Publications

 

Books (including edited volumes and proceedings)


[1] M. Franz and P. Papadimitratos, Eds., Proceedings of the 9th International Conference onTrust and Trustworthy Computing (TRUST), Vienna, Austria, August 29-30, 2016, ser. Lecture Notes in Computer Science, vol. 9824. Springer, August 2016. [ bib | DOI ]
[2] M. Hollick, P. Papadimitratos, and W. Enck, Eds., Proceedings of the 9th ACM Conference on Security & Privacy in Wireless and Mobile Networks (ACM WiSec), Darmstadt, Germany, July 18-22, 2016. ACM, July 2016. [ bib | DOI ]

 

Back to the top

 

Journal papers


[1] M. Khodaei, H. Jin, and P. Papadimitratos, “SECMACE: Scalable and Robust Identity and Credential Management Infrastructure in Vehicular Communication Systems,” IEEE Transactions on Intelligent Transportation Systems (IEEE ITS), April 2018. [ bib | DOI | Full Text ]
[2] S. Raza, T. Helgason, P. Papadimitratos, and T. Voigt, “SecureSense: End-to-end Secure Communication Architecture for the Cloud-Connected Internet of Things,” Future Generation Computer Systems, vol. 77, no. Supplement C, pp. 40--51, December 2017. [ bib | DOI | Full Text ]
[3] M. Mirmohseni and P. Papadimitratos, “Secrecy Capacity Scaling in Large Cooperative Wireless Networks,” IEEE Transactions on Information Theory (IEEE IT), vol. 63, no. 3, pp. 1923--1939, March 2017. [ bib | DOI | Full Text ]
[4] M. Hollick, C. Nita-Rotaru, P. Papadimitratos, A. Perrig, and S. Schmid, “Toward a Taxonomy and Attacker Model for Secure Routing Protocols,” ACM SIGCOMM Computer Communication Review, vol. 47, no. 1, pp. 43--48, January 2017. [ bib | DOI | Full Text ]
[5] S. Gisdakis, T. Giannetsos, and P. Papadimitratos, “Security, Privacy, and Incentive Provision for Mobile Crowd Sensing Systems,” IEEE Internet of Things Journal, vol. 3, no. 5, pp. 839--853, October 2016. [ bib | DOI | Full Text ]
[6] M. Ehdaie, N. Alexiou, M. Ahmadian-Attari, M. R. Aref, and P. Papadimitratos, “2D Hash Chain Robust Random Key Distribution Scheme,” Information Processing Letters, vol. 116, no. 5, pp. 367--372, May 2016. [ bib | DOI | Full Text ]
[7] M. Khodaei and P. Papadimitratos, “The Key to Intelligent Transportation: Identity and Credential Management in Vehicular Communication Systems,” IEEE Vehicular Technology Magazine, vol. 10, no. 4, pp. 63--69, December 2015. [ bib | DOI | Full Text ]
[8] M. Ehdaie, N. Alexiou, M. Ahmadian-Attari, M. R. Aref, and P. Papadimitratos, “Key splitting: making random key distribution schemes resistant against node capture,” Security and Communication Networks, vol. 8, no. 3, pp. 431--445, February 2015. [ bib | DOI | Full Text ]
[9] S. Gisdakis, V. Manolopoulos, S. Tao, A. Rusu, and P. Papadimitratos, “Secure and Privacy-Preserving Smartphone-Based Traffic Information Systems,” IEEE Transactions on Intelligent Transportation Systems (IEEE ITS), vol. 16, no. 3, pp. 1428--1438, 2015. [ bib | DOI | Full Text ]
[10] R. Shokri, G. Theodorakopoulos, P. Papadimitratos, E. Kazemi, and J. P. Hubaux, “Hiding in the Mobile Crowd: Location Privacy through Collaboration,” IEEE Transactions on Dependable and Secure Computing (IEEE TDSC), vol. 11, no. 3, pp. 266--279, May 2014. [ bib | DOI | Full Text ]
[11] M. Poturalski, P. Papadimitratos, and J. P. Hubaux, “Formal Analysis of Secure Neighbor Discovery in Wireless Networks,” IEEE Transactions on Dependable and Secure Computing (IEEE TDSC), vol. 10, no. 6, pp. 355--367, November 2013. [ bib | DOI | Full Text ]
[12] M. Fiore, C. E. Casetti, C. F. Chiasserini, and P. Papadimitratos, “Discovery and Verification of Neighbor Positions in Mobile Ad Hoc Networks,” IEEE Transactions on Mobile Computing (IEEE TMC), vol. 12, no. 2, pp. 289--303, February 2013. [ bib | DOI | Full Text ]
[13] V. Manolopoulos, S. Tao, A. Rusu, and P. Papadimitratos, “HotMobile 2012 Demo: Smartphone-based Traffic Information System for Sustainable Cities,” ACM Mobile Computing and Communications Review (ACM MC2R), vol. 16, no. 4, pp. 30--31, October 2012. [ bib | DOI | Full Text ]
[14] M. Poturalski, M. Flury, P. Papadimitratos, J.-P. Hubaux, and J.-Y. Le Boudec, “On Secure and Precise IR-UWB Ranging,” IEEE Transactions on Wireless Communications (IEEE TWC), vol. 11, no. 3, pp. 1087--1099, March 2012. [ bib | DOI | Full Text ]
[15] G. Calandriello, P. Papadimitratos, J.-P. Hubaux, and A. Lioy, “On the Performance of Secure Vehicular Communication Systems,” IEEE Transactions on Dependable and Secure Computing (IEEE TDSC), vol. 8, no. 6, pp. 898--912, November 2011. [ bib | DOI | Full Text ]
[16] F. Kargl and P. Papadimitratos, “ACM WiSec 2011 poster and demo session,” ACM Mobile Computing and Communications Review (ACM MC2R), vol. 15, no. 3, pp. 34--34, November 2011. [ bib | DOI | Full Text ]
[17] M. Poturalski, M. Flury, P. Papadimitratos, J.-P. Hubaux, and J.-Y. Le Boudec, “Distance Bounding with IEEE 802.15.4a: Attacks and Countermeasures,” IEEE Transactions on Wireless Communications (IEEE TWC), vol. 10, no. 4, pp. 1334--1344, April 2011. [ bib | DOI | Full Text ]
[18] P. Papadimitratos, J. Luo, and J.-P. Hubaux, “A Randomized Countermeasure Against Parasitic Adversaries in Wireless Sensor Networks,” IEEE Journal on Selected Areas in Communications (IEEE JSAC), vol. 28, no. 7, pp. 1036--1045, September 2010. [ bib | DOI | Full Text ]
[19] A. Festag, P. Papadimitratos, and T. Tielert, “Design and Performance of Secure Geocast for Vehicular Communication,” IEEE Transactions on Vehicular Technology (IEEE TVT), vol. 59, no. 5, pp. 2456--2471, June 2010. [ bib | DOI | Full Text ]
[20] P. Papadimitratos, A. de La Fortelle, K. Evenssen, R. Brignolo, and S. Cosenza, “Vehicular Communication Systems: Enabling Technologies, Applications, and Future Outlook on Intelligent Transportation,” IEEE Communications Magazine, vol. 47, no. 11, pp. 84--95, November 2009. [ bib | DOI | Full Text ]
[21] P. Papadimitratos, L. Buttyan, T. Holczer, E. Schoch, J. Freudiger, M. Raya, Z. Ma, F. Kargl, A. Kung, and J.-P. Hubaux, “Secure Vehicular Communication Systems: Design and Architecture,” IEEE Communications Magazine, vol. 46, no. 11, pp. 100--109, November 2008. [ bib | DOI | Full Text ]
[22] F. Kargl, P. Papadimitratos, L. Buttyan, M. Müter, E. Schoch, B. Wiedersheim, T. V. Thong, G. Calandriello, A. Held, A. Kung, and J.-P. Hubaux, “Secure Vehicular Communication Systems: Implementation, Performance, and Research Challenges,” IEEE Communications Magazine, vol. 46, no. 11, pp. 110--118, November 2008. [ bib | DOI | Full Text ]
[23] P. Papadimitratos and J.-P. Hubaux, “Report on the “Secure Vehicular Communications: Results and Challenges Ahead" Workshop,” ACM SIGMOBILE Mobile Computing and Communications Review (ACM MC2R), vol. 12, no. 2, pp. 53--64, April 2008. [ bib | DOI | Full Text ]
[24] P. Papadimitratos, M. Poturalski, P. Schaller, P. Lafourcade, D. Basin, S. Čapkun, and J.-P. Hubaux, “Secure Neighborhood Discovery: A Fundamental Element for Mobile Ad Hoc Networking,” IEEE Communications Magazine, vol. 46, no. 2, pp. 132--139, February 2008. [ bib | DOI | Full Text ]
[25] M. Piórkowski, M. Raya, A. L. Lugo, P. Papadimitratos, M. Grossglauser, and J. Hubaux, “TraNS: Realistic Joint Traffic and Network Simulator for VANETs,” ACM SIGMOBILE Mobile Computing and Communications Review (ACM MC2R), vol. 12, no. 1, pp. 31--33, January 2008. [ bib | DOI | Full Text ]
[26] M. Raya, P. Papadimitratos, I. Aad, D. Jungels, and J.-P. Hubaux, “Eviction of Misbehaving and Faulty Nodes in Vehicular Networks,” IEEE Journal on Selected Areas in Communications (IEEE JSAC), vol. 25, no. 8, pp. 1557--1568, October 2007. [ bib | DOI | Full Text ]
[27] M. Raya, P. Papadimitratos, and J.-P. Hubaux, “Securing Vehicular Communications,” IEEE Wireless Communications Magazine, vol. 13, no. 5, pp. 8--15, October 2006. [ bib | DOI | Full Text ]
[28] P. Papadimitratos and Z. Haas, “Secure Data Communication in Mobile Ad Hoc Networks,” IEEE Journal on Selected Areas in Communications (IEEE JSAC), vol. 24, no. 2, pp. 343--356, February 2006. [ bib | DOI | Full Text ]
[29] P. Papadimitratos, S. Sankaranarayanan, and A. Mishra, “A Bandwidth Sharing Approach to Improve Licensed Spectrum Utilization,” IEEE Communications Magazine, vol. 43, no. 12, pp. supl.10--supl.14, December 2005. [ bib | DOI | Full Text ]
[30] P. Papadimitratos and Z. J. Haas, “Secure Message Transmission in Mobile Ad Hoc Networks,” Elsevier Ad Hoc Networks Journal, vol. 1, no. 1, pp. 193--209, July 2003. [ bib | DOI | Full Text ]
[31] ------, “Secure Routing for Mobile Ad Hoc Networks,” ACM SIGMOBILE Mobile Computing and Communications Review (MC2R) - Special Issue: Report on a Working Session on Security in Wireless Ad hoc Networks, L. Buttyan, J.-P. Hubaux, Eds., vol. 7, no. 1, pp. 79--80, January 2003. [ bib | DOI | Full Text ]
[32] ------, “Securing the Internet Routing Infrastructure,” IEEE Communications Magazine, vol. 40, no. 10, pp. 60--68, October 2002. [ bib | DOI | Full Text ]

