Skip to main content

Showing 1–21 of 21 results for author: Katzenbeisser, S

.
  1. arXiv:2405.01888  [pdf, other

    cs.CR

    Securing the Open RAN Infrastructure: Exploring Vulnerabilities in Kubernetes Deployments

    Authors: Felix Klement, Alessandro Brighente, Michele Polese, Mauro Conti, Stefan Katzenbeisser

    Abstract: In this paper, we investigate the security implications of virtualized and software-based Open Radio Access Network (RAN) systems, specifically focusing on the architecture proposed by the O-RAN ALLIANCE and O-Cloud deployments based on the O-RAN Software Community (OSC) stack and infrastructure. Our key findings are based on a thorough security assessment and static scanning of the OSC Near Real-… ▽ More

    Submitted 3 May, 2024; originally announced May 2024.

  2. arXiv:2307.14114  [pdf, other

    cs.CR

    Risk Assessment Graphs: Utilizing Attack Graphs for Risk Assessment

    Authors: Simon Unger, Ektor Arzoglou, Markus Heinrich, Dirk Scheuermann, Stefan Katzenbeisser

    Abstract: Risk assessment plays a crucial role in ensuring the security and resilience of modern computer systems. Existing methods for conducting risk assessments often suffer from tedious and time-consuming processes, making it challenging to maintain a comprehensive overview of potential security issues. In this paper, we propose a novel approach that leverages attack graphs to enhance the efficiency and… ▽ More

    Submitted 26 July, 2023; originally announced July 2023.

  3. arXiv:2307.01041  [pdf, other

    cs.CR cs.ET

    Practical Non-Invasive Probing Attacks Against Novel Carbon-Nanotube-Based Physical Unclonable Functions

    Authors: Nikolaos Athanasios Anagnostopoulos, Alexander Braml, Nico Mexis, Florian Frank, Simon Böttger, Martin Hartmann, Sascha Hermann, Elif Bilge Kavun, Stefan Katzenbeisser, Tolga Arul

    Abstract: As the number of devices being interconnected increases, so does also the demand for (lightweight) security. To this end, Physical Unclonable Functions (PUFs) have been proposed as hardware primitives that can act as roots of trust and security. Recently, a new type of PUF based on Carbon NanoTubes (CNTs) has been proposed. At the same time, attacks and testing based on direct electrical probing a… ▽ More

    Submitted 3 July, 2023; originally announced July 2023.

  4. arXiv:2210.11299  [pdf, other

    cs.CR

    Real-World Chaos-Based Cryptography Using Synchronised Chua Chaotic Circuits

    Authors: Emiliia Nazarenko, Nikolaos Athanasios Anagnostopoulos, Stavros G. Stavrinides, Nico Mexis, Florian Frank, Tolga Arul, Stefan Katzenbeisser

    Abstract: This work presents the hardware demonstrator of a secure encryption system based on synchronised Chua chaotic circuits. In particular, the presented encryption system comprises two Chua circuits that are synchronised using a dedicated bidirectional synchronisation line. One of them forms part of the transmitter, while the other of the receiver. Both circuits are tuned to operate in a chaotic mode.… ▽ More

    Submitted 13 July, 2023; v1 submitted 11 August, 2022; originally announced October 2022.

    Comments: This work was accepted for and presented as a hardware demo at the 2022 IEEE International Symposium on Hardware Oriented Security and Trust (HOST 2022), held from 27 to 30 June 2022, in Washington, DC, USA

    MSC Class: 94A60 (Primary) 34C28; 34H10; 37D45; 68M10; 68P25 (Secondary)

  5. arXiv:2210.08281  [pdf, other

    cs.CR cs.NI

    Man-in-the-OBD: A modular, protocol agnostic firewall for automotive dongles to enhance privacy and security

    Authors: Felix Klement, Henrich C. Pöhls, Stefan Katzenbeisser

    Abstract: Third-party dongles for cars, e.g. from insurance companies, can extract sensitive data and even send commands to the car via the standardized OBD-II interface. Due to the lack of message authentication mechanisms, this leads to major security vulnerabilities for example regarding the connection with malicious devices. Therefore, we apply a modular, protocol-independent firewall approach by placin… ▽ More

    Submitted 15 October, 2022; originally announced October 2022.

