Now showing 1 - 10 of 54
  • Publication
    Sovereignly Donating Medical Data as a Patient: A Technical Approach
    Data is the new asset of the 21st century, and many new business models are based on data. However, data is also needed in the medical research domain, such as in the procedure of applying new machine learning methods for gaining new medical findings. Furthermore, the hurdle arises that medical data comprises personal data, and thus, it requires particular care and protection. Hence, patients must consent to the data donation process for general medical research but without selecting specific research projects. We argue that patients must gain more influence in the data donation process to cover this lack of data sovereignty. Therefore, we developed a concept and implementation empowering patients to make sovereign decisions about donating their medical data to specific medical research projects. Our work comprises concepts of the Medical Informatics Initiative, International Data Spaces, and MY DATA Control Technologies with new specific elements combining these components. This approach of patient empowerment enables a new kind of data sovereignty in the medical research domain.
  • Publication
    Does Every Second Count? Time-based Evolution of Malware Behavior in Sandboxes
    ( 2021) ;
    Mantovani, Alessandro
    ;
    Han, Yufei
    ;
    Bilge, Leyla
    ;
    Balzarotti, Davide
    The amount of time in which a sample is executed is one of the key parameters of a malware analysis sandbox. Setting the threshold too high hinders the scalability and reduces the number of samples that can be analyzed in a day; too low and the samples may not have the time to show their malicious behavior, thus reducing the amount and quality of the collected data. Therefore, an analyst needs to find the 'sweet spot' that allows to collect only the minimum amount of information required to properly classify each sample. Anything more is wasting resources, anything less is jeopardizing the experiments. Despite its importance, there are no clear guidelines on how to choose this parameter, nor experiments that can help companies to assess the pros and cons of a choice over another. To fill this gap, in this paper we provide the first large-scale study of the impact that the execution time has on both the amount and the quality of the collected events. We measure the evolution of system calls and code coverage, to draw a precise picture of the fraction of runtime behavior we can expect to observe in a sandbox. Finally, we implemented a machine learning based malware detection method, and applied it to the data collected in different time windows, to also report on the relevance of the events observed at different points in time. Our results show that most samples run for either less than two minutes or for more than ten. However, most of the behavior (and 98% of the executed basic blocks) are observed during the first two minutes of execution, which is also the time windows that result in a higher accuracy of our ML classifier. We believe this information can help future researchers and industrial sandboxes to better tune their analysis systems.
  • Publication
    A Comparative Security Analysis of the German Federal Postal Voting Process
    ( 2021) ;
    Gölz, Simon
    ;
    Bösch, Christoph
    The percentage of votes cast by postal voting increases with every election for the German federal parliament (Bundestag). However, especially compared to Internet voting, concerns regarding security, transparency, and trustworthiness of postal voting are rarely discussed. This paper outlines the established process of postal voting in Germany and evaluates it with regard to various security-relevant characteristics. For this evaluation, a methodology originally developed for Internet voting is used in order to ensure comparability. The aim is to identify weaknesses as well as potential for optimization, to compare German postal voting with selected Internet voting schemes, and to derive implications for policy and further research.
  • Publication
    Decentralized Identities for Self-sovereign End-users (DISSENS)
    ( 2021) ;
    Grothoff, Christian
    ;
    Wenger, Hansjürg
    ;
    This paper describes a comprehensive architecture and reference implementation for privacy-preserving identity management that bucks the trend towards centralization present in contemporary proposals. DISSENS integrates a technology stack which combines privacy-friendly online payments with self-sovereign personal data management using a decentralized directory service. This enables users to be in complete control of their digital identity and personal information while at the same time being able to selectively share information necessary to easily use commercial services. Our pilot demonstrates the viability of a sustainable, user-centric, standards-compliant and accessible use case for public service employees and students in the domain of retail e-commerce. We leverage innovative technologies including self-sovereign identity, privacy credentials, and privacy-friendly digital payments in combination with established standards to provide easy-to-adapt templates for the integration of various scenarios and use cases.
  • Publication
    GAIA-X and IDS
    (International Data Spaces Association, 2021) ;
    Rubina, Alina
    ;
    ;
    Teuscher, Andreas
    ;
    ; ;
    Stingl, Dominik
    ;
    Loukipoudis, Evgueni
    ;
    ;
    Boege, Gernot
    ;
    ;
    Langkau, Jörg
    ;
    ;
    Mitani, Koki
    ;
    Hupperz, Marius
    ;
    ;
    Jahnke, Nils
    ;
    ; ;
  • Publication
    Chosen Ciphertext k-Trace Attacks on Masked CCA2 Secure Kyber
    ( 2021)
    Hamburg, Mike
    ;
    Hermelink, Julius
    ;
    Primas, Robert
    ;
    Samardjiska, Simona
    ;
    Schamberger, Thomas
    ;
    ; ;
    Vredendaal, Christine van
    Single-trace attacks are a considerable threat to implementations of classic public-key schemes, and their implications on newer lattice-based schemes are still not well understood. Two recent works have presented successful single-trace attacks targeting the Number Theoretic Transform (NTT), which is at the heart of many lattice-based schemes. However, these attacks either require a quite powerful side-channel adversary or are restricted to specific scenarios such as the encryption of ephemeral secrets. It is still an open question if such attacks can be performed by simpler adversaries while targeting more common public-key scenarios. In this paper, we answer this question positively. First, we present a method for crafting ring/module-LWE ciphertexts that result in sparse polynomials at the input of inverse NTT computations, independent of the used private key. We then demonstrate how this sparseness can be incorporated into a side-channel attack, thereby significantly improving noise resistance of the attack compared to previous works. The effectiveness of our attack is shown on the use-case of CCA2 secure Kyber k-module-LWE, where k ∈ {2, 3, 4}. Our k-trace attack on the long-term secret can handle noise up to a s < 1.2 in the noisy Hamming weight leakage model, also for masked implementations. A 2k-trace variant for Kyber1024 even allows noise s < 2.2 also in the masked case, with more traces allowing us to recover keys up to s < 2.7. Single-trace attack variants have a noise tolerance depending on the Kyber parameter set, ranging from s < 0.5 to s < 0.7. As a comparison, similar previous attacks in the masked setting were only successful with s < 0.5.