 

Back to the top

 

Conference papers


[1] M. Khodaei, A. Messing, and P. Papadimitratos, “RHyTHM: A Randomized Hybrid Scheme To Hide in the Mobile Crowd,” in IEEE Vehicular Networking Conference (IEEE VNC), Torino, Italy, November 2017. [ bib | DOI | Full Text ]
[2] H. Jin and P. Papadimitratos, “Resilient Privacy Protection for Location-Based Services through Decentralization,” in ACM Conference on Security and Privacy in Wireless and Mobile Networks (ACM WiSec), Boston, MA, USA, July 2017, pp. 253--258. [ bib | DOI | Full Text ]
[3] A. de la Rocha and P. Papadimitratos, “Blockchain-based Public Key Infrastructure for Inter-Domain Secure Routing,” in IFIP WG 11.4 Workshop on Open Problems in Network Security (IFIP iNetSec), Rome, Italy, May 2017. [ bib | DOI | Full Text ]
[4] P. Babaheidarian, S. Salimi, and P. Papadimitratos, “Preserving Confidentiality in the Gaussian Broadcast Channel using Compute-and-Forward,” in IEEE Conference on Information Sciences and Systems (IEEE CISS), Baltimore, MD, USA, March 2017, pp. 1--6. [ bib | DOI | Full Text ]
[5] M. Gerami, M. Xiao, S. Salimi, M. Skoglund, and P. Papadimitratos, “Optimal Secure Partial-Repair in Distributed Storage Systems,” in IEEE Conference on Information Sciences and Systems (IEEE CISS), Baltimore, MD, USA, March 2017, pp. 1--5. [ bib | DOI | Full Text ]
[6] M. Wiese, K. H. Johansson, T. J. Oechtering, P. Papadimitratos, H. Sandberg, and M. Skoglund, “Secure Estimation for Unstable Systems,” in IEEE Conference on Decision and Control (IEEE CDC), Las Vegas, NV, USA, December 2016, pp. 5059--5064. [ bib | DOI | Full Text ]
[7] H. Jin and P. Papadimitratos, “Proactive Certificate Validation for VANETs,” in IEEE Vehicular Networking Conference (IEEE VNC), Columbus, OH, USA, December 2016, pp. 1--4. [ bib | DOI | Full Text ]
[8] P. Babaheidarian, S. Salimi, and P. Papadimitratos, “Security in the Gaussian Interference Channel: Weak and Moderately Weak Interference Regimes,” in IEEE International Symposium on Information Theory (IEEE ISIT), Barcelona, Spain, July 2016, pp. 2434--2438. [ bib | DOI | Full Text ]
[9] S. Gisdakis, T. Giannetsos, and P. Papadimitratos, “Android privacy C(R)ache: Reading your External Storage and Sensors for Fun and Profit,” in ACM MobiHoc Workshop on Privacy-Aware Mobile Computing (ACM PAMCO), Paderborn, Germany, July 2016, pp. 1--10. [ bib | DOI | Full Text ]
[10] M. Khodaei and P. Papadimitratos, “Evaluating On-demand Pseudonym Acquisition Policies in Vehicular Communication Systems,” in ACM MobiHoc Workshop on Internet of Vehicles and Vehicles of Internet (ACM IoV-VoI), Paderborn, Germany, July 2016, pp. 7--12. [ bib | DOI | Full Text ]
[11] M. Wiese, K. H. Johansson, T. J. Oechtering, P. Papadimitratos, H. Sandberg, and M. Skoglund, “Uncertain Wiretap Channels and Secure Estimation,” in IEEE International Symposium on Information Theory (IEEE ISIT), Barcelona, Spain, July 2016, pp. 2004--2008. [ bib | DOI | Full Text ]
[12] M. Wiese and P. Papadimitratos, “Frequency Hopping does not Increase Anti-Jamming Resilience of Wireless Channels,” in International Zurich Seminar on Communications (IZS), Zurich, Switzerland, March 2016. [ bib | DOI | Full Text ]
[13] S. Salimi and P. Papadimitratos, “Pairwise Secret Key Agreement based on Location-derived Common Randomness,” in International Zurich Seminar on Communications (IZS), Zurich, Switzerland, March 2016. [ bib | DOI | Full Text ]
[14] H. Jin and P. Papadimitratos, “Scaling VANET Security through Cooperative Message Verification,” in IEEE Vehicular Networking Conference (IEEE VNC), Kyoto, Japan, December 2015, pp. 275--278. [ bib | DOI | Full Text ]
[15] K. Zhang, R. A. Tuhin, and P. Papadimitratos, “Detection and Exclusion RAIM Algorithm against Spoofing/Replaying Attacks,” in International Symposium on GNSS. Kyoto, Japan, November 2015. [ bib | Full Text ]
[16] H. Jin and P. Papadimitratos, “Resilient Collaborative Privacy for Location-Based Services,” in Nordic Conference on Secure IT Systems (NordSec), ser. Lecture Notes in Computer Science, Stockholm, Sweden, October 2015, vol. 9417, pp. 47--63. [ bib | DOI | Full Text ]
[17] P. Babaheidarian, S. Salimi, and P. Papadimitratos, “Finite-SNR Regime Analysis of the Gaussian Wiretap Multiple-Access Channel,” in IEEE Allerton Conference on Communication, Control, and Computing (IEEE Allerton), Monticello, IL, USA, September 2015, pp. 307--314. [ bib | DOI | Full Text ]
[18] S. Salimi, E. A. Jorswieck, M. Skoglund, and P. Papadimitratos, “Key Agreement over an Interference Channel with Noiseless Feedback: Achievable Region & Distributed Allocation,” in IEEE Conference on Communications and Network Security (IEEE CNS) Physical Layer Methods for Wireless Security Workshop, Florence, Italy, September 2015, pp. 59--64. [ bib | DOI | Full Text ]
[19] S. Gisdakis, T. Giannetsos, and P. Papadimitratos, “SHIELD: A Data Verification Framework for Participatory Sensing Systems,” in ACM Conference on Security & Privacy in Wireless and Mobile Networks (ACM WiSec), New York, NY, USA, June 2015, pp. 16:1--16:12. [ bib | DOI | Full Text ]
[20] K. Zhang and P. Papadimitratos, “GNSS Receiver Tracking Performance Analysis under Distance-Decreasing Attacks,” in International Conference on Localization and GNSS (ICL-GNSS), Gothenburg, Sweden, June 2015. [ bib | DOI | Full Text ]
