Now showing 1 - 10 of 22
  • Publication
    Towards tracking data flows in cloud architectures
    ( 2020)
    Kunz, I.
    ;
    Casola, V.
    ;
    Schneider, A.
    ;
    Banse, C.
    ;
    Schütte, J.
    As cloud services become central in an increasing number of applications, they process and store more personal and business-critical data. At the same time, privacy and compliance regulations such as the General Data Protection Regulation (GDPR), the EU ePrivacy regulation, and the upcoming EU Cybersecurity Act raise the bar for secure processing and traceability of critical data. Especially the demand to provide information about existing data records of an individual and the ability to delete them on demand is central in privacy regulations. Common to these requirements is that cloud providers must be able to track data as it flows across the different services to ensure that it never moves outside of the legitimate realm, and it is known at all times where a specific copy of a record that belongs to a specific individual or business process is located. However, current cloud architectures do neither provide the means to holistically track data flows across different services nor to enforce policies on data flows. In this paper, we point out the deficits in the data flow tracking functionalities of major cloud providers by means of a set of practical experiments. We then generalize from these experiments introducing a generic architecture that aims at solving the problem of cloud-wide data flow tracking and show how it can be built in a Kubernetes-based prototype implementation.
  • Publication
    cipherPath: Efficient traversals over homomorphically encrypted paths
    ( 2020)
    Bramm, G.
    ;
    Schütte, J.
    We propose cipherPath, a novel graph encryption scheme that enables exact shortest distance queries on encrypted graphs. Shortest distance queries are very useful in a vast number of applications, including medical, social or geospatial. Our approach using somewhat homomorphic encryption in combination with structured encryption enables exact shortest distance queries on outsourced and encrypted graph data. Our approach upholds provable security against a semi-honest provider. We demonstrate our framework by means of two different shortest path algorithms on encrypted graphs: Dijkstra and Floyd. Finally, we evaluate the leakage profile of cipherPath.
  • Publication
    Annotary: A Concolic Execution System for Developing Secure Smart Contracts
    ( 2019)
    Weiss, K.
    ;
    Schütte, J.
    Ethereum smart contracts are executable programs, deployed on a peer-to-peer network and executed in a consensus-based fashion. Their bytecode is public, immutable and once deployed to the blockchain, cannot be patched anymore. As smart contracts may hold Ether worth of several million dollars, they are attractive targets for attackers and indeed some contracts have successfully been exploited in the recent past, resulting in tremendous financial losses. The correctness of smart contracts is thus of utmost importance. While first approaches on formal verification exist, they demand users to be well-versed in formal methods which are alien to many developers and are only able to analyze individual contracts, without considering their execution environment, i.e., calls to external contracts, sequences of transaction, and values from the actual blockchain storage. In this paper, we present Annotary, a concolic execution framework to analyze smart contracts for vulnerabilities, supported by annotations which developers write directly in the Solidity source code. In contrast to existing work, Annotary supports analysis of inter-transactional, inter-contract control flows and combines symbolic execution of EVM bytecode with a resolution of concrete values from the public Ethereum blockchain. While the analysis of Annotary tends to weight precision higher than soundness, we analyze inter-transactional call chains to eliminate false positives from unreachable states that traditional symbolic execution would not be able to handle. We present the annotation and analysis concepts of Annotary, explain its implementation on top of the Laser symbolic virtual machine, and demonstrate its usage as a plugin for the Sublime Text editor.
  • Publication
    ZKLaims: Privacy-preserving Attribute-based Credentials using Non-interactive Zero-knowledge Techniques
    ( 2019)
    Schanzenbach, M.
    ;
    Kilian, T.
    ;
    Schütte, J.
    ;
    Banse, C.
    In this paper we present ZKlaims: a system that allows users to present attribute-based credentials in a privacy-preserving way. We achieve a zero-knowledge property on the basis of Succinct Non-interactive Arguments of Knowledge (SNARKs). ZKlaims allow users to prove statements on credentials issued by trusted third parties. The credential contents are never revealed to the verifier as part of the proving process. Further, ZKlaims can be presented non-interactively, mitigating the need for interactive proofs between the user and the verifier. This allows ZKlaims to be exchanged via fully decentralized services and storages such as traditional peer-to-peer networks based on distributed hash tables (DHTs) or even blockchains. To show this, we include a performance evaluation of ZKlaims and show how it can be integrated in decentralized identity provider services.
  • Publication
    Reference Architecture Model. Version 3.0
    (International Data Spaces Association, 2019) ;
    Steinbuss, Sebastian
    ;
    Teuscher, Andreas
    ;
    Lohmann, Steffen
    ;
    ;
    Birnstil, P.
    ;
    Böhmer, M.
    ;
    Brost, G.
    ;
    Cirullies, J.
    ;
    Eitel, A.
    ;
    Ernst, T.
    ;
    Geisler, S.
    ;
    Gelhaar, J.
    ;
    Gude, R.
    ;
    Haas, C.
    ;
    Huber, M.
    ;
    Jung, C.
    ;
    Jürjens, J.
    ;
    Lange, C.
    ;
    Lis, D.
    ;
    Mader, C.
    ;
    Menz, N.
    ;
    Nagel, R.
    ;
    Patzer, F.
    ;
    Pettenpohl, H.
    ;
    Pullmann, J.
    ;
    Quix, C.
    ;
    Schulz, D.
    ;
    Schütte, J.
    ;
    et al.
