Seminar on Security in Information Technology

Lecturer (assistant)
  • Moritz Wettermann
Number0000003315
TypeAdvanced seminar
TermWintersemester 2024/25
Language of instructionEnglish
Position within curriculaSee TUMonline
DatesSee TUMonline

Admission information

See TUMonline
Note: Please register on the waiting list and select a topic on www.sec.ei.tum.de. When the Selection is cofiremed by the responsible supervisor, you will receive a fixed place.

Objectives

After successful completion of the module, students have knowledge on current problems and hot topics in the field of security of systems for information technology. Afterwards, the students is capable to carry out scientific work on up-to-date topics in the field of security of systems for information technology, to write scientific papers, and to asses the value of scientific papers. Furthermore, students are able to present the acquired knowledge to a scientific audience by a talk.

Description

Topics on secuirty of systems for information technology with varying focus: Students of this modul work independently on current scientific topics and write a scientific report. Finally, a presentation of the results of the work is given to all module participants. The understanding of the topic is deepened by intensive discussion.

Prerequisites

The following modules should be passed before selecting this module: - Kryptologie or similar base-level course Additionally, the following courses are recommended: - Sichere Implementierung kryptographischer Verfahren - Selected Topics in System Security

Teaching and learning methods

An individual subject-specific task has to be solved by each participant autonomously. With all tasks, a specific supervisor is associated who supports the participant. The support especially focuses on the beginning of the seminar where the supervisor helps the assigned participant to become acquainted with the topic and to find reasonable literature to start with. Supervisors will also provide hints to solve the task and to prepare the paper and the presentation. Furthermore, a presentation training will be carried out and an introduction to scientific writing will be offered.

Examination

Modul exam with following parts: - Written report about given topic (50%). - 30-minute presentation and discussion of the given topic (50%)

Links

Further Information

  • This seminar is provided every winter semester. It is part of the regular MSCE program and is held in English.
  • Up to 15 participants can be accepted for the course.
  • Attendance during all seminar dates is obligatory.
  • We offer two 1.5 hour seminars on presentation techniques as well as one 1.5 hour seminar on scientific writing.

Below you can find a list of currently available topics. If you are interested in one of these topics, please contact the corresponding supervisor using the link next to the topic. You might also suggest your own topic.

Topics for the next semester will be available on this side approx. one month before the beginning of the lecture period. Students on the waiting list in TUMonline will be informed when the topics are online.

Available Topics

Oil and Vinegar and Mayo - Comparison of Multivariate Post-Quantum-Cryptography (PQC)

Beschreibung

Multivariate cryptography is the generic term for asymmetric cryptographic primitives based on multivariate polynomials over a finite field, and it is one of the main areas of candidates in the current standardization process for quantum-resistant public-key cryptographic algorithms by the NIST (National Institute of Standards and Technology). Many of the candidates rely on the (Unbalanced) Oil and Vinegar Signature Scheme [1][2]. Among others, two promising candidates are UOV [3] and MAYO [4].
The idea of this seminar topic is to compare the UOV and MAYO signature schemes.

[1] Jacques Patarin. The oil and vinegar signature scheme. Presented at the Dagstuhl Workshop on Cryptography, September 1997.
[2] Aviad Kipnis, Jacques Patarin and Louis Goubin. Unbalanced Oil and Vinegar schemes. In EUROCRYPT 1999, LNCS vol. 1592, pp. 206–222. Springer, 1999.
[3] https://www.uovsig.org/
[4] https://pqmayo.org/

Kontakt

moritz.wettermann@tum.de

Betreuer:

Moritz Wettermann

Polymorphic code for Side-Channel resistance

Beschreibung

Side-Channel attacks can be very powerful vulnerabilities on Edge- and IoT-Devices, they can reveal secret keys using just an oscilloscope. As an universal countermeasure, a random shuffling of the code executions has proven effective. However, on modern processor architectures, this is easier said than done.
One way to implement this is a polymorphic code: a program that can recompile at runtime, generating different machine code for the same task [1]. 