[21] L. Ye, V. Fodor, T. Giannetsos, and P. Papadimitratos, “Path Metric Authentication for Low-Power and Lossy Networks,” in ACM International Workshop on Cyber-Physical Systems for Smart Water Networks (ACM CySWater), Seattle, WA, USA, April 2015, pp. 5:1--5:6. [ bib | DOI | Full Text ]
[22] M. Khodaei, H. Jin, and P. Papadimitratos, “Towards Deploying a Scalable & Robust Vehicular Identity and Credential Management Infrastructure,” in IEEE Vehicular Networking Conference (IEEE VNC), Paderborn, Germany, December 2014, pp. 33--40. [ bib | DOI | Full Text ]
[23] M. Mirmohseni and P. Papadimitratos, “Active Adversaries from an Information-Theoretic Perspective: Data Modification Attacks,” in IEEE International Symposium on Information Theory (IEEE ISIT), Honolulu, HI, USA, June 2014, pp. 791--795. [ bib | DOI | Full Text ]
[24] T. Giannetsos, S. Gisdakis, and P. Papadimitratos, “Trustworthy People-Centric Sensing: Privacy, Security and User Incentives Road-Map,” in IEEE IFIP Mediterranean Ad Hoc Networking Workshop (IEEE IFIP MedHocNet), Piran, Slovenia, June 2014, pp. 39--46. [ bib | DOI | Full Text ]
[25] M. Mirmohseni and P. Papadimitratos, “Colluding Eavesdroppers in Large Cooperative Wireless Networks,” in Iran Workshop on Communication and Information Theory (IWCIT), Tehran, Iran, May 2014, pp. 1--6. [ bib | DOI | Full Text ]
[26] M. Mirmohseni and P. Papadimitratos, “Scaling Laws for Secrecy Capacity in Cooperative Wireless Networks,” in IEEE International Conference on Computer Communications (IEEE INFOCOM), Toronto, Canada, April 2014, pp. 1527--1535. [ bib | DOI | Full Text ]
[27] M. Mirmohseni and P. Papadimitratos, “On Secure Communication in Large Cooperative Wireless Networks,” in Systems and Networks Optimization for Wireless (SNOW) Workshop, Are, Sweden, April 2014. [ bib | Full Text ]
[28] ------, “Constrained Colluding Eavesdroppers: An Information-Theoretic Model,” in International Zurich Seminar on Communications (IZS), Zurich, Switzerland, February 2014. [ bib | DOI | Full Text ]
[29] S. Gisdakis, T. Giannetsos, and P. Papadimitratos, “SPPEAR: Security and Privacy-preserving Architecture for Participatory-sensing Applications,” in ACM Conference on Security & Privacy in Wireless and Mobile Networks (ACM WiSec), Oxford, United Kingdom, 2014, pp. 39--50. [ bib | DOI | Full Text ]
[30] S. Gisdakis, M. Laganà, T. Giannetsos, and P. Papadimitratos, “SEROSA: Service Oriented Security Architecture for Vehicular Communications,” in IEEE Vehicular Networking Conference (IEEE VNC), Boston, MA, USA, December 2013, pp. 111--118. [ bib | DOI | Full Text ]
[31] D. Katselis and P. Papadimitratos, “On Secret Key Generation through Multipath for Wireless Networks,” in IEEE International Symposium on Signal Processing and Information Technology (IEEE ISSPIT), Athens, Greece, December 2013, pp. 148--153. [ bib | DOI | Full Text ]
[32] S. Gisdakis, D. Katselis, and P. Papadimitratos, “Allocating Adversarial Resources in Wireless Networks,” in European Signal Processing Conference (EUSIPCO), Marrakech, Morocco, September 2013, pp. 1--5. [ bib | Full Text ]
[33] N. Alexiou, S. Gisdakis, M. Laganà, and P. Papadimitratos, “Towards a Secure and Privacy-preserving Multi-service Vehicular Architecture,” in IEEE Workshop on Data Security and Privacy in Wireless Networks (IEEE D-SPAN), collocated with IEEE WoWMoM, Madrid, Spain, June 2013, pp. 1--6. [ bib | DOI | Full Text ]
[34] M. Ehdaie, N. Alexiou, M. Ahmadian, M. R. Aref, and P. Papadimitratos, “Key Splitting for Random Key Distribution Schemes,” in IEEE Workshop on Secure Network Protocols (IEEE NPSec), in conjunction with IEEE ICNP, Austin, TX, USA, October 2012, pp. 1--6. [ bib | DOI | Full Text ]
[35] S. Gisdakis and P. Papadimitratos, “On the Optimal Allocation of Adversarial Resources,” in ACM MobiCom International Workshop on Mission-oriented Wireless Sensor Networking (ACM MiSeNet), Istanbul, Turkey, August 2012, pp. 33--38. [ bib | DOI | Full Text ]
[36] P. Papadimitratos and J. Deng, “Stealthy Pre-Attacks against Random Key Pre-Distribution Security,” in IEEE International Conference on Communications (IEEE ICC), Ottawa, Canada, June 2012, pp. 955--959. [ bib | DOI | Full Text ]
[37] J.-M. Bohli, P. Papadimitratos, D. Verardi, and D. Westhoff, “Resilient Data Aggregation for Unattended WSNs,” in IEEE LCN Workshop on Practical Issues in Building Sensor Network Applications (IEEE SenseApp 2011), Bonn, Germany, October 2011, pp. 994--1002. [ bib | DOI | Full Text ]
[38] R. Shokri, P. Papadimitratos, G. Theodorakopoulos, and J.-P. Hubaux, “Collaborative Location Privacy,” in IEEE International Conference on Mobile Ad-hoc and Sensor Systems (IEEE MASS), Valencia, Spain, October 2011, pp. 500--509. [ bib | DOI | Full Text ]
[39] V. Manolopoulos, P. Papadimitratos, S. Tao, and A. Rusu, “Securing Smartphone based ITS,” in IEEE International Conference on ITS Telecommunications (IEEE ITST), St. Petersburg, Russia, August 2011, pp. 201--206. [ bib | DOI | Full Text ]
[40] M. Fiore, C. Casetti, C.-F. Chiasserini, and P. Papadimitratos, “Secure Neighbor Position Discovery in Vehicular Networks,” in IEEE/IFIP Mediterranean Ad Hoc Networking Workshop (IEEE/IFIP Med-Hoc-Net), Sicily, Italy, June 2011, pp. 71--78. [ bib | DOI | Full Text ]
