Skip to main content

Showing 1–20 of 20 results for author: Tippenhauer, N O

  1. arXiv:2403.14963  [pdf, other

    cs.CR

    Enabling Physical Localization of Uncooperative Cellular Devices

    Authors: Taekkyung Oh, Sangwook Bae, Junho Ahn, Yonghwa Lee, Dinh-Tuan Hoang, Min Suk Kang, Nils Ole Tippenhauer, Yongdae Kim

    Abstract: In cellular networks, it can become necessary for authorities to physically locate user devices for tracking criminals or illegal devices. While cellular operators can provide authorities with cell information the device is camping on, fine-grained localization is still required. Therefore, the authorized agents trace the device by monitoring its uplink signals. However, tracking the uplink signal… ▽ More

    Submitted 25 March, 2024; v1 submitted 22 March, 2024; originally announced March 2024.

  2. arXiv:2307.13131  [pdf, other

    cs.CR cs.AI

    Why Don't You Clean Your Glasses? Perception Attacks with Dynamic Optical Perturbations

    Authors: Yi Han, Matthew Chan, Eric Wengrowski, Zhuohuan Li, Nils Ole Tippenhauer, Mani Srivastava, Saman Zonouz, Luis Garcia

    Abstract: Camera-based autonomous systems that emulate human perception are increasingly being integrated into safety-critical platforms. Consequently, an established body of literature has emerged that explores adversarial attacks targeting the underlying machine learning models. Adapting adversarial attacks to the physical world is desirable for the attacker, as this removes the need to compromise digital… ▽ More

    Submitted 27 July, 2023; v1 submitted 24 July, 2023; originally announced July 2023.

    Comments: 15 pages, 11 figures

  3. Microarchitectural Leakage Templates and Their Application to Cache-Based Side Channels

    Authors: Ahmad Ibrahim, Hamed Nemati, Till Schlüter, Nils Ole Tippenhauer, Christian Rossow

    Abstract: The complexity of modern processor architectures has given rise to sophisticated interactions among their components. Such interactions may result in potential attack vectors in terms of side channels, possibly available to user-land exploits to leak secret data. Exploitation and countering of such side channels require a detailed understanding of the target component. However, such detailed infor… ▽ More

    Submitted 25 November, 2022; originally announced November 2022.

  4. arXiv:2204.13499  [pdf, other

    cs.CR

    FieldFuzz: In Situ Blackbox Fuzzing of Proprietary Industrial Automation Runtimes via the Network

    Authors: Andrei Bytes, Prashant Hari Narayan Rajput, Constantine Doumanidis, Nils Ole Tippenhauer, Michail Maniatakos, Jianying Zhou

    Abstract: Networked Programmable Logic Controllers (PLCs) are proprietary industrial devices utilized in critical infrastructure that execute control logic applications in complex proprietary runtime environments that provide standardized access to the hardware resources in the PLC. These control applications are programmed in domain-specific IEC 61131-3 languages, compiled into a proprietary binary format,… ▽ More

    Submitted 31 July, 2023; v1 submitted 28 April, 2022; originally announced April 2022.

  5. arXiv:2204.09106  [pdf, other

    cs.CR

    Identifying Near-Optimal Single-Shot Attacks on ICSs with Limited Process Knowledge

    Authors: Herson Esquivel-Vargas, John Henry Castellanos, Marco Caselli, Nils Ole Tippenhauer, Andreas Peter

    Abstract: Industrial Control Systems (ICSs) rely on insecure protocols and devices to monitor and operate critical infrastructure. Prior work has demonstrated that powerful attackers with detailed system knowledge can manipulate exchanged sensor data to deteriorate performance of the process, even leading to full shutdowns of plants. Identifying those attacks requires iterating over all possible sensor valu… ▽ More

    Submitted 19 April, 2022; originally announced April 2022.