Target of this work is to summarize and compare several publications from recent years. Some background knowledge in informatics is recommended.

 

[1] Runtime Code Polymorphism as a Protection Against Side Channel Attacks, Damien Couroussé and Thierno Barry and Bruno Robisson and Philippe Jaillon and Olivier Potin and Jean-Louis Lanet, https://eprint.iacr.org/2017/699

Kontakt

Contact: niklas.stein@tum.de

Betreuer:

Niklas Stein

Hybrid Memristor-CMOS PUFs—Worth the Effort?

Beschreibung

Physical Unclonable Functions offer a way to convert uncontrollable hardware manufacturing variations into digital secrets. The most-researched PUF designs are based on typical CMOS manufacturing processes and thus inherit their inexpensiveness.

With memristors slowly becoming a more concretely available technology, PUFs based on memristor memory structures have been proposed. However, also hybrid designs have been proposed, often combining classical CMOS PUF structures with incremental improvements through added memristors (e.g. [1]), which sometimes can also be used for additional functionality (e.g. [2, 3]).

The aim of this work is a comprehensive literature search

  • summarising hybrid memristor-CMOS PUF designs,
  • determining the benefits and drawbacks compared to purely CMOS PUF designs, and
  • evaluating whether the benefits can be worth the manufacturing overhead of combining multiple processes.

[1] https://dl.acm.org/doi/10.1145/2736285
[2] https://ieeexplore.ieee.org/document/9272678
[3] https://ieeexplore.ieee.org/document/9424347

Kontakt

Betreuer:

Jonas Ruchti

Assigned Topics

On different statistical tests

Beschreibung

Different statistical tests are used in the assessment of side-channel leakage. The goal of this topic is to provide an overview over different tests used in side-channel analysis with particular emphasis on the g-test [1] used in [2]. The work should compare their properties as well as where they are used in SCA.

[1]: Hoey, Jesse. "The two-way likelihood ratio (G) test and comparison to two-way chi squared test." arXiv preprint arXiv:1206.4881 (2012).

[2]: https://ches.iacr.org/2024/papers-issue-4/4_18.pdf

Kontakt

Jonas.Schupp@tum.de

Betreuer:

Jonas Schupp

Overview of the NIST Competition for Additional Digital Signature Schemes

Beschreibung

In 2016 the NIST (National Institute of Standards and Technology) started a standardization process for quantum-resistant public-key cryptographic algorithms.
Since then, suitable candidates for digital signatures and key encapsulation have been selected and standardized. Now the NIST calls for additional digital signature proposals to be considered for standardization.
The goal of this seminar topic is to give an overview of the current submissions in the first round of the NIST standardization process for additional digital signature schemes.
The call for proposals can be found on the NIST website, as well as a list of all round one submissions [1][2].

[1] https://csrc.nist.gov/Projects/pqc-dig-sig/standardization
[2] https://csrc.nist.gov/Projects/pqc-dig-sig/round-1-additional-signatures

Kontakt

moritz.wettermann@tum.de

Betreuer:

Moritz Wettermann

Firmware Code Injection Attacks in Embedded Devices

Beschreibung

In the embedded devices, the device firmware is a low-level piece of software responsible for the main functionality of the device, mostly by controlling the hardware components. By compromising firmware, the attackers can bypass software-based security measures and have control over the device. An example of a firmware attack is firmware code injection attacks [1], where the attacker alters device firmware by injecting a malicious code, which can be achieved locally (via physical access) or remotely.

 

The aim of this work is to:

- conduct a literature review of different firmware code injection attacks [2],

- list the advantages and disadvantages of the reviewed attack methods,

- and compare with each other.

Voraussetzungen

References:

[1] Code Injection, https://en.wikipedia.org/wiki/Code_injection#:~:text=Code%20injection%20is%20a%20class,the%20course%20of%20its%20execution.

[2] H. A. Noman and O. M. F. Abu-Sharkh, “Code Injection Attacks in Wireless-Based Internet of Things (IoT): A Comprehensive Review and Practical Implementations,” Sensors, vol. 23, no. 13, p. 6067, 2023.