    Comments: 22 pages

  6. arXiv:2208.02125  [pdf, other

    cs.CR

    Abusing Commodity DRAMs in IoT Devices to Remotely Spy on Temperature

    Authors: Florian Frank, Wenjie Xiong, Nikolaos Athanasios Anagnostopoulos, André Schaller, Tolga Arul, Farinaz Koushanfar, Stefan Katzenbeisser, Ulrich Ruhrmair, Jakub Szefer

    Abstract: The ubiquity and pervasiveness of modern Internet of Things (IoT) devices opens up vast possibilities for novel applications, but simultaneously also allows spying on, and collecting data from, unsuspecting users to a previously unseen extent. This paper details a new attack form in this vein, in which the decay properties of widespread, off-the-shelf DRAM modules are exploited to accurately sense… ▽ More

    Submitted 3 August, 2022; originally announced August 2022.

    Comments: Submitted to IEEE TIFS and currently under review

  7. arXiv:2204.12227  [pdf, other

    cs.CR

    Open or not open: Are conventional radio access networks more secure and trustworthy than Open-RAN?

    Authors: Felix Klement, Stefan Katzenbeisser, Vincent Ulitzsch, Juliane Krämer, Slawomir Stanczak, Zoran Utkovski, Igor Bjelakovic, Gerhard Wunder

    Abstract: The Open RAN architecture is a promising and future-oriented architecture. It is intended to open up the radio access network (RAN) and enable more innovation and competition in the market. This will lead to RANs for current 5G networks, but especially for future 6G networks, evolving from the current highly integrated, vendor-specific RAN architecture towards disaggregated architectures with open… ▽ More

    Submitted 22 June, 2022; v1 submitted 26 April, 2022; originally announced April 2022.

    Comments: Updates in Section III

  8. arXiv:2204.02498  [pdf, other

    cs.CR

    On the Sustainability of Lightweight Cryptography Based on PUFs Implemented on NAND Flash Memories Using Programming Disturbances

    Authors: Nikolaos Athanasios Anagnostopoulos, Yufan Fan, Muhammad Umair Saleem, Nico Mexis, Florian Frank, Tolga Arul, Stefan Katzenbeisser

    Abstract: In this work, we examine the potential of Physical Unclonable Functions (PUFs) that have been implemented on NAND Flash memories using programming disturbances to act as sustainable primitives for the purposes of lightweight cryptography. In particular, we investigate the ability of such PUFs to tolerate temperature and voltage variations, and examine the current shortcomings of existing NAND-Flas… ▽ More

    Submitted 11 June, 2022; v1 submitted 5 April, 2022; originally announced April 2022.

    Comments: This work was accepted for and presented at the Workshop on Sustainability in Security, Security for Sustainability, which took place on 18 March 2022 and was co-located with the 25th Design, Automation and Test in Europe Conference & Exhibition (DATE 2022)

  9. arXiv:2106.14054  [pdf, other

    cs.CR

    Evaluation of Cache Attacks on Arm Processors and Secure Caches

    Authors: Shuwen Deng, Nikolay Matyunin, Wenjie Xiong, Stefan Katzenbeisser, Jakub Szefer

    Abstract: Timing-based side and covert channels in processor caches continue to be a threat to modern computers. This work shows for the first time a systematic, large-scale analysis of Arm devices and the detailed results of attacks the processors are vulnerable to. Compared to x86, Arm uses different architectures, microarchitectural implementations, cache replacement policies, etc., which affects how att… ▽ More

    Submitted 31 October, 2021; v1 submitted 26 June, 2021; originally announced June 2021.

    Comments: 15 pages

  10. A Security Architecture for Railway Signalling

    Authors: Christian Schlehuber, Markus Heinrich, Tsvetoslava Vateva-Gurova, Stefan Katzenbeisser, Neeraj Suri

    Abstract: We present the proposed security architecture Deutsche Bahn plans to deploy to protect its trackside safety-critical signalling system against cyber-attacks. We first present the existing reference interlocking system that is built using standard components. Next, we present a taxonomy to help model the attack vectors relevant for the railway environment. Building upon this, we present the propose… ▽ More

    Submitted 9 September, 2020; originally announced September 2020.