    Comments: This paper has been accepted at Applied Cryptography and Network Security (ACNS) 2022

  6. arXiv:2104.06051  [pdf, other

    cs.CR

    Security Analysis of Vendor Implementations of the OPC UA Protocol for Industrial Control Systems

    Authors: Alessandro Erba, Anne Müller, Nils Ole Tippenhauer

    Abstract: The OPC UA protocol is an upcoming de-facto standard for building Industry 4.0 processes in Europe, and one of the few industrial protocols that promises security features to prevent attackers from manipulating and damaging critical infrastructures. Despite the importance of the protocol, challenges in the adoption of OPC UA's security features by product vendors, libraries implementing the standa… ▽ More

    Submitted 8 November, 2021; v1 submitted 13 April, 2021; originally announced April 2021.

  7. arXiv:2012.03586  [pdf, other

    cs.CR cs.LG

    No Need to Know Physics: Resilience of Process-based Model-free Anomaly Detection for Industrial Control Systems

    Authors: Alessandro Erba, Nils Ole Tippenhauer

    Abstract: In recent years, a number of process-based anomaly detection schemes for Industrial Control Systems were proposed. In this work, we provide the first systematic analysis of such schemes, and introduce a taxonomy of properties that are verified by those detection systems. We then present a novel general framework to generate adversarial spoofing signals that violate physical properties of the syste… ▽ More

    Submitted 26 June, 2023; v1 submitted 7 December, 2020; originally announced December 2020.

    Comments: An updated version of the paper has been published at ACSAC'2022: Assessing Model-free Anomaly Detection in Industrial Control Systems Against Generic Concealment Attacks https://dl.acm.org/doi/10.1145/3564625.3564633

  8. arXiv:2009.11776  [pdf, other

    cs.CR

    BLURtooth: Exploiting Cross-Transport Key Derivation in Bluetooth Classic and Bluetooth Low Energy

    Authors: Daniele Antonioli, Nils Ole Tippenhauer, Kasper Rasmussen, Mathias Payer

    Abstract: The Bluetooth standard specifies two transports: Bluetooth Classic (BT) for high-throughput wireless services and Bluetooth Low Energy (BLE) for very low-power scenarios. BT and BLE have dedicated pairing protocols and devices have to pair over BT and BLE to use both securely. In 2014, the Bluetooth standard (v4.2) addressed this usability issue by introducing Cross-Transport Key Derivation (CTKD)… ▽ More

    Submitted 8 November, 2021; v1 submitted 24 September, 2020; originally announced September 2020.

  9. arXiv:2007.01114  [pdf, other

    cs.CR cs.NI

    Assessing the Use of Insecure ICS Protocols via IXP Network Traffic Analysis

    Authors: Giovanni Barbieri, Mauro Conti, Nils Ole Tippenhauer, Federico Turrin

    Abstract: Modern Industrial Control Systems (ICSs) allow remote communication through the Internet using industrial protocols that were not designed to work with external networks. To understand security issues related to this practice, prior work usually relies on active scans by researchers or services such as Shodan. While such scans can identify publicly open ports, they cannot identify legitimate use o… ▽ More

    Submitted 18 February, 2021; v1 submitted 2 July, 2020; originally announced July 2020.

  10. arXiv:2005.12273  [pdf

    cs.CR cs.CY

    Decentralized Privacy-Preserving Proximity Tracing

    Authors: Carmela Troncoso, Mathias Payer, Jean-Pierre Hubaux, Marcel Salathé, James Larus, Edouard Bugnion, Wouter Lueks, Theresa Stadler, Apostolos Pyrgelis, Daniele Antonioli, Ludovic Barman, Sylvain Chatel, Kenneth Paterson, Srdjan Čapkun, David Basin, Jan Beutel, Dennis Jackson, Marc Roeschlin, Patrick Leu, Bart Preneel, Nigel Smart, Aysajan Abidin, Seda Gürses, Michael Veale, Cas Cremers , et al. (9 additional authors not shown)

    Abstract: This document describes and analyzes a system for secure and privacy-preserving proximity tracing at large scale. This system, referred to as DP3T, provides a technological foundation to help slow the spread of SARS-CoV-2 by simplifying and accelerating the process of notifying people who might have been exposed to the virus so that they can take appropriate measures to break its transmission chai… ▽ More

    Submitted 25 May, 2020; originally announced May 2020.