Kontakt

Betreuer:

Utku Budak

Overview of Secure Boot in Embedded Devices

Beschreibung

The secure boot [1] aims to prevent the execution of unauthorized code during the boot sequence of the device and to ensure that only trusted code is executed at boot time. 

 

The aim of this work is to:

- conduct a literature review of different secure boot approaches, including symmetric [2], asymmetric, PQ-secure [3], software-based, hardware-based, etc.,

- list the advantages and disadvantages of the selected approaches,

- and compare with each other.

Voraussetzungen

References;

[1] Secure Boot, https://en.wikipedia.org/wiki/UEFI#Secure_Boot

[2] A. Dave, N. Banerjee and C. Patel, "CARE: Lightweight Attack Resilient Secure Boot Architecture with Onboard Recovery for RISC-V based SOC," 2021 22nd International Symposium on Quality Electronic Design (ISQED), Santa Clara, CA, USA, 2021, pp. 516-521 

[3] Kumar, Vinay BY, et al. "Post-quantum secure boot." 2020 Design, Automation & Test in Europe Conference & Exhibition (DATE). IEEE, 2020.

Kontakt

Betreuer:

Utku Budak

Quantum Key Distribution - getting ready for operation

Beschreibung

Quantum Key Distribution (QKD) is an alternative method for establishing shared secret keys [1]. Unlike the name suggests, it does not rely on quantum computers or post-quantum cryptography. Instead, the protocols are based on comparatively simple effects in fiber-optic connections. And because of this, QKD systems can already be rolled out for field-testing.

Target of this work is to evaluate publications on practical results and to compare the security claims against the theory.

[1] Experimental realization of three quantum key distribution protocols, Warke, A., Behera, B.K. & Panigrahi, P.K., Quantum Inf Process 19, 407 (2020). https://doi.org/10.1007/s11128-020-02914-z

[2] Field trial of a three-state quantum key distribution scheme in the Florence metropolitan area, Bacco, D., Vagniluca, I., Da Lio, B. et al., EPJ Quantum Technol. 6, 5 (2019). https://doi.org/10.1140/epjqt/s40507-019-0075-x

Kontakt

Topic is already assigned

Betreuer:

Niklas Stein

What do you remember? Error Correction Codes for Memories

Beschreibung

This is a survey of state-of-the-art error correction codes, especially used in memory controllers. This work shall comprehensively compare their properties, e.g., feasibility of hw en-/decoders, their size, speed and memory overhead.

A good starting point is folowing paper:
[1] A framework for generating and evaluating error correcting memory controller designs

Kontakt

Betreuer:

Jens Nöpel

Overview of Hardware Attacks on Neural Network Implementations

Beschreibung

Implementations of neural networks are demonstrated to be vulnerable to hardware attacks.
For instance, side-channel analysis can be used to extract parameters of the neural network [1] or also fault injection [2] can be used.

The goal of this work is to give insight into attacks on different implementations of neural networks and possible countermeasures.


References

[1] Lejla Batina, Shivam Bhasin, Dirmanto Jap, and Stjepan Picek. 2019. CSI NN: reverse engineering of neural network architectures through electromagnetic side channel. In Proceedings of the 28th USENIX Conference on Security Symposium (SEC'19). USENIX Association, USA, 515–532.

[2] Breier, Jakub ; Jap, Dirmanto ; Hou, Xiaolu et al. SNIFF: Reverse Engineering of Neural Networks With Fault Attacks. in: IEEE Trans. Reliab. 2022 ; Jahrgang 71, Nr. 4. S. 1527-1539.

Kontakt

Betreuer:

Manuel Brosch

Formal Verification Principles

Stichworte:
Formal Verification, Side-Channel Analysis, Masking
Kurzbeschreibung:
Formal verifcation tools are gaining popularity for evaluating the security of protected implementations. Within this work, the underlaying principles should be summarized and compared.

