Jun.-Prof. Dr.-Ing. Christian Zenger

Professor

Secure Mobile Networking

Address:
Ruhr University Bochum
Faculty for Electrical Engineering and Information Technology
Secure Mobile Networking
Postbox ID 13
Universitätsstraße 150
D-44801 Bochum

Room:
ID 2/345

Phone:
(+49)(0)234 / 32 - 23095

Email:
christian.zenger(at)ruhr-uni-bochum.de

Website:
www.christianzenger.de

Curriculum Vitae

since 2023Junior Professor, Ruhr University Bochum
since 2015PHYSEC GmbH, Co-Founder & CEO
Prof. Zenger co-founded PHYSEC in 2015 based on the work from his PhD. PHYSEC offers an innovative solution to secure the Internet of Things. The technology uses an Anti Tamper Radio (ATR) in combination with cryptographic protocols to prove physical statements remotely without requiring classical tamper-resistant hardware and cryptographic keys. With PHYSEC technology the authenticity, integrity and/or physical condition of almost any object can be verified. The solution by hand was awarded several times, e.g, by MIT, BMWi, and ECSO.
since 2021Member of Advisory Board, Kompetenzzentrum Digitale Wasserwirtschaft GmbH
since 2019Member of Scientific and Technical Advisory Board, Cube 5
2021 – 2023Adjunct Lecturer, Ruhr University Bochum
2017 – 2021Lecturer & Researcher (Post-Doc), Ruhr University Bochum
2013 – 2019Board Member, Horst Görtz Institute for IT-Security
2013 – 2017PhD Student, Ruhr University Bochum

For more information visit Prof. Zengers LinkedIn profile.

Research

In addition to teaching and researching future wireless systems, nuclear disarmament, and IoT- and hardware security (with a maximum focus on deep-tech practicality), I am fascinated by the challenge of knowledge transfer through industry collaborations and the founding of start-ups.

My start-up background in combination with my professorship enable me to pass on my experience to interested students according to the motto "support and challenge", to continuously optimize an intrinsic start-up mindset in the university ecosystem and to develop sustainable perspectives.

Read more

2024

[1]
K. Reaz et al., ‘Advancements in UWB: Paving the Way for Sovereign Data Networks in Healthcare Facilities’, in Proceedings of the 2nd International Workshop on Networked AI Systems, Tokio, Jun. 2024, pp. 25–30. doi: 10.1145/3662004.3663554.

2023

[1]
J. Tobisch et al., ‘Remote inspection of adversary-controlled environments’, Nature communications, vol. 14, no. 1, Oct. 2023, doi: 10.1038/s41467-023-42314-2.

2022

[1]
P. Staat, J. Tobisch, C. Zenger, and C. Paar, ‘Anti-tamper radio: system-level tamper detection for computing systems’, in 2022 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, 2022, pp. 1150–1164. doi: 10.1109/SP46214.2022.9833631.
[2]
H. Elders-Boll, K. Jansen, C. Paar, P. Staat, and C. Zenger, ‘Analog physical-layer relay attacks with application to bluetooth and phase-based ranging’, in WiSec ’22 , an Antonio TX USA, May 2022, pp. 60–72. doi: 10.1145/3507657.3528536.
[3]
G. Li et al., ‘Reconfigurable intelligent surface for physical layer key generation: : constructive or destructive?’, IEEE wireless communications / Institute of Electrical and Electronics Engineers, vol. 29, no. 4, pp. 146–153, May 2022, doi: 10.1109/mwc.007.2100545.
[4]
P. Staat, J. Tobisch, C. Zenger, C. Paar, and C. Zenger, ‘Anti-Tamper Radio: System-Level Tamper Detection for Computing Systems’, in IEEE Symposium on Security and Privacy (SP), 2022, Published. doi: 10.1109/sp46214.2022.00067.

2021

[1]
C. Li, J. Brauer, A. Sezgin, and C. Zenger, ‘Kalman filter based MIMO CSI phase recovery for COTS wifi devices’, in 2021 IEEE International Conference on Acoustics, Speech, and Signal Processing, Toronto, 2021, pp. 4820–4824. doi: 10.1109/icassp39728.2021.9413408.
[2]
P. Zimmer, R. Weinreich, C. Zenger, A. Sezgin, and C. Paar, ‘Keys from the sky: a first exploration of physical-layer security using satellite links’, in ICC 2021 - IEEE International Conference on Communications, Montreal, Quebec, 2021, pp. 300–306. doi: 10.1109/icc42927.2021.9500958.
[3]
P. Staat, H. Elders-Boll, M. Heinrichs, R. Kronberger, C. Zenger, and C. Paar, ‘Intelligent reflecting surface-assisted wireless key generation for low-entropy environments’, in 2021 IEEE 32nd Annual International Symposium on Personal, Indoor and Mobile Radio Communications (PIMRC), Online, 2021, pp. 745–751. doi: 10.1109/pimrc50174.2021.9569556.
[4]
H. Elders-Boll, M. Heinrichs, C. Paar, P. Staat, and C. Zenger, ‘Mirror mirror on the wall: : wireless environment reconfiguration attacks based on fast software-controlled surfaces’, in Proceedings of the 2022 ACM on asia conference on computer and communications security, Nagasaki, Jul. 2021, pp. 208–221. doi: 10.1145/3488932.3497767.

