Skip to main content

Showing 1–11 of 11 results for author: Schilling, R

Searching in archive cs. Search in all archives.
.
  1. arXiv:2301.02915  [pdf, other

    cs.CR cs.OS

    SFP: Providing System Call Flow Protection against Software and Fault Attacks

    Authors: Robert Schilling, Pascal Nasahl, Martin Unterguggenberger, Stefan Mangard

    Abstract: With the improvements in computing technologies, edge devices in the Internet-of-Things have become more complex. The enabler technology for these complex systems are powerful application core processors with operating system support, such as Linux. While the isolation of applications through the operating system increases the security, the interface to the kernel poses a new threat. Different att… ▽ More

    Submitted 12 January, 2023; v1 submitted 7 January, 2023; originally announced January 2023.

    Comments: Published at HASP22

  2. arXiv:2208.01356  [pdf, other

    cs.CR

    SCFI: State Machine Control-Flow Hardening Against Fault Attacks

    Authors: Pascal Nasahl, Martin Unterguggenberger, Rishub Nagpal, Robert Schilling, David Schrammel, Stefan Mangard

    Abstract: Fault injection (FI) is a powerful attack methodology allowing an adversary to entirely break the security of a target device. As finite-state machines (FSMs) are fundamental hardware building blocks responsible for controlling systems, inducing faults into these controllers enables an adversary to hijack the execution of the integrated circuit. A common defense strategy mitigating these attacks i… ▽ More

    Submitted 2 August, 2022; originally announced August 2022.

  3. arXiv:2111.05402  [pdf, other

    cs.GT cs.MA

    Cutting a Cake Is Not Always a 'Piece of Cake': A Closer Look at the Foundations of Cake-Cutting Through the Lens of Measure Theory

    Authors: Peter Kern, Daniel Neugebauer, Jörg Rothe, René L. Schilling, Dietrich Stoyan, Robin Weishaupt

    Abstract: Cake-cutting is a playful name for the fair division of a heterogeneous, divisible good among agents, a well-studied problem at the intersection of mathematics, economics, and artificial intelligence. The cake-cutting literature is rich and edifying. However, different model assumptions are made in its many papers, in particular regarding the set of allowed pieces of cake that are to be distribute… ▽ More

    Submitted 21 November, 2023; v1 submitted 9 November, 2021; originally announced November 2021.

  4. arXiv:2104.14993  [pdf, other

    cs.CR

    FIPAC: Thwarting Fault- and Software-Induced Control-Flow Attacks with ARM Pointer Authentication

    Authors: Robert Schilling, Pascal Nasahl, Stefan Mangard

    Abstract: With the improvements of computing technology, more and more applications embed powerful ARM processors into their devices. These systems can be attacked by redirecting the control-flow of a program to bypass critical pieces of code such as privilege checks or signature verifications. Control-flow hijacks can be performed using classical software vulnerabilities, physical fault attacks, or softwar… ▽ More

    Submitted 30 April, 2021; originally announced April 2021.

  5. CrypTag: Thwarting Physical and Logical Memory Vulnerabilities using Cryptographically Colored Memory

    Authors: Pascal Nasahl, Robert Schilling, Mario Werner, Jan Hoogerbrugge, Marcel Medwed, Stefan Mangard

    Abstract: Memory vulnerabilities are a major threat to many computing systems. To effectively thwart spatial and temporal memory vulnerabilities, full logical memory safety is required. However, current mitigation techniques for memory safety are either too expensive or trade security against efficiency. One promising attempt to detect memory safety vulnerabilities in hardware is memory coloring, a security… ▽ More

    Submitted 9 March, 2021; v1 submitted 12 December, 2020; originally announced December 2020.

