Seguir
Mubark Jedh
Título
Citado por
Citado por
Año
Detection of message injection attacks onto the can bus using similarities of successive messages-sequence graphs
M Jedh, LB Othmane, N Ahmed, B Bhargava
IEEE Transactions on Information Forensics and Security 16, 4133-4146, 2021
362021
Evaluation of the architecture alternatives for real-time intrusion detection systems for connected vehicles
JK Lee
Iowa State University, 2022
42022
Using messages precedence similarity to detect message injection in in-vehicle network
M Jedh
22020
Improvement and Evaluation of Resilience of Adaptive Cruise Control Against Spoofing Attacks Using Intrusion Detection System
MB Jedh, L Othmane, AK Somani
arXiv preprint arXiv:2302.00876, 2023
12023
REVIEW OF LITERATURE ON INTRUSION DETECTION SYSTEM AND CYBER RESILIENCE FOR CONNECTED VEHICLES
M Jedh
Attacks detection and cyber resilience: Securing in-vehicle controller area …, 2023
2023
IMPROVEMENT AND EVALUATION OF THE RESILIENCE OF ADAPTIVE CRUISE CONTROL FOR SPOOFING ATTACKS USING INTRUSION DETECTION SYSTEMS
M Jedh, L ben Othmane, AK Somani
Attacks detection and cyber resilience: Securing in-vehicle controller area …, 2023
2023
EVALUATION OF THE ARCHITECTURE SOLUTIONS FOR REAL-TIME INTRUSION DETECTION SYSTEMS FOR CONNECTED VEHICLES
M Jedh, JKLL ben Othmane
Attacks detection and cyber resilience: Securing in-vehicle controller area …, 2023
2023
Attacks detection and cyber resilience: Securing in-vehicle controller area network
MB Jedh
Iowa State University, 2023
2023
OVERVIEW OF IN-VEHICLE NETWORK AND ADAPTIVE CRUISE CONTROL SYSTEM
M Jedh, L ben Othmane, N Ahmed, B Bhargava
Attacks detection and cyber resilience: Securing in-vehicle controller area …, 2023
2023
Evaluation of the Architecture Alternatives for Real-Time Intrusion Detection Systems for Vehicles
M Jedh, JK Lee
2022 IEEE 22nd International Conference on Software Quality, Reliability and …, 2022
2022
El sistema no puede realizar la operación en estos momentos. Inténtalo de nuevo más tarde.
Artículos 1–10