (2023) Y1 - 2023 U6 - https://doi.org/10.13140/RG.2.2.32913.20321 ER - TY - GEN A1 - Alsabbagh, Wael A1 - Kim, Chaerin A1 - Langendörfer, Peter T1 - No Attacks Are Available: Securing the OpenPLC and Related Systems T2 - 8th GI/ACM Workshop on Industrial Automation and Control Systems (IACS WS 2023), 2085 (2023) N2 - The use of Programmable Logic Controllers (PLCs) expands in industrial domains, which makes ensuring the security of Industrial Control Systems (ICSs) become paramount. The OpenPLC project, the first open-source initiative, provides flexible and cost-effective PLC solutions to build up affordable test-beds, as well as conduct experiments and academic researches. This project has wildly grown in the last few years, thus it is essential to address the most emerging security challenges it encounters. This paper introduces a new OpenPLC architecture, called OpenPLC Aqua, provided with a set of security solutions designed specifically to overcome the vulnerabilities that the current OpenPLC versions are prone to. The new OpenPLC architecture includes four security features: 1) user credentials encryption, securing the Webserver, Whitelisting and secure SSL/TLS communication channel. The OpenPLC Aqua software was tested against several attack scenarios, that were feasible against the old OpenPLC versions. Our experimental results showed our enhanced OpenPLC software is secure and resistant against several attack scenarios e.g., authentication, injection, Man-in-the-Middle and replay attacks. The OpenPLC Aqua is publicly available and a proof of concept demo is also published with this paper. KW - OpenPLC KW - Seucrity Solutions KW - Industrial Control Systems KW - Mitigation Solutions Y1 - 2023 U6 - https://doi.org/10.13140/RG.2.2.24570.47043 ER - TY - GEN A1 - Kabin, Ievgen A1 - Langendörfer, Peter A1 - Dyka, Zoya T1 - Vulnerability of Atomic Patterns to Simple SCA T2 - 19th IEEE East-West Design & Test Symposium (EWDTS 2023), (2023) N2 - In this work we discuss the vulnerability of atomic pattern algorithms for elliptic curve point multiplication against simple side-channel analysis attacks using our own implementation as an example. One of the assumptions, on which the atomicity principle is based, is the indistinguishability of operations with different registers, i.e. storing of the data into two different registers cannot be distinguished if their old and new data values are the same. But before the data can be stored in a register/block, this register/block has to be addressed for storing the data. Different registers/blocks have different addresses. The key-dependent addressing of registers/blocks is an inherent feature of the binary kP algorithms and allows to reveal the key k. In our work we demonstrated it. This means that the main assumption, that addressing of different registers/blocks is an indistinguishable operation, may no longer be applied when realizing kP implementations, at least not for hardware implementations. KW - Elliptic curves KW - NIST KW - Elliptic curve cryptography KW - Atomicity principle KW - Side-channel Analysis (SCA) KW - Simple Power Analysis (SPA) KW - Horizontal attacks KW - Address-bit attacks Y1 - 2023 SN - 979-8-3503-1484-7 U6 - https://doi.org/10.1109/EWDTS59469.2023.10297074 SN - 2472-761X ER - TY - GEN A1 - Haddadi Esfahani, Ali A1 - Maye, Oliver A1 - Frohberg, Max A1 - Speh, Maria A1 - Jöbges, Michael A1 - Langendörfer, Peter T1 - Machine Learning based Real Time Detection of Freezing of Gait of Parkinson Patients Running on a Body Worn Device T2 - IEEE/ACM international conference on Connected Health: Applications, Systems and Engineering Technologies (CHASE 2023), 181 (2023) N2 - For those who have Parkinson's disease, one of the most incapacitating symptoms is Freezing of Gait (FOG). Gait impairment and disruptions limit everyday activities and reduce quality of daily life along with the increase in the risk of falling [1]. Thanks to recent advancement in embedded electronics and sensors as well as their adaptation in the wearable device market, low power devices are becoming more and more capable running neural networks. This enables researchers to implement complex models on wearable devices that capture and analyze sensor data to detect FOGin