[41] C. Neuberg, P. Papadimitratos, C. Fragouli, and R. Urbanke, “A Mobile World of Security - The Model,” in IEEE Conference on Information Sciences and Systems (IEEE CISS), Baltimore, MD, USA, March 2011, pp. 1--6. [ bib | DOI | Full Text ]
[42] N. Ristanovic, P. Papadimitratos, G. Theodorakopoulos, J.-P. Hubaux, and J.-Y. Le Boudec, “Adaptive Message Authentication for Multi-Hop Networks,” in IEEE International Conference on Wireless On-demand Network Systems and Services (IEEE WONS), Bardonecchia, Italy, January 2011, pp. 96--103. [ bib | DOI | Full Text ]
[43] M. Poturalski, M. Flury, P. Papadimitratos, J.-P. Hubaux, and J.-Y. Le Boudec, “The Cicada Attack: Degradation and Denial of Service in IR Ranging,” in IEEE International Conference on Ultra-Wideband (IEEE ICUWB), vol. 2, Nanjing, China, September 2010, pp. 1--4. [ bib | DOI | Full Text ]
[44] M. Flury, M. Poturalski, P. Papadimitratos, J.-P. Hubaux, and J.-Y. Le Boudec, “Effectiveness of Distance-decreasing Attacks Against Impulse Radio Ranging,” in ACM Conference on Wireless Network Security (ACM WiSec), Hoboken, NJ, USA, March 2010, pp. 117--128. [ bib | DOI | Full Text ]
[45] W. Galuba, P. Papadimitratos, M. Poturalski, K. Aberer, Z. Despotovic, and W. Kellerer, “Castor: Scalable Secure Routing for Ad Hoc Networks,” in IEEE Conference on Computer Communications (IEEE INFOCOM), San Diego, CA, USA, March 2010, pp. 1--9. [ bib | DOI | Full Text ]
[46] B. Wiedersheim, Z. Ma, F. Kargl, and P. Papadimitratos, “Privacy in Inter-Vehicular Networks: Why Simple Pseudonym Change is not Enough,” in IEEE International Conference on Wireless On-demand Network Systems and Services (IEEE WONS), Kranjska Gora, Slovenia, February 2010, pp. 176--183. [ bib | DOI | Full Text ]
[47] G. Mezzour, A. Perrig, V. Gligor, and P. Papadimitratos, “Privacy-Preserving Relationship Path Discovery in Social Networks,” in International Conference on Cryptology and Network Security (CANS), Kanazawa, Japan, December 2009, pp. 189--208. [ bib | DOI | Full Text ]
[48] R. Shokri, M. Poturalski, G. Ravot, P. Papadimitratos, and J.-P. Hubaux, “A Practical Secure Neighbor Verification Protocol for Wireless Sensor Networks,” in ACM Conference on Wireless Network Security (ACM WiSec), Zurich, Switzerland, March 2009, pp. 193--200. [ bib | DOI | Full Text ]
[49] M. Kafsi, P. Papadimitratos, O. Dousse, T. Alpcan, and J.-P. Hubaux, “VANET Connectivity Analysis,” in IEEE Workshop on Automotive Networking and Applications (IEEE AutoNet), New Orleans, LA, USA, December 2008. [ bib | Full Text ]
[50] P. Papadimitratos and A. Jovanovic, “GNSS-based Positioning: Attacks and Countermeasures,” in IEEE Military Communications Conference (IEEE MILCOM), San Diego, CA, USA, November 2008, pp. 1--7. [ bib | DOI | Full Text ]
[51] ------, “Protection and Fundamental Vulnerability of GNSS,” in IEEE International Workshop on Satellite and Space Communications (IEEE IWSSC), Toulouse, France, October 2008, pp. 167--171. [ bib | DOI | Full Text ]
[52] M. Poturalksi, P. Papadimitratos, and J.-P. Hubaux, “Towards Provable Secure Neighbor Discovery in Wireless Networks,” in ACM Computer and Communications Security Conference (CCS) Sixth Workshop on Formal Methods in Security Engineering (FMSE), Alexandria, VA, USA, October 2008, pp. 31--42. [ bib | DOI | Full Text ]
[53] P. Papadimitratos, “'On the Road' - Reflections on the Security of Vehicular Communication Systems,” in IEEE International Conference on Vehicular Electronics and Safety (IEEE ICVES), Columbus, OH, USA, September 2008, pp. 359--363. [ bib | DOI | Full Text ]
[54] J. Panchard, S. Rao, M. Sheshshayee, P. Papadimitratos, S. Kumar, and J.-P. Hubaux, “Wireless Sensor Networking for Rain-Fed Rarming Decision Support,” in ACM SIGCOMM Workshop on Networked systems for Developing Regions (ACM NSDR), Seattle, WA, USA, August 2008, pp. 31--36. [ bib | DOI | Full Text ]
[55] J. Luo, P. Papadimitratos, and J.-P. Hubaux, “Gossicrypt: Wireless Sensor Network Data Confidentiality Against Parasitic Adversaries,” in IEEE Conference on Sensor, Mesh and Ad Hoc Communications and Networks (IEEE SECON), San Francisco, CA, USA, June 2008, pp. 441--450. [ bib | DOI | Full Text ]
[56] T. Moore, M. Raya, J. Clulow, P. Papadimitratos, R. Anderson, and J.-P. Hubaux, “Fast Exclusion of Errant Devices from Vehicular Networks,” in IEEE Conference on Sensor, Mesh and Ad Hoc Communications and Networks (IEEE SECON), San Francisco, CA, USA, June 2008, pp. 135--143. [ bib | DOI | Full Text ]
[57] P. Papadimitratos, G. Calandriello, J.-P. Hubaux, and A. Lioy, “Impact of Vehicular Communications Security on Transportation Safety,” in IEEE INFOCOM Mobile Networking for Vehicular Environments (MOVE) Workshop (IEEE MOVE), Phoenix, AZ, USA, April 2008, pp. 1--6. [ bib | DOI | Full Text ]
[58] M. Raya, P. Papadimitratos, V. Gligor, and J.-P. Hubaux, “On Data-Centric Trust Establishment in Ephemeral Ad hoc Networks,” in IEEE Conference on Computer Communications (IEEE INFOCOM), Phoenix, AZ, USA, April 2008, pp. 1238--1246. [ bib | DOI | Full Text ]
[59] M. Poturalski, P. Papadimitratos, and J.-P. Hubaux, “Secure Neighbor Discovery in Wireless Networks: Formal Investigation of Possibility,” in ACM Symposium on Information, Computer and Communications Security (ACM ASIACCS), Tokyo, Japan, March 2008, pp. 189--200. [ bib | DOI | Full Text ]