    Comments: 46 pages, 6 figures, first published 3 April 2020 on https://github.com/DP-3T/documents where companion documents and code can be found

  11. Constrained Concealment Attacks against Reconstruction-based Anomaly Detectors in Industrial Control Systems

    Authors: Alessandro Erba, Riccardo Taormina, Stefano Galelli, Marcello Pogliani, Michele Carminati, Stefano Zanero, Nils Ole Tippenhauer

    Abstract: Recently, reconstruction-based anomaly detection was proposed as an effective technique to detect attacks in dynamic industrial control networks. Unlike classical network anomaly detectors that observe the network traffic, reconstruction-based detectors operate on the measured sensor data, leveraging physical process models learned a priori. In this work, we investigate different approaches to e… ▽ More

    Submitted 12 October, 2020; v1 submitted 17 July, 2019; originally announced July 2019.

    Comments: Proceedings of the Annual Computer Security Applications Conference (ACSAC) 2020

  12. arXiv:1906.10922  [pdf

    cs.CR

    Challenges for Security Assessment of Enterprises in the IoT Era

    Authors: Yael Mathov, Noga Agmon, Asaf Shabtai, Rami Puzis, Nils Ole Tippenhauer, Yuval Elovici

    Abstract: For years, attack graphs have been an important tool for security assessment of enterprise networks, but IoT devices, a new player in the IT world, might threat the reliability of this tool. In this paper, we review the challenges that must be addressed when using attack graphs to model and analyze enterprise networks that include IoT devices. In addition, we propose novel ideas and countermeasure… ▽ More

    Submitted 26 June, 2019; originally announced June 2019.

    Comments: 11 pages, 4 figures, 1 table

  13. arXiv:1905.01027  [pdf, other

    cs.CR

    HADES-IoT: A Practical Host-Based Anomaly Detection System for IoT Devices (Extended Version)

    Authors: Dominik Breitenbacher, Ivan Homoliak, Yan Lin Aung, Nils Ole Tippenhauer, Yuval Elovici

    Abstract: Internet of Things (IoT) devices have become ubiquitous and are spread across many application domains including the industry, transportation, healthcare, and households. However, the proliferation of the IoT devices has raised the concerns about their security, especially when observing that many manufacturers focus only on the core functionality of their products due to short time to market and… ▽ More

    Submitted 2 May, 2019; originally announced May 2019.

  14. arXiv:1802.00152  [pdf, other

    cs.CR

    Taking Control: Design and Implementation of Botnets for Cyber-Physical Attacks with CPSBot

    Authors: Daniele Antonioli, Giuseppe Bernieri, Nils Ole Tippenhauer

    Abstract: Recently, botnets such as Mirai and Persirai targeted IoT devices on a large scale. We consider attacks by botnets on cyber-physical systems (CPS), which require advanced capabilities such as controlling the physical processes in real-time. Traditional botnets are not suitable for this goal mainly because they lack process control capabilities, are not optimized for low latency communication, and… ▽ More

    Submitted 31 January, 2018; originally announced February 2018.

  15. arXiv:1709.04647  [pdf, other

    cs.CR cs.CV

    Detection of Unauthorized IoT Devices Using Machine Learning Techniques

    Authors: Yair Meidan, Michael Bohadana, Asaf Shabtai, Martin Ochoa, Nils Ole Tippenhauer, Juan Davis Guarnizo, Yuval Elovici

    Abstract: Security experts have demonstrated numerous risks imposed by Internet of Things (IoT) devices on organizations. Due to the widespread adoption of such devices, their diversity, standardization obstacles, and inherent mobility, organizations require an intelligent mechanism capable of automatically detecting suspicious IoT devices connected to their networks. In particular, devices not included in… ▽ More

    Submitted 14 September, 2017; originally announced September 2017.