  • Publication
    Activation Anomaly Analysis
    Inspired by recent advances in coverage-guided analysis of neural networks, we propose a novel anomaly detection method. We show that the hidden activation values contain information useful to distinguish between normal and anomalous samples. Our approach combines three neural networks in a purely data-driven end-to-end model. Based on the activation values in the target network, the alarm network decides if the given sample is normal. Thanks to the anomaly network, our method even works in semi-supervised settings. Strong anomaly detection results are achieved on common data sets surpassing current baseline methods. Our semi-supervised anomaly detection method allows to inspect large amounts of data for anomalies across various applications.
  • Publication
    Leveraging Edge Computing and Differential Privacy to Securely Enable Industrial Cloud Collaboration Along the Value Chain
    ( 2021) ; ;
    Busch, Maximilian
    Big data continues to grow in the manufacturing domain due to increasing interconnectivity on the shop floor in the course of the fourth industrial revolution. The optimization of machines based on either real-time or historical machine data provides benefits to both machine producers and operators. In order to be able to make use of these opportunities, it is necessary to access the machine data, which can include sensitive information such as intellectual property. Employing the use case of machine tools, this paper presents a solution enabling industrial data sharing and cloud collaboration while protecting sensitive information. It employs the edge computing paradigm to apply differential privacy to machine data in order to protect sensitive information and simultaneously allow machine producers to perform the necessary calculations and analyses using this data.
  • Publication
    Privatsphäre und Maschinelles Lernen
    Wir alle generieren täglich große Mengen an potenziell sensiblen Daten: Wörter, die wir auf unseren Smartphones eingeben, Produkte, die wir online kaufen, Gesundheitsdaten, die wir in Apps erfassen. All diese Daten haben eins gemeinsam sie werden an verschiedensten Stellen in Machine-Learning-Modelle (ML-Modelle) eingespeist. Mithilfe der Zusammenhänge, die sich in diesen ,,Trainingsdaten finden lassen, können die Modelle immer präzisere Voraussagen hinsichtlich unseres Verhaltens oder anderer Fragestellungen treffen. Lange Zeit bestand die Annahme, dass dieser Prozess eine Einbahnstraße ist: Wegen der komplexen Datenverarbeitung in ML-Modellen kann man zwar Trainingsdaten einspeisen, sie aber später nicht wiederherstellen. In den letzten Jahren wurde jedoch gezeigt, dass anhand gezielter Attacken gegen trainierte Modelle Rückschlüsse auf die ursprünglichen Daten gezogen werden können. Der Schutz der Privatsphäre in ML-Modellen ist daher, insbesondere vor dem Hintergrund der Anforderungen der Datenschutz- Grundverordnung, ein Thema von großer Bedeutung. Er kann und muss durch den Einsatz geeigneter Methoden, wie z.B. Differential Privacy, aktiv gestärkt werden.
  • Publication
    FORTRESS: FORtified Tamper-Resistant Envelope with Embedded Security Sensor
    ( 2021)
    Garb, Kathrin
    ;
    Obermaier, Johannes
    ;
    Ferres, Elischa
    ;
    Künig, Martin
    Protecting security modules from attacks on the hardware level presents a very challenging endeavor since the attacker can manipulate the device directly through physical access. To address this issue, different physical security enclosures have been developed with the goal to cover entire hardware modules and, hence, protect them from external manipulation. Novel concepts are battery-less and based on Physical Unclonable Functions (PUFs), aiming at overcoming the most severe drawbacks of past devices; the need for active monitoring and, thus, limited battery life-time. Although some progress has already been made for certain aspects of PUF-based enclosures, the combination and integration of all required components and the creation of a corresponding architecture for Hardware Security Modules (HSMs) is still an open issue. In this paper, we present FORTRESS, a PUF-based HSM that integrates the tamper-sensitive capacitive PUF-based envelope and its embedded security sensor IC into a secure architecture. Our concept proposes a secure life cycle concept including shipment aspects, a full key generation scheme with re-enrollment capabilities, and our the next generation Embedded Key Management System. With FORTRESS, we take the next step towards the productive operation of PUF-based HSMs.