Now showing 1 - 10 of 12
  • Publication
    Building trust in data spaces
    Data is becoming increasingly valuable and must be protected. At the same time, data becomes an economic asset and companies can benefit from exchanging data with each other. The International Data Spaces enable companies to share data while ensuring data sovereignty and security. Data providers can keep control over the processing of their data by utilizing usage control policies, including the verification that these usage control policies are enforced by the data consumer. For this, data processing devices, called connectors, must prove their identity and the integrity of their software stack and state. In this chapter, we present the overall security concept for building trust in data spaces enabling data sovereignty and usage control enforcement. The concept builds on a certification process for components and operational environments utilizing the multiple eye principle. This process is technically mapped to a public key infrastructure providing digital certificates for connector identities and software signing. Finally, the third building block is the architecture and system security of the connectors where usage control must be enforced, the identity and integrity of other connectors and their software stack and state must be verified, and the actual data processing happens.
  • Publication
    Application-Oriented Selection of Privacy Enhancing Technologies
    ( 2022)
    Kunz, Immanuel
    ;
    Binder, Andreas Maria
    To create privacy-friendly software designs, architects need comprehensive knowledge of privacy-enhancing technologies (PETs) and their properties. Existing works that systemize PETs, however, are outdated or focus on comparison criteria rather than providing guidance for their practical selection. In this short paper we present an enhanced classification of PETs that is more application-oriented than previous proposals. It integrates existing criteria like the privacy protection goal, and also considers practical criteria like the functional context, a technology’s maturity, and its impact on various non-functional requirements.
  • Publication
    Side-Channel Attacks in the Internet of Things
    ( 2017)
    Zankl, A.
    ;
    Seuschek, H.
    ;
    Irazoqui, G.
    ;
    Gulmezoglu, B.
    The Internet of Things (IoT) rapidly closes the gap between the virtual and the physical world. As more and more information is processed through this expanding network, the security of IoT devices and backend services is increasingly important. Yet, side-channel attacks pose a significant threat to systems in practice, as the microarchitectures of processors, their power consumption, and electromagnetic emanation reveal sensitive information to adversaries. This chapter provides an extensive overview of previous attack literature. It illustrates that microarchitectural attacks can compromise the entire IoT ecosystem: from devices in the field to servers in the backend. A subsequent discussion illustrates that many of today's security mechanisms integrated in modern processors are in fact vulnerable to the previously outlined attacks. In conclusion to these observations, new countermeasures are needed that effectively defend against both microarchitectural and power/EM based side-channel attacks.
  • Publication
    Identifying security requirements and privacy concerns in digital health applications
    ( 2015)
    Brost, G.S.
    ;
    Hoffmann, M.
    Security and privacy by design are important paradigms for establishing high protection levels in the eHealth domain. This means that security requirements and privacy concerns are considered and analyzed from the very beginning of any system design. For a reliable and robust system architecture and specification we recommend a four-step approach: (1) Decompose the system and identify the assets on the basis of the multilateral security concept, i.e., taking all participants of an eHealth scenario as potential attackers into account; (2) evaluate threats based on STRIDE for a holistic and systematic modelling of threats; (3) define use case-specific security requirements and privacy concerns as well as their relevance; and (4) mitigate threats by deciding what countermeasures should be implemented. After the introduction of each step this chapter illustrates the practical use in a step-by-step walkthrough with a real-world eHealth scenario and discusses advantages of security and privacy by design as well as its limitations.
  • Publication
    Resilience Against Physical Attacks
    ( 2015)
    Hutle, M.
    ;
    Kammerstetter, M.
    The types of physical attacks on smart grid devices range from simple approaches, such as exploiting open interfaces, over side-channel attacks, to sophisticated methods such as fault attacks or integrated circuit (IC) reverse engineering. The basic methods to counteract such attacks include a system design, where information is also protected inside a device, and where no unwanted interfaces are exposed. Hardware security modules can be used to store secret data, such as key material, in a way that is more difficult to access by an attacker. They can be also used as a trust anchor for providing tamper resistance, and to prove a device's integrity to a third party. A new alternative, and a main focus of this chapter, are physical uncloneable functions, where the individual characteristic of physical parameters of a piece of hardware are used to derive individual fingerprints used as a cornerstone for future encryption approaches.
  • Publication
    An architecture for trusted PaaS cloud computing for personal data
    ( 2014)
    González-Manzano, Lorena
    ;
    ;
    Aumueller, Matthias
    Cloud computing (CC) has gained much popularity. Large amounts of data, many of them personal, are consumed by CC services. Yet, data security and, derived from that, privacy are topics that are not satisfyingly covered. Especially usage control and data leakage prevention are open problems. We propose the development of a trusted Platform as a Service CC architecture that addresses selected Data security and privacy threats (Data breaches, Insecure interfaces and APIs, Malicious insiders of service providers and Shared technology vulnerabilities). Services that consume personal data and are hosted in the proposed architecture are guaranteed to handle these data according to users' requirements. Our proof of concept shows the feasibility of implementing the presented approach.
  • Publication
    Identities for Embedded Systems Enabled by Physical Unclonable Functions
    ( 2013)
    Merli, Dominik
    ;
    ;
    Embedded systems, such as automotive control units, industrial automation systems, RFID tags or mobile devices are dominated by integrated circuits implementing their functionality. Since these systems operate in increasingly networked or untrusted environments, their protection against attacks and malicious manipulations becomes a critical security issue. Physical Unclonable Functions (PUFs) represent an interesting solution to enable security on embedded systems, since they allow identification and authentication of CMOS devices without non-volatile memory. In this paper, we explain benefits and applications of PUFs and give an overview of popular implementations. Further, we show that PUFs face hardware as well as modeling attacks. Therefore, specific analyses and hardening has to be performed, in order to establish PUFs as a reliable security primitive for embedded systems.
  • Publication
    Integrated honeypot based malware collection and analysis
    ( 2013)
    Brunner, M.
    ;
    Fuchs, C.M.
    ;
    Todt, S.
  • Publication
    The many facets of IT early warning - Open issues, current research
    ( 2013)
    Zeilinger, M.
    ;
    Schoo, P.
    ;
    Hermann, E.