    ACM Class: H.2.8; C.2.5; K.6.5

  16. arXiv:1702.05241  [pdf, other

    cs.CR

    On Ladder Logic Bombs in Industrial Control Systems

    Authors: Naman Govil, Anand Agrawal, Nils Ole Tippenhauer

    Abstract: In industrial control systems, devices such as Programmable Logic Controllers (PLCs) are commonly used to directly interact with sensors and actuators, and perform local automatic control. PLCs run software on two different layers: a) firmware (i.e. the OS) and b) control logic (processing sensor readings to determine control actions). In this work, we discuss ladder logic bombs, i.e. malware writ… ▽ More

    Submitted 17 February, 2017; originally announced February 2017.

    Comments: 11 pages, 14 figures, 2 tables, 1 algorithm

  17. arXiv:1702.03067  [pdf, other

    cs.CR

    Gamifying Education and Research on ICS Security: Design, Implementation and Results of S3

    Authors: Daniele Antonioli, Hamid Reza Ghaeini, Sridhar Adepu, Martín Ochoa, Nils Ole Tippenhauer

    Abstract: In this work, we consider challenges relating to security for Industrial Control Systems (ICS) in the context of ICS security education and research targeted both to academia and industry. We propose to address those challenges through gamified attack training and countermeasure evaluation. We tested our proposed ICS security gamification idea in the context of the (to the best of our knowledge) f… ▽ More

    Submitted 10 February, 2017; originally announced February 2017.

  18. arXiv:1607.02562  [pdf, other

    cs.CR

    CPDY: Extending the Dolev-Yao Attacker with Physical-Layer Interactions

    Authors: Marco Rocchetto, Nils Ole Tippenhauer

    Abstract: We propose extensions to the Dolev-Yao attacker model to make it suitable for arguments about security of Cyber-Physical Systems. The Dolev-Yao attacker model uses a set of rules to define potential actions by an attacker with respect to messages (i.e. information) exchanged between parties during a protocol execution. As the traditional Dolev-Yao model considers only information (exchanged over a… ▽ More

    Submitted 19 July, 2016; v1 submitted 8 July, 2016; originally announced July 2016.

  19. arXiv:1507.04860  [pdf, other

    cs.NI cs.CR

    MiniCPS: A toolkit for security research on CPS Networks

    Authors: Daniele Antonioli, Nils Ole Tippenhauer

    Abstract: In recent years, tremendous effort has been spent to modernizing communication infrastructure in Cyber-Physical Systems (CPS) such as Industrial Control Systems (ICS) and related Supervisory Control and Data Acquisition (SCADA) systems. While a great amount of research has been conducted on network security of office and home networks, recently the security of CPS and related systems has gained a… ▽ More

    Submitted 17 July, 2015; originally announced July 2015.

    Comments: 8 pages, 6 figures, 1 code listing

  20. arXiv:1405.7475  [pdf, other

    cs.CR

    Automatic Generation of Security Argument Graphs

    Authors: Nils Ole Tippenhauer, William G. Temple, An Hoa Vu, Binbin Chen, David M. Nicol, Zbigniew Kalbarczyk, William H. Sanders

    Abstract: Graph-based assessment formalisms have proven to be useful in the safety, dependability, and security communities to help stakeholders manage risk and maintain appropriate documentation throughout the system lifecycle. In this paper, we propose a set of methods to automatically construct security argument graphs, a graphical formalism that integrates various security-related information to argue a… ▽ More

    Submitted 29 May, 2014; originally announced May 2014.

    Comments: 10 pages, 8 figures, 1 table and 2 algorithms