[60] P. Haghani, P. Papadimitratos, M. Poturalski, K. Aberer, and J.-P. Hubaux, “Efficient and Robust Secure Aggregation for Sensor Networks,” in IEEE Workshop on Secure Network Protocols (IEEE NPSec), in conjunction with IEEE ICNP, Beijing, China, October 2007, pp. 1--6. [ bib | DOI | Full Text ]
[61] G. Calandriello, P. Papadimitratos, J.-P. Hubaux, and A. Lioy, “Efficient and Robust Pseudonymous Authentication in VANET,” in ACM MobiCom Workshop on Vehicular Ad hoc Networks (ACM VANET), Montreal, Quebec, Canada, September 2007, pp. 19--28. [ bib | DOI | Full Text ]
[62] C. Harsch, A. Festag, and P. Papadimitratos, “Secure Position-Based Routing for VANETs,” in IEEE Vehicular Technology Conference (IEEE VTC Fall), Balimore, MD, USA, September 2007, pp. 26--30. [ bib | DOI | Full Text ]
[63] J. Freudiger, M. Raya, M. Félegyházi, P. Papadimitratos et al., “Mix-zones for Location Privacy in Vehicular Networks,” in ACM Workshop on Wireless Networking for Intelligent Transportation Systems (ACM WiN-ITS), Vancouver, British Columbia, Canada, August 2007. [ bib | Full Text ]
[64] P. Papadimitratos, L. Buttyan, J.-P. Hubaux, F. Kargl, A. Kung, and M. Raya, “Architecture for Secure and Private Vehicular Communications,” in IEEE International Conference on ITS Telecommunications (IEEE ITST), Sophia Antipolis, France, June 2007, pp. 1--6. [ bib | DOI | Full Text ]
[65] P. Papadimitratos, V. Gligor, and J.-P. Hubaux, “Securing Vehicular Communications-Assumptions, Requirements, and Principles,” in Workshop on Embedded Security in Cars (ESCAR), Berlin, Germany, November 2006. [ bib | Full Text ]
[66] P. Papadimitratos, Z. J. Haas, and J.-P. Hubaux, “How to Specify and How to Prove Correctness of Secure Routing Protocols for MANET,” in IEEE International Conference on Broadband Communications, Networks, and Systems (IEEE-CS BroadNets), San Jose, CA, USA, October 2006, pp. 1--10. [ bib | DOI | Full Text ]
[67] E. Schoch, F. Kargl, T. Leinmüller, S. Schlott, and P. Papadimitratos, “Impact of Pseudonym Changes on Geographic Routing in VANETs,” European Workshop on Security and Privacy in Ad hoc and Sensor Networks (ESAS), pp. 43--57, September 2006. [ bib | DOI | Full Text ]
[68] P. Papadimitratos, A. Kung, J.-P. Hubaux, and F. Kargl, “Privacy and Identity Management for Vehicular Communication Systems: a Position Paper,” in Workshop on Standards for Privacy in User-Centric Identity Management, Zurich, Switzerland, July 2006. [ bib | Full Text ]
[69] T. Leinmüller, L. Buttyan, J.-P. Hubaux, F. Kargl, R. Kroh, P. Papadimitratos, M. Raya, and E. Schoch, “SEVECOM - Secure Vehicle Communication,” in IST Mobile Summit, Mykonos, Greece, June 2006. [ bib | Full Text ]
[70] P. Papadimitratos, “Secure Ad Hoc Networking,” in IEEE Consumer Communications and Networking Conference (IEEE CCNC), vol. 1, Las Vegas, NV, USA, January 2006, pp. 10--14. [ bib | DOI | Full Text ]
[71] S. Sankaranarayanan, P. Papadimitratos, A. Mishra, and S. Hershey, “A Bandwidth Sharing Approach to Improve Licenced Spectrum Utilization,” in IEEE International Symposium on New Frontiers in Dynamic Spectrum Access Networks (IEEE DySPAN), Baltimore, MD, USA, November 2005, pp. 279--288. [ bib | DOI | Full Text ]
[72] S. Sankaranarayanan, P. Papadimitratos, and A. Mishra, “Enhancing Wireless Spectrum Utilization with a Cellular-Ad Hoc Overlay Architecture,” in IEEE Military Communications Conference (IEEE MILCOM), vol. 1, Atlantic City, NJ, USA, October 2005, pp. 405--415. [ bib | DOI | Full Text ]
[73] P. Papadimitratos, A. Mishra, and D. Rosenburgh, “A cross-layer design approach to enhance 802.15. 4,” in IEEE Military Communications Conference (IEEE MILCOM), vol. 3, Atlantic City, NJ, USA, October 2005, pp. 1719--1726. [ bib | DOI | Full Text ]
[74] P. Papadimitratos and Z. J. Haas, “Secure On-Demand Distance Vector Routing in Ad Hoc Networks,” in IEEE/Sarnoff Symposium on Advances in Wired and Wireless Communication (IEEE Sarnoff Symposium), Princeton, NJ, USA, April 2005, pp. 168--171. [ bib | DOI | Full Text ]
[75] P. Papadimitratos and Z. J. Haas, “Secure Route Discovery for QoS-Aware Routing in Ad Hoc Networks,” in IEEE/Sarnoff Symposium on Advances in Wired and Wireless Communication (IEEE Sarnoff Symposium), Princeton, NJ, USA, April 2005, pp. 176--179. [ bib | DOI | Full Text ]
[76] ------, “Secure Data Transmission in Mobile Ad Hoc Networks,” in ACM MobiCom Workshop on Wireless Security (ACM WiSe), San Diego, CA, USA, July 2003, pp. 41--50. [ bib | DOI | Full Text ]
[77] ------, “Secure Link State Routing for Mobile Ad Hoc Networks,” in IEEE International Symposium on Applications and the Internet - Workshop on Security and Assurance in Ad Hoc Networks, Orlando, FL, USA, January 2003, pp. 379--383. [ bib | DOI | Full Text ]
[78] P. Papadimitratos, Z. J. Haas, and E. G. Sirer, “Path Set Selection in Mobile Ad Hoc Networks,” in ACM International Symposium on Mobile Ad Hoc Networking and Computing (ACM MobiHoc), Lausanne, Switzerland, June 2002, pp. 1--11. [ bib | DOI | Full Text ]
[79] P. Papadimitratos and Z. J. Haas, “Secure Routing for Mobile Ad Hoc Networks,” in SCS Communication Networks and Distributed Systems Modeling and Simulation Conference (CNDS), San Antonio, TX, USA, January 2002, pp. 193--204. [ bib | Full Text ]