2020

[1]
P. Staat, K. Jansen, C. Zenger, and C. Paar, ‘Securing Phone as a Key against relay attacks’, in 18th escar Europe - The World’s Leading Automotive Cyber Security Conference, Online, Sep. 2020, pp. 47–58. doi: 10.13154/294-7546.
[2]
J. Tobisch, C. Zenger, and C. Paar, ‘Electromagnetic enclosure PUF for tamper proofing commodity hardware and other applications’, presented at the DATE20 Design Automation and Test in Europe Conference, Workshop W07 TRUDEVICE 2020, Online, Mar. 13, 2020, Published.

2019

[1]
H. Vogt, C. Li, A. Sezgin, and C. Zenger, ‘On the precise phase recovery for physical-layer authentication in dynamic channels’, in 2019 IEEE International Workshop on Information Forensics and Security (WIFS 2019), Delft, 2019, pp. 62–67. doi: 10.1109/wifs47025.2019.9034987.

2018

[1]
C. Zenger, D. Holin, and L. Steinschulte, ‘Enclosure-PUF: tamper proofing commodity hardware and other applications’, in 35C3: Refreshing Memories, Leipzig, 2018, Published. [Online]. Available: https://media.ccc.de/v/35c3-9611-enclosure-puf
[2]
C. Zenger, ‘IoT-security and product piracy: smart key management versus secure hardware’, presented at the Embedded World, Nürnberg, Feb. 28, 2018, Published.

2017

[1]
C. Zenger, ‘Physical-layer security for the internet of things’, Universitätsbibliothek, Ruhr-Universität Bochum, Bochum, 2017.
[2]
C. Zenger et al., ‘Implementing a real-time capable WPLS testbed for independent performance and security analyses’, in 2017 51st Asilomar Conference on Signals, Systems, and Computers (ACSSC 2017), Pacific Grove, Calif, 2017, pp. 9–13. doi: 10.1109/acssc.2017.8335125.
[3]
H. Koepke, T. Lenze, M. Pietersz, and C. Zenger, ‘IoT-Schlüsselmanagement: Hersteller im Spannungsfeld zwischen Einfachheit und Sicherheit’, Datenschutz und Datensicherheit, vol. 41, no. 10, pp. 617–622, 2017, doi: 10.1007/s11623-017-0843-7.
[4]
C. Zenger, M. Pietersz, and C. Paar, ‘Relay-Verhinderung und Schlüssel-Diversifizierung mittels Wireless Physical-Layer Security’, presented at the Innosecure, Düsseldorf, May 31, 2017, Published.
[5]
C. T. Zenger et al., ‘Implementing a Real-Time Capable WPLS Testbed for Independent Performance and Security Analyses’, in Asilomar Conference on Signals, Systems, and Computers, 2017, Published. [Online]. Available: https://publons.com/wos-op/publon/64729407/
[6]
C. Zenger and C. Zenger, ‘Physical-layer security for the internet of things’, Ruhr-Universitaet Bochum (Germany), 2017, Published, [Online]. Available: https://publons.com/wos-op/publon/64729338/