  11. arXiv:2008.05241  [pdf, other

    cs.CR cs.NI

    Rule-based Anomaly Detection for Railway Signalling Networks

    Authors: Markus Heinrich, Arwed Gölz, Tolga Arul, Stefan Katzenbeisser

    Abstract: We propose a rule-based anomaly detection system for railway signalling that mitigates attacks by a Dolev-Yao attacker who is able to inject control commands and to perform semantic attacks. The system as well mitigates the effects of a compromised signal box that an attacker uses to issue licit but mistimed control messages. We consider an attacker that could cause train derailments and collision… ▽ More

    Submitted 12 August, 2020; originally announced August 2020.

  12. arXiv:1909.08347  [pdf, other

    cs.CR

    Secure Computation of the kth-Ranked Element in a Star Network

    Authors: Anselme Tueno, Florian Kerschbaum, Stefan Katzenbeisser, Yordan Boev, Mubashir Qureshi

    Abstract: We consider the problem of securely computing the kth-ranked element in a sequence of n private integers distributed among n parties. The kth-ranked element (e.g., minimum, maximum, median) is of particular interest in benchmarking, which allows a company to compare its own key performance indicator to the statistics of its peer group. The individual integers are sensitive data, yet the kth-ranked… ▽ More

    Submitted 18 September, 2019; originally announced September 2019.

  13. MagneticSpy: Exploiting Magnetometer in Mobile Devices for Website and Application Fingerprinting

    Authors: Nikolay Matyunin, Yujue Wang, Tolga Arul, Kristian Kullmann, Jakub Szefer, Stefan Katzenbeisser

    Abstract: Recent studies have shown that aggregate CPU usage and power consumption traces on smartphones can leak information about applications running on the system or websites visited. In response, access to such data has been blocked for mobile applications starting from Android 8. In this work, we explore a new source of side-channel leakage for this class of attacks. Our method is based on the fact th… ▽ More

    Submitted 7 September, 2019; v1 submitted 26 June, 2019; originally announced June 2019.

    Comments: Accepted at the Workshop on Privacy in the Electronic Society (WPES), 2019

  14. Intrinsic Rowhammer PUFs: Leveraging the Rowhammer Effect for Improved Security

    Authors: André Schaller, Wenjie Xiong, Nikolaos Athanasios Anagnostopoulos, Muhammad Umair Saleem, Sebastian Gabmeyer, Stefan Katzenbeisser, Jakub Szefer

    Abstract: Physically Unclonable Functions (PUFs) have become an important and promising hardware primitive for device fingerprinting, device identification, or key storage. Intrinsic PUFs leverage components already found in existing devices, unlike extrinsic silicon PUFs, which are based on customized circuits that involve modification of hardware. In this work, we present a new type of a memory-based intr… ▽ More

    Submitted 12 February, 2019; originally announced February 2019.

    Comments: Copyright held by IEEE. Personal use of this material is permitted. Permission from IEEE must be obtained for all other uses, in any current or future media, including reprinting/republishing this material for advertising or promotional purposes, creating new collective works, for resale or redistribution to servers or lists, or reuse of any copyrighted component of this work in other works

    Journal ref: A. Schaller et al., "Intrinsic Rowhammer PUFs: Leveraging the Rowhammer Effect for Improved Security," 2017 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), McLean, VA, 2017

  15. arXiv:1901.04923  [pdf, other

    cs.CR

    On (The Lack Of) Location Privacy in Crowdsourcing Applications

    Authors: Spyros Boukoros, Mathias Humbert, Stefan Katzenbeisser, Carmela Troncoso

    Abstract: Crowdsourcing enables application developers to benefit from large and diverse datasets at a low cost. Specifically, mobile crowdsourcing (MCS) leverages users' devices as sensors to perform geo-located data collection. The collection of geolocated data raises serious privacy concerns for users. Yet, despite the large research body on location privacy-preserving mechanisms (LPPMs), MCS developers… ▽ More

    Submitted 5 June, 2019; v1 submitted 15 January, 2019; originally announced January 2019.