  • Publication
    Practical Decentralized Attribute-Based Delegation Using Secure Name Systems
    ( 2018)
    Schanzenbach, M.
    ;
    Banse, C.
    ;
    Schütte, J.
    Identity and trust in the modern Internet are centralized around an oligopoly of identity service providers consisting solely of major tech companies. The problem with centralizing trust has become evident in recent discoveries of mass surveillance and censorship programs as well as information leakage through hacking incidents. One approach to decentralizing trust is distributed, attribute-based access control via attribute-based delegation (ABD). Attribute-based delegation allows a large number of cross-domain attribute issuers to be used in making authorization decisions. Attributes are not only issued to identities, but can also be delegated to other attributes issued by different entities in the system. The resulting trust chains can then be resolved by any entity given an appropriate attribute storage and resolution system. While current proposals often fail at the practicability, we show how attribute-based delegation can be realized on top of the secure GNU Name System (GNS) to solve an authorization problem in a real-world scenario.
  • Publication
    An Ecosystem and IoT Device Architecture for Building Trust in the Industrial Data Space
    ( 2018)
    Brost, G.S.
    ;
    Huber, M.
    ;
    Weiß, M.
    ;
    Protsenko, M.
    ;
    Schütte, J.
    ;
    Wessel, S.
    The most recent and prominent advances in industrial computing include the growing interconnectivity of cyber-physical devices, as well as the increasing variety of complex applications exchanging data across company domains. In this context, the data becomes a valuable business asset and a trade good. The Industrial Data Space is a platform designed for the industry, allowing organizations the efficient data exchange and trade. The possibilities such platforms enable inevitably come along with new security risks regarding the establishment of trust, communication security, data usage control, or the integrity of participating systems. We define the key security requirements for the operation of such platforms in untrusted environments and present an overall security architecture for the whole ecosystem including the secure design and implementation of an architecture for the participating cyber-physical devices. On these devices, we allow for the controlled and isolated execution of services for application-specific gathering, processing and exchanging of data between organizations.
  • Publication
    Osiris: Hunting for integer bugs in ethereum smart contracts
    ( 2018)
    Torres, C.F.
    ;
    Schütte, J.
    ;
    State, R.
    The capability of executing so-called smart contracts in a decentralised manner is one of the compelling features of modern blockchains. Smart contracts are fully fledged programs which cannot be changed once deployed to the blockchain. They typically implement the business logic of distributed apps and carry billions of dollars worth of coins. In that respect, it is imperative that smart contracts are correct and have no vulnerabilities or bugs. However, research has identified different classes of vulnerabilities in smart contracts, some of which led to prominent multi-million dollar fraud cases. In this paper we focus on vulnerabilities related to integer bugs, a class of bugs that is particularly difficult to avoid due to some characteristics of the Ethereum Virtual Machine and the Solidity programming language. In this paper we introduce Osiris -- a framework that combines symbolic execution and taint analysis, in order to accurately find integer bugs in Ethereum smart contracts. Osiris detects a greater range of bugs than existing tools, while providing a better specificity of its detection. We have evaluated its performance on a large experimental dataset containing more than 1.2 million smart contracts. We found that 42,108 contracts contain integer bugs. Besides being able to identify several vulnerabilities that have been reported in the past few months, we were also able to identify a yet unknown critical vulnerability in a couple of smart contracts that are currently deployed on the Ethereum blockchain.
  • Publication
    reclaimID: Secure, Self-Sovereign Identities Using Name Systems and Attribute-Based Encryption
    ( 2018)
    Schanzenbach, M.
    ;
    Bramm, G.
    ;
    Schütte, J.
    In this paper we present reclaimID: An architecture that allows users to reclaim their digital identities by securely sharing identity attributes without the need for a centralised service provider. We propose a design where user attributes are stored in and shared over a name system under user-owned namespaces. Attributes are encrypted using attribute-based encryption (ABE), allowing the user to selectively authorize and revoke access of requesting parties to subsets of his attributes. We present an implementation based on the decentralised GNU Name System (GNS) in combination with ciphertext-policy ABE using type-1 pairings. To show the practicality of our implementation, we carried out experimental evaluations of selected implementation aspects including attribute resolution performance. Finally, we show that our design can be used as a standard OpenID Connect Identity Provider allowing our implementation to be integrated into standard-compliant services.
  • Publication
    BDABE - Blockchain-based Distributed Attribute based Encryption
    ( 2018)
    Bramm, G.
    ;
    Gall, M.
    ;
    Schütte, J.
    Attribute Based Encryption (ABE) denotes asymmetric cryptographic schemes where key pairs are created for attribute owners and often applied to realize a fine-grained, cryptographic access control mechanism for outsourced data. Despite the benefits of ABE systems, there are still drawbacks when ABE systems are transformed into real world applications. Mainly, ABE systems suffer from non-efficiency or non-existence of revocation mechanisms and user key coordination problems. By introducing a consensus driven approach, we try to mitigate these issues in distributed systems. In this paper, we propose a collaborative attribute management protocol for Ciphertext-policy attribute-based encryption (CP-ABE) schemes based on our own scheme called a Blockchain-based Distributed Attribute Based Encryption (BDABE) scheme. Our construction realizes distributed issue, storage and revocation of private attribute keys by adding a consensus driven infrastructure, a blockchain. We enhance both security and efficiency of key management in distributed CP-ABE systems for the application of cloud data sharing.