  6. HECTOR-V: A Heterogeneous CPU Architecture for a Secure RISC-V Execution Environment

    Authors: Pascal Nasahl, Robert Schilling, Mario Werner, Stefan Mangard

    Abstract: To ensure secure and trustworthy execution of applications, vendors frequently embed trusted execution environments into their systems. Here, applications are protected from adversaries, including a malicious operating system. TEEs are usually built by integrating protection mechanisms directly into the processor or by using dedicated external secure elements. However, both of these approaches onl… ▽ More

    Submitted 9 March, 2021; v1 submitted 11 September, 2020; originally announced September 2020.

  7. arXiv:1905.09100  [pdf, other

    cs.CR

    ConTExT: Leakage-Free Transient Execution

    Authors: Michael Schwarz, Robert Schilling, Florian Kargl, Moritz Lipp, Claudio Canella, Daniel Gruss

    Abstract: Out-of-order execution and speculative execution are among the biggest contributors to performance and efficiency of modern processors. However, they are inconsiderate, leaking secret data during the transient execution of instructions. Many solutions have been proposed against transient execution attacks. However, they do not eliminate the leakage entirely or introduce unacceptable performance pe… ▽ More

    Submitted 22 May, 2019; originally announced May 2019.

  8. Pointing in the Right Direction - Securing Memory Accesses in a Faulty World

    Authors: Robert Schilling, Mario Werner, Pascal Nasahl, Stefan Mangard

    Abstract: Reading and writing memory are, besides computation, the most common operations a processor performs. The correctness of these operations is therefore essential for the proper execution of any program. However, as soon as fault attacks are considered, assuming that the hardware performs its memory operations as instructed is not valid anymore. In particular, attackers may induce faults with the go… ▽ More

    Submitted 24 September, 2018; originally announced September 2018.

    Comments: Accepted at ACSAC 2018

  9. arXiv:1803.08359  [pdf, other

    cs.CR

    Securing Conditional Branches in the Presence of Fault Attacks

    Authors: Robert Schilling, Mario Werner, Stefan Mangard

    Abstract: In typical software, many comparisons and subsequent branch operations are highly critical in terms of security. Examples include password checks, signature checks, secure boot, and user privilege checks. For embedded devices, these security-critical branches are a preferred target of fault attacks as a single bit flip or skip** a single instruction can lead to complete access to a system. In th… ▽ More

    Submitted 22 March, 2018; originally announced March 2018.

    Comments: Accepted at DATE 2018

  10. arXiv:1612.05974  [pdf, other

    cs.AR cs.CR cs.LG cs.NE

    An IoT Endpoint System-on-Chip for Secure and Energy-Efficient Near-Sensor Analytics

    Authors: Francesco Conti, Robert Schilling, Pasquale Davide Schiavone, Antonio Pullini, Davide Rossi, Frank Kagan Gürkaynak, Michael Muehlberghuber, Michael Gautschi, Igor Loi, Germain Haugou, Stefan Mangard, Luca Benini

    Abstract: Near-sensor data analytics is a promising direction for IoT endpoints, as it minimizes energy spent on communication and reduces network load - but it also poses security concerns, as valuable data is stored or sent over the network at various stages of the analytics pipeline. Using encryption to protect sensitive data at the boundary of the on-chip analytics engine is a way to address data securi… ▽ More

    Submitted 23 April, 2017; v1 submitted 18 December, 2016; originally announced December 2016.

    Comments: 15 pages, 12 figures, accepted for publication to the IEEE Transactions on Circuits and Systems - I: Regular Papers

  11. arXiv:1611.04988  [pdf, other

    cs.DS

    Continuity Assumptions in Cake-Cutting

    Authors: René L. Schilling, Dietrich Stoyan

    Abstract: In important papers on cake-cutting -- one of the key areas in fair division and resource allocation -- the measure-theoretical fundamentals are not fully correctly given. It is not clear (i) which family of sets should be taken for the pieces of cake, (ii) which set-functions should be used for evaluating the pieces, and (iii) which is the relationship between various continuity properties appear… ▽ More

    Submitted 15 November, 2016; originally announced November 2016.

    MSC Class: 28A12; 91B32