 

Back to the top

 

Book Chapters


[1] H. Jin, M. Khodaei, and P. Papadimitratos, “Security and Privacy in Vehicular Social Networks,” in Vehicular Social Networks, A. M. Vegni, V. Loscrì, and A. V. Vasilakos, Eds. CRC Press, Taylor & Francis Group, March 2017. [ bib | Full Text ]
[2] R. Moalla, B. Lonc, G. Segarra, L. Marcello, P. Papadimitratos, J. Petit, and H. Labiod, Experimentation with the PRESERVE VSS and the Score@F System. John Wiley & Sons, Inc., June 2016, pp. 271--282. [ bib | DOI | Full Text ]
[3] P. Papadimitratos, “Digital Signatures,” in Modern Cryptography: Theory and Applications, M. Burmester, S. Gritzalis, S. Katsikas, and V. Chrissikopoulos, Eds. Papasotiriou Books, Athens, Greece, April 2011, pp. 441--467. [ bib | Full Text ]
[4] P. Papadimitratos and J.-P. Hubaux, “Secure Vehicular Communication Systems,” in Encyclopedia of Cryptography and Security (2nd Edition), H. van Tilborg and S. Jajodia, Eds. Springer, Berlin, Germany, January 2011, pp. 1140--1143. [ bib | DOI | Full Text ]
[5] P. Papadimitratos, Security and Privacy Mechanisms for Vehicular Networks. John Wiley & Sons, NY, USA, April 2010, pp. 105--127. [ bib | DOI | Full Text ]
[6] P. Papadimitratos and Z. J. Haas, “Securing Mobile Ad Hoc Networks,” in Mobile Computing Handbook, M. Ilyas and I. Mahgoub, Eds. Springer, Boston, MA, USA, December 2004, pp. 483--507. [ bib | Full Text ]
[7] P. Papadimitratos and Z. J. Haas, “Secure Communication in Adverse Mobile Ad Hoc Networks,” in Ad Hoc Wireless Networking, X. Cheng, X. Huang, and D.-Z. Du, Eds. Springer, Boston, MA, USA, November 2003, pp. 447--485. [ bib | DOI | Full Text ]
[8] Z. J. Haas, J. Deng, B. Liang, P. Papadimitratos, and S. Sajama, “Wireless ad hoc networks,” in Wiley Encyclopedia of Telecommunications, J. Proakis, Ed. John Wiley & Sons, Inc., December 2002. [ bib | DOI | Full Text ]
[9] P. Papadimitratos and Z. J. Haas, Securing Mobile Ad Hoc Networks. Boca Raton, FL, USA: CRC Press, Inc., December 2002, pp. 551--567. [ bib | DOI | Full Text ]

 

Back to the top

 

Demos


[1] S. Giannetsos, S. Gisdakis, H. Jin, M. Khodaei, and P. Papadimitratos, “Secure Communication in Vehicular Network, Demo and Static Testbed,” Cyber-Security and Privacy Winter School (CySeP), Stockholm, Sweden, October 2015. [ bib ]
[2] ------, “Secure Communication in Vehicular Network, Demo and Static Testbed,” PRESERVE final event, Stockholm, June 2015. [ bib ]
[3] M. Laganà, M. Feiri, M. Sall, A. Lange, A. Tomatis, and P. Papadimitratos, “Secure Communication in Vehicular Networks: PRESERVE VSS Kit 1 Demo,” in IEEE International Symposium on Wireless Vehicular Communications (IEEE WiVec), Dresden, Germany, June 2013. [ bib | Full Text ]
[4] M. Laganà, M. Feiri, M. Sall, and P. Papadimitratos, “Secure Communication in Vehicular Networks: PRESERVE Demo,” in IEEE Vehicular Networking Conference (IEEE VNC), Seoul, Korea, November 2012. [ bib | Full Text ]
[5] M. Laganà, M. Feiri, M. Sall, A. Lange, A. Tomatis, and P. Papadimitratos, “Preparing Secure Vehicular Communications (PRESERVE),” in World Congress and Exhibition on Intelligent Transportation Systems (ITS World Congress), Vienna, Austria, October 2012. [ bib ]
[6] V. Manolopoulos, S. Tao, A. Rusu, and P. Papadimitratos, “Smartphone-based Traffic Information System for Sustainable Cities,” in ACM International Workshop on Mobile Computing Systems and Applications (ACM HotMobile), San Diego, CA, USA, February 2012. [ bib | Full Text ]
[7] R. Shokri, P. Papadimitratos, and J.-P. Hubaux, “MobiCrowd: A Collaborative Location Privacy Preserving LBS Mobile Proxy,” in ACM International Conference on Mobile Systems, Applications and Services (ACM MobiSys), San Francisco, CA, USA, June 2010. [ bib ]
[8] F. Kargl, P. Papadimitratos, T. Holczer, S. Cosenza, A. Held, M. Mütter, N. Asaj, P. Ardelean, D. de Cock, M. Sall, and B. Wiedersheim, “Secure Vehicle Communication (demo),” in World Congress and Exhibition on Intelligent Transportation Systems (ITS World Congress), September 2009. [ bib ]
[9] ------, “Secure Vehicle Communication (demo),” in ACM International Conference on Mobile Systems, Applications and Services (ACM MobiSys), July 2009. [ bib ]
[10] M. Gerlach, F. Friederici, P. Ardelean, and P. Papadimitratos, “Security Demonstration,” in Car-to-Car Communication Consortium (C2C-CC) Forum and Demonstration, Dudenhofen, Germany, October 2008. [ bib ]
[11] P. Ardelean and P. Papadimitratos, “Secure and Privacy-Enhancing Vehicular Communication: Demonstration of Implementation and Operation,” in IEEE Symposium on Wireless Vehicular Communications (IEEE WiVec), Calgary, AB, Canada, September 2008, pp. 1--2. [ bib | DOI | Full Text ]

 

Back to the top

 