Beschreibung

Formal verification tools [1,2] are increasingly important since they allow the proof of the effectiveness of masking schemes based on their hardware description. Thus, the security of a hardware design can be analyzed before implementing it. This saves time since no deployment on real-world hardware is necessary, and no measurement campaigns need to be conducted. Formal verification tests the applicability of non-interference (NI) [4] under some probing model. Typical examples are non-interference (NI), strong-NI (SNI) [4], or probe-isolated-NI (PINI) [5], which are typically tested under the assumption of so-called glitch-extended probes.

This Seminar topic summarizes existing probing models and the notion of non-interference in the state-of-the-art literature. Furthermore, all different models should be compared in terms of what assumptions they cover and their implications on the hardware design.

[1] HADZIC, Vedad; BLOEM, Roderick. COCOALMA: A versatile masking verifier

[2] KNICHEL, David; SASDRICH, Pascal; MORADI, Amir. SILVER–statistical independence and leakage verification

[3] BARTHE, Gilles, et al. Strong non-interference and type-directed higher-order masking

[4] CASSIERS, Gaëtan; STANDAERT, François-Xavier. Trivially and efficiently composing masked gadgets with probe-isolating non-interference

 

Kontakt

Matthias Probst (matthias.probst@tum.de)

Betreuer:

Matthias Probst

Secure Gadgets for Post-Quantum Cryptography

Beschreibung

For real world deployment, cryptographic devices must be protected against physical attacks. Against power-side channels, masking in its different flavors (e.g., Boolean, arithmetic masking) is a common approach. To implement masked cryptographic schemes, secure gadgets that are proven to be secure in certain probing models are typically used.

The first part of this work aims at explaining security notions like non-interference (NI), strong non-interference (SNI) [1], that are used within the context of secure gadgets. Afterwards, the work should investigate and explain some secure gadgets and procedures that are commonly used in post-quantum cryptography, as for example proposed in [2].

 

References

  • [1]: https://dl.acm.org/doi/abs/10.1145/2976749.2978427
  • [2]: https://link.springer.com/chapter/10.1007/978-3-030-21568-2_17

Kontakt

Betreuer:

Patrick Karl

Attacker Models for Memristor PUFs

Beschreibung

An often-cited advantage of key storage with physical unclonable functions (PUFs) is that protection mechanisms for stored cryptographic keys need only be active during runtime. Since the secret only exists while the device is active, expensive secure non-volatile storage is no longer needed.

A comprehensive evaluation of such claims however, needs a clearly defined attacker model. Especially in the domain of memristor-based PUFs, discussions of attacker capabilities have been far from commonplace. Some works (e.g. [1]) discuss measures to harden the PUF primitive against prospecitve attackers, some discuss specific attacks (e.g. [2]), while others use the memristors as non-volatile storage (e.g. [3]).

The aim of this work is a

  • literature review of memristor-based PUFs with a
  • focus on their explicit and implicit security assumptions,
  • summarising the results into predominant categories for attacker models.

[1] https://www.science.org/doi/full/10.1126/sciadv.abn7753
[2] https://arxiv.org/abs/2307.01041
[3] https://ieeexplore.ieee.org/abstract/document/7001345

Kontakt

Betreuer:

Jonas Ruchti

LESS - Linear Equivalence Signature Scheme

Beschreibung

As quantum computers will be able to break conventional public-key cryptography, there is a need for quantum-secure alternatives. Recognizing this, NIST recently started a new call for additional post-quantum secure signatures.

LESS [1] is a signature scheme that is based on the hardness of the Linear Equivalence Problem (LEP). It has been submitted to the NIST call for additional post-quantum secure signature schemes. Recently, there has been an improvement/reformulation of LEP [2] which significantly reduces the signature sizes of LESS.

This work aims at understanding and explaining how LESS [1] works in general. Then, the reformulation of LEP [2] shall be explained to provide some understanding where the savigs in signature size come from.

 

References:

  • [1] https://www.less-project.com/home.html
  • [2] https://link.springer.com/chapter/10.1007/978-981-99-8739-9_12

Kontakt

Betreuer:

Patrick Karl