real-time. KW - Parkinson's disease KW - Wearable computers KW - Neural networks KW - Machine learning KW - Real-time systems Y1 - 2023 SN - 979-8-4007-0102-3 U6 - https://doi.org/10.1145/3580252.3589423 SN - 2832-2975 SP - 181 EP - 182 ER - TY - GEN A1 - Aftowicz, Marcin A1 - Kabin, Ievgen A1 - Dyka, Zoya A1 - Langendörfer, Peter T1 - Non-Profiled Unsupervised Horizontal Iterative Attack against Hardware Elliptic Curve Scalar Multiplication Using Machine Learning T2 - Future Internet N2 - While IoT technology makes industries, cities, and homes smarter, it also opens the door to security risks. With the right equipment and physical access to the devices, the attacker can leverage side-channel information, like timing, power consumption, or electromagnetic emanation, to compromise cryptographic operations and extract the secret key. This work presents a side channel analysis of a cryptographic hardware accelerator for the Elliptic Curve Scalar Multiplication operation, implemented in a Field-Programmable Gate Array and as an Application-Specific Integrated Circuit. The presented framework consists of initial key extraction using a state-of-the-art statistical horizontal attack and is followed by regularized Artificial Neural Networks, which take, as input, the partially incorrect key guesses from the horizontal attack and correct them iteratively. The initial correctness of the horizontal attack, measured as the fraction of correctly extracted bits of the secret key, was improved from 75% to 98% by applying the iterative learning. KW - side channel analysis KW - machine learning KW - horizontal attack KW - non-profiled attack KW - FPGA KW - ASIC Y1 - 2024 U6 - https://doi.org/10.3390/fi16020045 SN - 1999-5903 VL - 16 IS - 2 ER - TY - GEN A1 - Natarov, Roman A1 - Sudakov, Oleksandr A1 - Dyka, Zoya A1 - Kabin, Ievgen A1 - Maksymyuk, O. A1 - Iegorova, O. A1 - Krishtal, Oleg A. A1 - Langendörfer, Peter T1 - Resilience Aspects in Distributed Wireless Electroencephalographic Sampling T2 - 2020 9th Mediterranean Conference on Embedded Computing (MECO) Y1 - 2020 SN - 978-1-7281-6949-1 SN - 978-1-7281-6947-7 U6 - https://doi.org/10.1109/MECO49872.2020.9134157 ER - TY - GEN A1 - Assafo, Maryam A1 - Städter, Jost Philipp A1 - Meisel, Tenia A1 - Langendörfer, Peter T1 - On the Stability and Homogeneous Ensemble of Feature Selection for Predictive Maintenance: A Classification Application for Tool Condition Monitoring in Milling T2 - Sensors N2 - Feature selection (FS) represents an essential step for many machine learning-based predictive maintenance (PdM) applications, including various industrial processes, components, and monitoring tasks. The selected features not only serve as inputs to the learning models but also can influence further decisions and analysis, e.g., sensor selection and understandability of the PdM system. Hence, before deploying the PdM system, it is crucial to examine the reproducibility and robustness of the selected features under variations in the input data. This is particularly critical for real-world datasets with a low sample-to-dimension ratio (SDR). However, to the best of our knowledge, stability of the FS methods under data variations has not been considered yet in the field of PdM. This paper addresses this issue with an application to tool condition monitoring in milling, where classifiers based on support vector machines and random forest were employed. We used a five-fold cross-validation to evaluate three popular filter-based FS methods, namely Fisher score, minimum redundancy maximum relevance (mRMR), and ReliefF, in terms of both stability and macro-F1. Further, for each method, we investigated the impact of the homogeneous FS ensemble on both performance indicators. To gain broad insights, we used four (2:2) milling datasets obtained from our experiments and NASA’s repository, which differ in the operating conditions, sensors, SDR, number of classes, etc. For each dataset, the study was conducted for two individual sensors and their fusion. Among the conclusions: (1) Different FS methods can yield comparable macro-F1 yet considerably different FS stability values. (2) Fisher score (single and/or ensemble) is superior in most of the cases. (3) mRMR’s stability is overall the