Short papers, posters, abstracts


[1] K. Zhang and P. Papadimitratos, “Clustering-based Solution Separation Algorithm against GNSS Spoofing Attacks,” in DGON International Symposium on Precision Approach and Performance Based Navigation, Munich, Germany, November 2017. [ bib | Full Text ]
[2] H. Jin and P. Papadimitratos, “Bloom Filter Based Certificate Validation for VANET (poster),” in ACM Conference on Security and Privacy in Wireless and Mobile Networks (ACM WiSec), Boston, MA, USA, July 2017, pp. 273--274. [ bib | DOI | Full Text ]
[3] P. Papadimitratos, “Secure Communication in Wireless Networks: Scalable Protocols and Fundamental Limits,” in Nordic Workshop on System and Network Optimization for Wireless (SNOW), Riksgränsen, Sweden, May 2017. [ bib | Full Text ]
[4] ------, “Security on Wheels: Security and Privacy for Vehicular Communication Systems,” in ACM SIGSAC Conference on Computer and Communications Security (ACM CCS), E. R. Weippl, S. Katzenbeisser, C. Kruegel, A. C. Myers, and S. Halevi, Eds., Vienna, Austria, October 2016, pp. 1855--1856. [ bib | DOI | Full Text ]
[5] ------, “Specification for Secure Routing: towards Formal Reasoning,” IFIP WG 11.4 Workshop iNetSec, Zurich, Switzerland, October 2015. [ bib ]
[6] N. Ristanovic, P. Papadimitratos, G. Theodorakopoulos, J.-P. Hubaux, and J.-Y. Le Boudec, “Adaptive Message Authentication for Vehicular Networks,” in ACM MobiCom Workshop on Vehicular Ad hoc Networks (ACM VANET), Beijing, China, 2009, pp. 121--122. [ bib | DOI | Full Text ]
[7] P. Papadimitratos, G. Mezzour, and J.-P. Hubaux, “Certificate Revocation List Distribution in Vehicular Communication Systems,” in ACM MobiCom Workshop on Vehicular Ad Hoc Networks (ACM VANET), San Francisco, CA, USA, September 2008, pp. 86--87. [ bib | Full Text ]
[8] R. Shokri, A. Nayyeri, N. Yazdani, and P. Papadimitratos, “Efficient and Adjustable Recipient Anonymity in Mobile Ad Hoc Networks,” in IEEE International Conference on Mobile Ad-Hoc and Sensor Systems (IEEE MASS), Pisa, Italy, October 2007, pp. 1--3. [ bib | DOI | Full Text ]
[9] M. Piorkowski, M. Raya, A. Lugo, P. Papadimitratos, M. Grossglauser, and J.-P. Hubaux, “TraNS: Realistic Joint Traffic and Network Simulator for VANETs (poster),” in ACM SIGMOBILE Conference on Mobile Computing and Networking (ACM MobiCom), Montréal, QC, Canada, September 2007. [ bib | Full Text ]
[10] M. Raya, P. Papadimitratos, and J.-P. Hubaux, “Securing Vehicular Networks (poster),” in IEEE Conference on Computer Communications (IEEE INFOCOM), Barcelona, Spain, April 2006. [ bib | Full Text ]
[11] P. Papadimitratos, A. Mishra, and D. Rosenburgh, “A Cross-Layer Design Approach to Enhance IEEE 802.15.4 (poster),” ACM International Conference on Mobile Systems, Applications, and Services (ACM MobiSys), Seattle, WA, USA, June 2005. [ bib ]
[12] S. Sankaranarayanan, P. Papadimitratos, and A. Mishra, “A Multi-Channel MAC Protocol for Transparent Wireless Cellular-Ad-hoc Networking (poster),” ACM Symposium on Mobile Ad Hoc Networking and Computing (ACM MobiHoc), Urbana-Champaign, IL, USA, May 2005. [ bib ]
[13] P. Papadimitratos, “Securing Ad Hoc Networks,” in International Conference on Security in Pervasive Computing (SPC), Lecture Notes in Computer Science (LNCS 3450). Boppard, Germany: Springer Berlin/Heidelberg, 2005, pp. 46--47. [ bib | DOI | Full Text ]
[14] P. Papadimitratos and Z. J. Haas, “Performance Evaluation of Secure Routing Protocol for Mobile Ad Hoc Networks (poster),” ACM MobiCom Workshop on Wireless Security (ACM WiSe), Atlanta, GA, USA, September 2002, poster presentation. [ bib ]

 

Back to the top

 

Technical Reports (including internet drafts)