    Comments: restructure and new title

  16. arXiv:1804.04426  [pdf, other

    cs.CR

    QRES: Quantitative Reasoning on Encrypted Security SLAs

    Authors: Ahmed Taha, Spyros Boukoros, Jesus Luna, Stefan Katzenbeisser, Neeraj Suri

    Abstract: While regulators advocate for higher cloud transparency, many Cloud Service Providers (CSPs) often do not provide detailed information regarding their security implementations in their Service Level Agreements (SLAs). In practice, CSPs are hesitant to release detailed information regarding their security posture for security and proprietary reasons. This lack of transparency hinders the adoption o… ▽ More

    Submitted 12 April, 2018; originally announced April 2018.

  17. PROPYLA: Privacy Preserving Long-Term Secure Storage

    Authors: Matthias Geihs, Nikolaos Karvelas, Stefan Katzenbeisser, Johannes Buchmann

    Abstract: An increasing amount of sensitive information today is stored electronically and a substantial part of this information (e.g., health records, tax data, legal documents) must be retained over long time periods (e.g., several decades or even centuries). When sensitive data is stored, then integrity and confidentiality must be protected to ensure reliability and privacy. Commonly used cryptographic… ▽ More

    Submitted 27 April, 2019; v1 submitted 27 November, 2017; originally announced November 2017.

    Comments: Few changes have been made compared to proceedings version

    Journal ref: Proceedings of SCC@ASIACCS 2018, pages 39-48

  18. arXiv:1701.08034  [pdf, other

    cs.CR

    Scalable Attestation Resilient to Physical Attacks for Embedded Devices in Mesh Networks

    Authors: Florian Kohnhäuser, Niklas Büscher, Sebastian Gabmeyer, Stefan Katzenbeisser

    Abstract: Interconnected embedded devices are increasingly used invarious scenarios, including industrial control, building automation, or emergency communication. As these systems commonly process sensitive information or perform safety critical tasks, they become appealing targets for cyber attacks. A promising technique to remotely verify the safe and secure operation of networked embedded devices is rem… ▽ More

    Submitted 27 January, 2017; originally announced January 2017.

  19. arXiv:1401.2417  [pdf, ps, other

    cs.CR math.GR

    General Impossibility of Group Homomorphic Encryption in the Quantum World

    Authors: Frederik Armknecht, Tommaso Gagliardoni, Stefan Katzenbeisser, Andreas Peter

    Abstract: Group homomorphic encryption represents one of the most important building blocks in modern cryptography. It forms the basis of widely-used, more sophisticated primitives, such as CCA2-secure encryption or secure multiparty computation. Unfortunately, recent advances in quantum computation show that many of the existing schemes completely break down once quantum computers reach maturity (mainly du… ▽ More

    Submitted 13 January, 2014; v1 submitted 10 January, 2014; originally announced January 2014.

    Comments: 20 pages, 2 figures, conference

  20. arXiv:1308.1539  [pdf, other

    cs.CR

    Hardware-based Security for Virtual Trusted Platform Modules

    Authors: Sami Alsouri, Thomas Feller, Sunil Malipatlolla, Stefan Katzenbeisser

    Abstract: Virtual Trusted Platform modules (TPMs) were proposed as a software-based alternative to the hardware-based TPMs to allow the use of their cryptographic functionalities in scenarios where multiple TPMs are required in a single platform, such as in virtualized environments. However, virtualizing TPMs, especially virutalizing the Platform Configuration Registers (PCRs), strikes against one of the co… ▽ More

    Submitted 7 August, 2013; originally announced August 2013.

  21. arXiv:cs/0503080  [pdf, ps, other

    cs.CR

    Enforcing Semantic Integrity on Untrusted Clients in Networked Virtual Environments

    Authors: Uwe Hermann, Stefan Katzenbeisser, Christian Schallhart, Helmut Veith

    Abstract: During the last years, large-scale simulations of realistic physical environments which support the interaction of multiple participants over the Internet have become increasingly available and economically significant, most notably in the computer gaming industry. Such systems, commonly called networked virtual environments (NVEs), are usually based on a client-server architecture where for per… ▽ More

    Submitted 29 March, 2005; originally announced March 2005.