lowest, the most variable over different settings (e.g., sensor(s), subset cardinality), and the one that benefits the most from the ensemble. KW - classification KW - feature selection KW - homogeneous feature selection ensemble KW - predictive maintenance KW - milling KW - sensor fusion KW - stability of feature selection KW - tool condition monitoring Y1 - 2023 U6 - https://doi.org/10.3390/s23094461 SN - 1424-8220 VL - 23 IS - 9 ER - TY - GEN A1 - Alsabbagh, Wael A1 - Langendörfer, Peter T1 - A Flashback on Control Logic Injection Attacks against Programmable Logic Controllers T2 - Automation N2 - Programmable logic controllers (PLCs) make up a substantial part of critical infrastructures (CIs) and industrial control systems (ICSs). They are programmed with a control logic that defines how to drive and operate critical processes such as nuclear power plants, petrochemical factories, water treatment systems, and other facilities. Unfortunately, these devices are not fully secure and are prone to malicious threats, especially those exploiting vulnerabilities in the control logic of PLCs. Such threats are known as control logic injection attacks. They mainly aim at sabotaging physical processes controlled by exposed PLCs, causing catastrophic damage to target systems as shown by Stuxnet. Looking back over the last decade, many research endeavors exploring and discussing these threats have been published. In this article, we present a flashback on the recent works related to control logic injection attacks against PLCs. To this end, we provide the security research community with a new systematization based on the attacker techniques under three main attack scenarios. For each study presented in this work, we overview the attack strategies, tools, security goals, infected devices, and underlying vulnerabilities. Based on our analysis, we highlight the current security challenges in protecting PLCs from such severe attacks and suggest security recommendations for future research directions. KW - industrial control system KW - programmable logic controller KW - control logic injection attack KW - program injection KW - program modification Y1 - 2022 U6 - https://doi.org/10.3390/automation3040030 SN - 2673-4052 VL - 3 IS - 4 SP - 596 EP - 621 ER - TY - GEN A1 - Natarov, Roman A1 - Dyka, Zoya A1 - Bohovyk, R. A1 - Fedoriuk, M. A1 - Isaev, Dmytro S. A1 - Sudakov, Oleksandr A1 - Maksymyuk, O. A1 - Krishtal, Oleg A. A1 - Langendörfer, Peter T1 - Artefacts in EEG Signals Epileptic Seizure Prediction using Edge Devices T2 - International Conference on Cyber-Physical Systems and Internet-of-Things (CPS & IoT 2020) Y1 - 2020 SN - 978-1-7281-6949-1 SN - 978-1-7281-6950-7 U6 - https://doi.org/10.1109/MECO49872.2020.9134076 ER - TY - GEN A1 - Mykytyn, Pavlo A1 - Kabin, Ievgen A1 - Dyka, Zoya A1 - Langendörfer, Peter T1 - Ensuring a Secure Communication Between a GCS and a UAV via the MAVlink Protocol T2 - Proc. 33rd Crypto-Day Matters 2021, (2021) Y1 - 2021 U6 - https://doi.org/10.18420/cdm-2021-33-21 ER - TY - GEN A1 - Assafo, Maryam A1 - Lautsch, Martin A1 - Suawa, Priscile Fogou A1 - Jongmanns, Marcel A1 - Hübner, Michael A1 - Reichenbach, Marc A1 - Brockmann, Carsten A1 - Reinhardt, Denis A1 - Langendörfer, Peter T1 - The ForTune Toolbox: Building Solutions for Condition-Based and Predictive Maintenance Focusing on Retrofitting Y1 - 2023 SN - 978-3-8007-6204-0 SN - 978-3-8007-6203-3 N1 - Poster, Tagungsband MikroSystemTechnik Kongress 2023, Dresden, 23. - 25. Oktober 2023 SP - S. 541 PB - VDE Verlag CY - Berlin ER - TY - GEN A1 - Mykytyn, Pavlo A1 - Brzozowski, Marcin A1 - Dyka, Zoya A1 - Langendörfer, Peter T1 - Jamming Detection for IR-UWB Ranging Technology in Autonomous UAV Swarms T2 - 2021 10th Mediterranean Conference on Embedded Computing (MECO) Y1 - 2021 SN - 978-1-6654-2989-4 SN - 978-1-6654-3912-1 U6 - https://doi.org/10.1109/MECO52532.2021.9460250 SN - 2637-9511 ER - TY - GEN A1 - Mykytyn, Pavlo A1 - Brzozowski, Marcin A1 - Dyka, Zoya A1 - Langendörfer, Peter T1 - GPS-Spoofing Attack Detection Mechanism for UAV Swarms T2 - 12th Mediterranean Conference on Embedded Computing (MECO) Y1 - 2023 SN - 979-8-3503-2290-3 SN - 979-8-3503-2291-0 U6 - https://doi.org/10.1109/MECO58584.2023.10154998 SN - 2637-9511 ER -