[1] S. Dwivedi, J. Nilsson, P. Papadimitratos, and P. Händel, “CLIMEX: A Wireless Physical Layer Security Protocol Based on Clocked Impulse Exchanges,” CoRR, vol. abs/1708.04774, August 2017. [Online]. Available: http://arxiv.org/abs/1708.04774bib | Full Text | http ]
[2] M. Khodaei, H. Jin, and P. Papadimitratos, “SECMACE: Scalable and Robust Identity and Credential Management Infrastructure in Vehicular Communication Systems,” CoRR, vol. abs/1707.05518, July 2017. [Online]. Available: http://arxiv.org/abs/1707.05518bib | Full Text | http ]
[3] M. Wiese, T. J. Oechtering, K. H. Johansson, P. Papadimitratos, H. Sandberg, and M. Skoglund, “Secure Estimation and Zero-Error Secrecy Capacity,” CoRR, vol. abs/1612.05552, July 2017. [Online]. Available: http://arxiv.org/abs/1612.05552bib | Full Text | http ]
[4] P. Babaheidarian, S. Salimi, and P. Papadimitratos, “Preserving Confidentiality in The Gaussian Broadcast Channel Using Compute-and-Forward,” CoRR, vol. abs/1703.01208, March 2017. [Online]. Available: http://arxiv.org/abs/1703.01208bib | Full Text | http ]
[5] M. Khodaei and P. Papadimitratos, “The Key to Intelligent Transportation: Identity and Credential Management in Vehicular Communication Systems,” CoRR, vol. abs/1601.00796, January 2017. [Online]. Available: http://arxiv.org/abs/1601.00796bib | Full Text | http ]
[6] M. Khodaei and P. Papadimitratos, “Evaluating On-demand Pseudonym Acquisition Policies in Vehicular Communication Systems,” CoRR, vol. abs/1607.05868, July 2016. [Online]. Available: http://arxiv.org/abs/1607.05868bib | Full Text | http ]
[7] M. Wiese, K. H. Johansson, T. J. Oechtering, P. Papadimitratos, H. Sandberg, and M. Skoglund, “Uncertain Wiretap Channels and Secure Estimation,” CoRR, vol. abs/1605.00274, May 2016. [Online]. Available: http://arxiv.org/abs/1605.00274bib | Full Text | http ]
[8] P. Babaheidarian, S. Salimi, and P. Papadimitratos, “Security in The Gaussian Interference Channel: Weak and Moderately Weak Interference Regimes,” CoRR, vol. abs/1604.07386, April 2016. [Online]. Available: http://arxiv.org/abs/1604.07386bib | Full Text | http ]
[9] S. Salimi, M. Bloch, F. Gabry, M. Skoglund, and P. Papadimitratos, “Strong Secrecy in Pairwise Key Agreement over a Generalized Multiple Access Channel,” CoRR, vol. abs/1603.05399, March 2016. [Online]. Available: http://arxiv.org/abs/1603.05399bib | Full Text | http ]
[10] M. Khodaei, H. Jin, and P. Papadimitratos, “Towards Deploying a Scalable & Robust Vehicular Identity and Credential Management Infrastructure,” CoRR, vol. abs/1601.00846, January 2016. [Online]. Available: http://arxiv.org/abs/1601.00846bib | Full Text | http ]
[11] S. Gisdakis, T. Giannetsos, and P. Papadimitratos, “Android Privacy C(R)ache: Reading your External Storage and Sensors for Fun and Profit,” KTH DiVA Technical Report 178961, December 2015. [Online]. Available: http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-178961bib | Full Text | http ]
[12] ------, “Security, Privacy & Incentive Provision for Mobile Crowd Sensing Systems,” KTH DiVA Technical Report 181099, December 2015. [Online]. Available: http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-181099bib | Full Text | http ]
[13] ------, “Data Verification and Privacy-respecting User Remuneration in Mobile Crowd Sensing,” KTH DiVA Technical Report 181098, December 2015. [Online]. Available: http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-181098bib | Full Text | http ]
[14] M. Wiese and P. Papadimitratos, “Frequency Hopping does not Increase Anti-Jamming Resilience of Wireless Channels,” CoRR, vol. abs/1512.06645, December 2015. [Online]. Available: http://arxiv.org/abs/1512.06645bib | Full Text | http ]
[15] S. Salimi and P. Papadimitratos, “Pairwise Secret Key Agreement based on Location-derived Common Randomness,” CoRR, vol. abs/1512.08652, December 2015. [Online]. Available: http://arxiv.org/abs/1512.08652bib | Full Text | http ]
[16] S. Salimi, E. A. Jorswieck, M. Skoglund, and P. Papadimitratos, “Key Agreement over an Interference Channel with Noiseless Feedback: Achievable Region & Distributed Allocation,” CoRR, vol. abs/1512.08679, December 2015. [Online]. Available: http://arxiv.org/abs/1512.08679bib | Full Text | http ]
[17] P. Babaheidarian, S. Salimi, and P. Papadimitratos, “Finite-SNR Regime Analysis of The Gaussian Wiretap Multiple-Access Channel,” CoRR, vol. abs/1510.01258, October 2015. [Online]. Available: http://arxiv.org/abs/1510.01258bib | Full Text | http ]
[18] M. Mirmohseni and P. Papadimitratos, “Constrained Colluding Eavesdroppers: An Information-Theoretic Model,” CoRR, vol. abs/1312.3200, December 2013. [Online]. Available: https://arxiv.org/abs/1312.3200bib | Full Text | http ]
[19] R. Shokri, G. Theodorakopoulos, P. Papadimitratos, E. Kazemi, and J.-P. Hubaux, “Hiding in the Mobile Crowd: Location Privacy through Collaboration,” EPFL-REPORT-187772, Tech. Rep., July 2013. [ bib ]
[20] M. Poturalski, P. Papadimitratos, and J.-P. Hubaux, “Formal Analysis of Secure Neighbor Discovery in Wireless Networks,” KTH, Tech. Rep., November 2012. [ bib | Full Text ]
[21] F. Kargl, L. Buttyan, D. Eckhoff, P. Papadimitratos, and E. Schoch, “10402 Report -- Working Group on Security and Privacy,” in Inter-Vehicular Communication, ser. Dagstuhl Seminar Proceedings, F. Dressler, F. Kargl, J. Ott, O. K. Tonguz, and L. Wischhof, Eds., no. 10402. Dagstuhl, Germany: Schloss Dagstuhl - Leibniz-Zentrum fuer Informatik, Germany, January 2011. [ bib | Full Text ]
[22] M. Poturalski, M. Flury, P. Papadimitratos, J.-P. Hubaux, and J.-Y. Le Boudec, “Distance Bounding with IEEE 802.15.4a: Attacks and Countermeasures,” EPFL-REPORT-150112, Tech. Rep., July 2010. [ bib ]
[23] C. Neuberg, P. Papadimitratos, C. Fragouli, and R. Urbanke, “A Mobile World of Security,” EPFL-REPORT-150219, Tech. Rep., July 2010. [ bib | Full Text ]
[24] M. Fiore, C. Casetti, C. Chiasserini, and P. Papadimitratos, “Secure Neighbor Position Discovery in VANETs,” CoRR, vol. abs/1006.0806, June 2010. [Online]. Available: https://arxiv.org/abs/1006.0806bib | Full Text | http ]
[25] M. Papadopouli, A. Årnes, J. A. Bombin, E. Boschi, S. Buchegger, R. B. Cortiñas, F. Gaudino, G. Hogben, T. Karagiannis, C. Manifavas, K. Mitrokotsa, N. Nikiforakis, P. Papadimitratos, G. Roussos, and K. Tsakona, “Mobile Identity Management,” ENISA Position Paper, Tech. Rep., April 2010. [ bib | Full Text ]
[26] M. Kafsi, P. Papadimitratos, O. Dousse, T. Alpcan, and J.-P. Hubaux, “VANET Connectivity Analysis,” CoRR, vol. abs/0912.5527, December 2009. [Online]. Available: https://arxiv.org/abs/0912.5527bib | Full Text | http ]
[27] W. Galuba, P. Papadimitratos, M. Poturalski, K. Aberer, Z. Despotovic, and W. Kellerer, “More on Castor: the Scalable Secure Routing Protocol for Ad-hoc Networks,” EPFL, LSIR-REPORT-2009-002, Tech. Rep., July 2009. [ bib | Full Text ]
[28] R. Shokri, M. Poturalski, G. Ravot, P. Papadimitratos, and J.-P. Hubaux, “A low-cost secure neighbor verification protocol for wireless sensor networks,” EPFL, LCA-REPORT-2008-020, Tech. Rep., October 2008. [ bib | Full Text ]
[29] P. Papadimitratos, G. Mezzour, and J.-P. Hubaux, “Certificate Revocation List Distribution in Vehicular Communication Systems,” EPFL, LCA-REPORT-2008-019, Tech. Rep., July 2008. [ bib | Full Text ]
[30] M. Poturalski, P. Papadimitratos, and J.-P. Hubaux, “Secure Neighbor Discovery in Wireless Networks: Is It Possible?” EPFL-LCA Report 2007-004, Tech. Rep., May 2007. [Online]. Available: http://infoscience.epfl.ch/getfile.py?recid=110588&mode=bestbib | Full Text | http ]
[31] M. Raya, D. Jungels, P. Papadimitratos, I. Aad, and J.-P. Hubaux, “Certificate Revocation List Distribution in Vehicular Communication Systems,” EPFL Technical Report, LCA-REPORT-2006-006, Tech. Rep., 2006. [ bib ]
[32] P. Papadimitratos, Z. J. Haas, and P. Samar, “The Secure Routing Protocol (SRP) for Ad Hoc Networks,” IETF Internet Draft draft-papadimitratos-secure-routing-protocol-00.txt, September 2002. [ bib | Full Text ]

 

Back to the top

 

Patents (including applications)


[1] P. Papadimitratos and A. Jovanovic, “Method to Secure GNSS-based Locations in a Device having GNSS Receiver,” April 2012, US Patent 8,159,391. [Online]. Available: http://www.google.com/patents/US8159391bib | Full Text | http ]
[2] Z. J. Haas and P. Papadimitratos, “Secure End-to-end Communication in Mobile Ad Hoc Networks,” January 2003, US Patent App. 10/349,181. [Online]. Available: http://www.google.com/patents/US20040025018bib | http ]

 

Back to the top

 

Dissertation


[1] P. Papadimitratos, “Secure and Fault-Tolerant Communication in Mobile Ad Hoc Networks,” January 2005, PhD Dissertation. [ bib ]

 

Back to the top

Profiles

Categories

Talks

  • For a list of invited talks, panels, and tutorials, please click here.