2016

[1]
C. Zenger, H. Vogt, J. Zimmer, A. Sezgin, and C. Paar, ‘The passive eavesdropper affects my channel: secret-key rates under real-world conditions’, in 2016 IEEE Globecom Workshops (GC Wkshps 2016), Washington, DC, 2016, pp. 641–646. doi: 10.1109/glocomw.2016.7849064.
[2]
C. Zenger, M. Pietersz, J. Zimmer, J.-F. Posielek, T. Lenze, and C. Paar, ‘Authenticated key establishment for low-resource devices exploiting correlated random channels’, Computer networks, vol. 109, no. Part 1, pp. 105–123, Nov. 2016, doi: 10.1016/j.comnet.2016.06.013.
[3]
C. Zenger, M. Pietersz, and C. Paar, ‘Preventing relay attacks and providing perfect forward secrecy using PHYSEC on 8-bit µC’, in 2016 IEEE International Conference on Communications Workshops (ICC) took place May 23-28, 2016 in Kuala Lumpur, Malaysia, Kuala Lumpur, 2016, pp. 110–115. doi: 10.1109/iccw.2016.7503773.
[4]
C. Zenger, J. Zimmer, M. Pietersz, B. Driessen, and C. Paar, ‘Constructive and destructive aspects of adaptive wormholes for the 5G tactile internet’, in WiSec ’16, Darmstadt, 2016, pp. 109–120. doi: 10.1145/2939918.2939923.
[5]
C. T. Zenger, J. Zimmer, M. Pietersz, B. Driessen, C. Paar, and C. Zenger, ‘Constructive and Destructive Aspects of Adaptive Wormholes for the 5G Tactile Internet’, Proceedings of the Acm Conference on Security & Privacy in Wireless and Mobile Networks (wisec), 2016, Published, [Online]. Available: https://publons.com/wos-op/publon/64729345/
[6]
C. Zenger, H. Vogt, J. Zimmer, A. Sezgin, C. Paar, and C. Zenger, ‘The Passive Eavesdropper Affects my Channel: Secret-Key Rates under Real-World Conditions’, in IEEE GLOBECOM - Workshop on Low Power Wide Area Networking Technologies for Emerging Internet of Things (LPWA4IoT), 2016, Published. [Online]. Available: https://publons.com/wos-op/publon/64729336/

2015

[1]
C. Zenger, J. Zimmer, and C. Paar, ‘Security analysis of quantization schemes for channel-based key extraction’, presented at the Workshop on Wireless Communication Security at the Physical Layer, Coimbra, Jul. 22, 2015, Published.
[2]
C. Zenger, A. Ambekar, F. Winzer, T. Pöppelmann, H. D. Schotten, and C. Paar, ‘Preventing scaling of successful attacks: a cross-layer security architecture for resource-constrained platforms’, in Cryptography and information security in the Balkans, Istanbul, 2015, vol. 9024, pp. 103–120. doi: 10.1007/978-3-319-21356-9_8.
[3]
C. Zenger, J. Zimmer, M. Pietersz, J.-F. Posielek, and C. Paar, ‘Exploiting the physical environment for securing the internet of things’, in Proceedings of the 2015 New Security Paradigms Workshop (NSPW 2015), Twente, 2015, pp. 44–58. doi: 10.1145/2841113.2841117.
[4]
R. Guillaume, F. Winzer, A. Czylwik, C. Zenger, and C. Paar, ‘Bringing PHY-based key generation into the field: an evaluation for practical scenarios’, in 2015 IEEE 82nd Vehicular Technology Conference (VTC Fall), Boston, Mass., 2015, Published. doi: 10.1109/vtcfall.2015.7390857.
[5]
C. Zenger, J. Zimmer, and C. Paar, ‘Security analysis of quantization schemes for channel-based key extraction’, EAI endorsed transactions on security and safety / European Alliance for Innovation, vol. 2, no. 6, 2015, doi: 10.4108/eai.22-7-2015.2260194.
[6]
R. Guillaume, F. Winzer, C. T. Zenger, C. Paar, A. Czylwik, and C. Zenger, ‘Bringing PHY-based Key Generation into the Field: An Evaluation for Practical Scenarios’, in IEEE Vehicular Technology Conference, 2015, Published. [Online]. Available: https://publons.com/wos-op/publon/64729096/
[7]
C. Zenger, J. Zimmer, J.-F. Posielek, C. Paar, and C. Zenger, ‘On-line Entropy Estimation for Secure Information Reconciliation’, in Proceedings of the 12th EAI International Conference on Mobile and Ubiquitous Systems: Computing, Networking and Services, Aug. 2015, Published. doi: 10.4108/eai.22-7-2015.2260196.

2014

[1]
C. Zenger, M.-J. Chur, J.-F. Posielek, C. Paar, and G. Wunder, ‘A novel key generating architecture for wireless low-resource devices’, in 2014 International Workshop on Secure Internet of Things (SIoT 2014), Breslau, 2014, pp. 26–34. doi: 10.1109/siot.2014.7.

2013

[1]
G. Hinterwälder, C. Zenger, F. Baldimtsi, A. Lysyanskaya, C. Paar, and W. P. Burleson, ‘Efficient E-Cash in practice: NFC-based payments for public transportation systems’, in Privacy enhancing technologies, Bloomington, IN, 2013, vol. 7981, pp. 40–59. doi: 10.1007/978-3-642-39077-7_3.
[2]
T. Kasper, A. Kühn, D. Oswald, C. Zenger, and C. Paar, ‘Rights management with NFC smartphones and electronic ID cards: a proof of concept for modern car sharing’, in Radio frequency identification, Graz, 2013, vol. 8262, pp. 34–53. doi: 10.1007/978-3-642-41332-2_3.

To top

To Top